[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.15.206' (ECDSA) to the list of known hosts. 2020/11/05 01:57:42 fuzzer started 2020/11/05 01:57:42 dialing manager at 10.128.0.26:41279 2020/11/05 01:57:42 syscalls: 3449 2020/11/05 01:57:42 code coverage: enabled 2020/11/05 01:57:42 comparison tracing: enabled 2020/11/05 01:57:42 extra coverage: enabled 2020/11/05 01:57:42 setuid sandbox: enabled 2020/11/05 01:57:42 namespace sandbox: enabled 2020/11/05 01:57:42 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/05 01:57:42 fault injection: enabled 2020/11/05 01:57:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/05 01:57:42 net packet injection: enabled 2020/11/05 01:57:42 net device setup: enabled 2020/11/05 01:57:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/05 01:57:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/05 01:57:42 USB emulation: enabled 2020/11/05 01:57:42 hci packet injection: enabled 2020/11/05 01:57:42 wifi device emulation: enabled 02:00:27 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) wait4(0x0, 0x0, 0x0, 0x0) 02:00:27 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:00:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="640000000b06010100000000000000000000000005000100060000000900020073797a30000000003c000780"], 0x64}}, 0x0) 02:00:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000016c0)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001780)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000002000000003700000008000300", @ANYRES32, @ANYBLOB="080026006c09000008005700b10000003ea6b18b39b6b1bcb38178004fdccc0a3406dcf58df50d5a8adf60ae4958e5d2fcda6f25fc910f6d393d2f971fe09c760201ffab22980dd2a982475e092c3f3eed150dc47624a98b49b2b579caf71531ad17b3e03232914587e49e50013d4e6d5ca3ec129790415b283dc1f6cca7a67da6305ca714b74d03ac828fdd59d17e3b483ba538ad31b3725c1bba16896aebceada85dc3a55d55e71f707f7508e7d25228fbfc478b729e07bab210e651e19cc7aa50c89f75bc0df9235083c9cf164855ff50a275e703667d55f71109e1db89cdb077d673a93031357fe0abc576b5e530a25a7a3ff0a66e403e7778d48990ef41ce3c307eb9ecfc9bf988a09126813203a83d00eba465507d03a90db6886548a08150f9775520c23ba39aeb3e5f7c30"], 0x2c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_DURATION={0x8, 0x57, 0xb1}]}, 0x2c}}, 0x0) 02:00:28 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, r0, 0x0, 0x0}, 0x0) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000001c0)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365", 0x1e, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 02:00:28 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045519, &(0x7f0000000240)=0x3) syzkaller login: [ 229.545053][ T8535] IPVS: ftp: loaded support on port[0] = 21 [ 229.816725][ T8535] chnl_net:caif_netlink_parms(): no params data found [ 229.831918][ T8537] IPVS: ftp: loaded support on port[0] = 21 [ 229.899082][ T8535] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.907008][ T8535] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.916022][ T8535] device bridge_slave_0 entered promiscuous mode [ 229.930626][ T8535] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.958691][ T8535] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.967792][ T8535] device bridge_slave_1 entered promiscuous mode [ 230.020889][ T8535] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.057883][ T8535] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.087310][ T8539] IPVS: ftp: loaded support on port[0] = 21 [ 230.110806][ T8535] team0: Port device team_slave_0 added [ 230.122010][ T8535] team0: Port device team_slave_1 added [ 230.194437][ T8535] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.201417][ T8535] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.229360][ T8535] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.258845][ T8535] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.282489][ T8535] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.317061][ T8535] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.428548][ T8535] device hsr_slave_0 entered promiscuous mode [ 230.449168][ T8535] device hsr_slave_1 entered promiscuous mode [ 230.467245][ T8541] IPVS: ftp: loaded support on port[0] = 21 [ 230.507641][ T8537] chnl_net:caif_netlink_parms(): no params data found [ 230.526373][ T8543] IPVS: ftp: loaded support on port[0] = 21 [ 230.851381][ T8582] IPVS: ftp: loaded support on port[0] = 21 [ 230.857816][ T8539] chnl_net:caif_netlink_parms(): no params data found [ 230.958706][ T8537] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.970180][ T8537] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.980111][ T8537] device bridge_slave_0 entered promiscuous mode [ 231.015040][ T8535] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 231.026082][ T8537] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.033888][ T8537] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.041596][ T8537] device bridge_slave_1 entered promiscuous mode [ 231.083815][ T8535] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 231.094090][ T8535] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 231.114423][ T8537] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.133379][ T8537] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.149159][ T8535] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 231.311211][ T8537] team0: Port device team_slave_0 added [ 231.339245][ T8543] chnl_net:caif_netlink_parms(): no params data found [ 231.375021][ T8537] team0: Port device team_slave_1 added [ 231.381004][ T8539] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.388262][ T8539] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.396518][ T8539] device bridge_slave_0 entered promiscuous mode [ 231.406990][ T8539] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.416474][ T8539] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.424888][ T8539] device bridge_slave_1 entered promiscuous mode [ 231.438896][ T8541] chnl_net:caif_netlink_parms(): no params data found [ 231.526371][ T8537] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.534729][ T3184] Bluetooth: hci0: command 0x0409 tx timeout [ 231.537934][ T8537] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.567982][ T8537] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.609531][ T8582] chnl_net:caif_netlink_parms(): no params data found [ 231.621899][ T8537] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.630679][ T8537] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.659260][ T8537] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.701338][ T8537] device hsr_slave_0 entered promiscuous mode [ 231.708551][ T8537] device hsr_slave_1 entered promiscuous mode [ 231.715879][ T8537] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 231.725513][ T8537] Cannot create hsr debugfs directory [ 231.741559][ T8539] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.773022][ T17] Bluetooth: hci1: command 0x0409 tx timeout [ 231.790596][ T8539] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.893474][ T8539] team0: Port device team_slave_0 added [ 231.921877][ T8541] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.929294][ T8541] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.939422][ T8541] device bridge_slave_0 entered promiscuous mode [ 231.959145][ T8539] team0: Port device team_slave_1 added [ 231.977665][ T8543] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.985220][ T8543] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.995458][ T8543] device bridge_slave_0 entered promiscuous mode [ 232.007720][ T8541] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.012294][ T3184] Bluetooth: hci2: command 0x0409 tx timeout [ 232.017426][ T8541] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.030052][ T8541] device bridge_slave_1 entered promiscuous mode [ 232.079369][ T8543] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.088109][ T8543] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.096667][ T8543] device bridge_slave_1 entered promiscuous mode [ 232.105743][ T8541] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.120475][ T8541] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.138891][ T8582] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.147510][ T8582] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.156654][ T8582] device bridge_slave_0 entered promiscuous mode [ 232.185381][ T8539] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.192900][ T8539] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.219773][ T8539] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.233599][ T8582] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.240659][ T8582] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.249218][ T8582] device bridge_slave_1 entered promiscuous mode [ 232.256765][ T4915] Bluetooth: hci3: command 0x0409 tx timeout [ 232.288645][ T8539] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.297714][ T8539] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.323744][ T8539] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.343426][ T8543] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.356025][ T8541] team0: Port device team_slave_0 added [ 232.396631][ T8539] device hsr_slave_0 entered promiscuous mode [ 232.404591][ T8539] device hsr_slave_1 entered promiscuous mode [ 232.411176][ T8539] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.420063][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 232.427215][ T8539] Cannot create hsr debugfs directory [ 232.435411][ T8543] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.454408][ T8541] team0: Port device team_slave_1 added [ 232.470972][ T8582] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.517146][ T8582] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.557057][ T8543] team0: Port device team_slave_0 added [ 232.581366][ T8541] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.591194][ T8541] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.619494][ T8541] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.634371][ T8543] team0: Port device team_slave_1 added [ 232.640529][ T8541] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.648707][ T8541] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.676078][ T8541] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.691724][ T8535] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.706764][ T8582] team0: Port device team_slave_0 added [ 232.754977][ T8582] team0: Port device team_slave_1 added [ 232.789241][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.798393][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.819262][ T8535] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.828951][ T3184] Bluetooth: hci5: command 0x0409 tx timeout [ 232.847642][ T8543] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.856265][ T8543] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.883795][ T8543] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.899485][ T8543] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.908252][ T8543] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.934841][ T8543] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.971223][ T8541] device hsr_slave_0 entered promiscuous mode [ 232.987206][ T8541] device hsr_slave_1 entered promiscuous mode [ 232.996292][ T8541] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 233.003953][ T8541] Cannot create hsr debugfs directory [ 233.016479][ T8537] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 233.027360][ T8537] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 233.056775][ T8582] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.065373][ T8582] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.094312][ T8582] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.107801][ T8582] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.115496][ T8582] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.142095][ T8582] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.154704][ T8537] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 233.171329][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.180316][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.189606][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.196936][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.230702][ T8537] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 233.263685][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.271707][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.281406][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.291480][ T4915] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.298630][ T4915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.308606][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.317972][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.378967][ T8543] device hsr_slave_0 entered promiscuous mode [ 233.387202][ T8543] device hsr_slave_1 entered promiscuous mode [ 233.395217][ T8543] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 233.403592][ T8543] Cannot create hsr debugfs directory [ 233.414613][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.427230][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.436231][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.446082][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.455470][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.464392][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.531719][ T8582] device hsr_slave_0 entered promiscuous mode [ 233.539696][ T8582] device hsr_slave_1 entered promiscuous mode [ 233.547649][ T8582] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 233.555859][ T8582] Cannot create hsr debugfs directory [ 233.563794][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.612301][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 233.620692][ T8539] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 233.640691][ T8539] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 233.657061][ T8535] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.669561][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.684554][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.693479][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.718092][ T8539] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 233.779213][ T8539] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 233.850088][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.857834][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.867215][ T3184] Bluetooth: hci1: command 0x041b tx timeout [ 233.870374][ T8535] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.033695][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.047139][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.076363][ T8541] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 234.097258][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 234.110867][ T8537] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.119278][ T8541] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 234.173714][ T8541] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 234.190755][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.200581][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.220353][ T8582] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 234.235711][ T8537] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.250544][ T8541] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 234.260757][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.270602][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.299681][ T8582] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 234.310096][ T8582] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 234.324124][ T8582] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 234.335090][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 234.357131][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.365663][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.373861][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.383085][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.391466][ T3184] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.398577][ T3184] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.406805][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.415682][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.424499][ T3184] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.435939][ T3184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.443870][ T8535] device veth0_vlan entered promiscuous mode [ 234.477911][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.486076][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.502663][ T23] Bluetooth: hci4: command 0x041b tx timeout [ 234.509707][ T8543] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 234.540085][ T8535] device veth1_vlan entered promiscuous mode [ 234.568145][ T8543] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 234.599823][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.609254][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 234.619038][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.628398][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.637792][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.647639][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.656513][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.665311][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.674009][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.682329][ T8543] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 234.696808][ T8543] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 234.725567][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.767069][ T8539] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.795425][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.805198][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.815591][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.824186][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.836403][ T8535] device veth0_macvtap entered promiscuous mode [ 234.859465][ T8537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.880210][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.888629][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.897021][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.903053][ T23] Bluetooth: hci5: command 0x041b tx timeout [ 234.906762][ T8535] device veth1_macvtap entered promiscuous mode [ 234.933443][ T8539] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.975780][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.985021][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.995324][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.005051][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.012219][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.019932][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.028362][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.080629][ T8541] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.094056][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.109321][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.117890][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.131959][ T4915] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.139149][ T4915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.151278][ T4915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.187154][ T8537] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.197932][ T8535] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.221611][ T8541] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.231877][ T8582] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.241031][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.251007][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.260382][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.268427][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.283035][ T8535] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.315272][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.325748][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.335336][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.345083][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.354388][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.363971][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.371018][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.379199][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.388628][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.397563][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.404748][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.413045][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.421539][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.430664][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.438863][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.447381][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.457440][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.490913][ T8582] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.500233][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.511405][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.543378][ T8535] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.552865][ T8535] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.561558][ T8535] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.572745][ T8535] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.611040][ T8539] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 235.627910][ T8539] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 235.641208][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.650306][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.659907][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.669084][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.678786][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.687962][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.697661][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.702603][ T23] Bluetooth: hci0: command 0x040f tx timeout [ 235.707270][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.721315][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.730009][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.738984][ T3184] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.746110][ T3184] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.753960][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.762961][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.771369][ T3184] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.778475][ T3184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.787977][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.796565][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.805420][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.814084][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.822583][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.832941][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.840894][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.891821][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.911578][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.933142][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.941511][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.964261][ T3184] Bluetooth: hci1: command 0x040f tx timeout [ 235.978267][ T8541] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 235.999076][ T8541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.039017][ T8537] device veth0_vlan entered promiscuous mode [ 236.054580][ T8543] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.061926][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.070963][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.079338][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.088121][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.097073][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.106283][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.115528][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.124739][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.133905][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.143022][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.175877][ T4477] Bluetooth: hci2: command 0x040f tx timeout [ 236.190399][ T8537] device veth1_vlan entered promiscuous mode [ 236.214935][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 236.225093][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.236818][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.248316][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.260733][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.271043][ T3184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.291768][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.340264][ T8539] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.357198][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.365457][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.412411][ T4915] Bluetooth: hci3: command 0x040f tx timeout [ 236.453448][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.460973][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.473004][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.480916][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.500354][ T8537] device veth0_macvtap entered promiscuous mode [ 236.513208][ T8541] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.529621][ T8543] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.557994][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.572649][ T4915] Bluetooth: hci4: command 0x040f tx timeout [ 236.580076][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.606939][ T8537] device veth1_macvtap entered promiscuous mode [ 236.635449][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.646561][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.672311][ T4477] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.691672][ T4477] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.699808][ T4477] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.708525][ T4477] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.716915][ T4477] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 236.725034][ T4477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.733865][ T4477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.742395][ T4477] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.749465][ T4477] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.757299][ T4477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.766203][ T4477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.774755][ T4477] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.781836][ T4477] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.789543][ T4477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.798490][ T4477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.810058][ T8582] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.857480][ T4477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.866953][ T4477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.887426][ T4477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.898570][ T4477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.907501][ T4477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.919890][ T8537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.945133][ T8537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.957220][ T8537] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.974180][ T23] Bluetooth: hci5: command 0x040f tx timeout [ 236.995480][ T4477] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.005798][ T4477] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.016357][ T4477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.025940][ T4477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.035427][ T4477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.046143][ T8537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.059832][ T8537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.073417][ T8537] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.089884][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.099458][ T8541] device veth0_vlan entered promiscuous mode [ 237.115127][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.125508][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.135558][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.136565][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.151535][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.160530][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.169001][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.177890][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.187319][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.196567][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 237.205270][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.214744][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.234525][ T8537] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.248703][ T8537] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.257875][ T8537] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.266944][ T8537] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.292014][ T8541] device veth1_vlan entered promiscuous mode [ 237.308734][ T8543] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.326680][ T8543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.339029][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 237.349985][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.359119][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.390934][ T8539] device veth0_vlan entered promiscuous mode [ 237.427632][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.444709][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.464500][ T9871] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 237.491557][ T8539] device veth1_vlan entered promiscuous mode [ 237.560837][ T8543] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.568780][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.578081][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.586936][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 237.597027][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.605280][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.637965][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 237.646457][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.661511][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.671411][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.680635][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.719495][ T8582] device veth0_vlan entered promiscuous mode [ 237.741723][ T8541] device veth0_macvtap entered promiscuous mode [ 237.772538][ T4477] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.772673][ T3001] Bluetooth: hci0: command 0x0419 tx timeout [ 237.780695][ T4477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.798761][ T4477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.822884][ T8541] device veth1_macvtap entered promiscuous mode [ 237.853316][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 237.861392][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.881336][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.899596][ T8539] device veth0_macvtap entered promiscuous mode [ 237.916735][ T8539] device veth1_macvtap entered promiscuous mode [ 237.928497][ T8582] device veth1_vlan entered promiscuous mode [ 237.942900][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 237.951014][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.961193][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.970325][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 237.982660][ T117] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.990666][ T117] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 238.012694][ T9498] Bluetooth: hci1: command 0x0419 tx timeout [ 238.040346][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 238.051109][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.059543][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 238.068594][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.077676][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.105760][ T8541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.117267][ T8541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.129751][ T8541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.140274][ T8541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.154198][ T8541] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.167221][ T117] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 238.176927][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.189092][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.191745][ T117] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 238.198939][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.213825][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.226893][ T8539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.239493][ T8539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.249776][ T8539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.261402][ T9498] Bluetooth: hci2: command 0x0419 tx timeout [ 238.272412][ T8539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.282331][ T8539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.292906][ T8539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.304620][ T8539] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.316752][ T8543] device veth0_vlan entered promiscuous mode [ 238.334975][ T8582] device veth0_macvtap entered promiscuous mode [ 238.343266][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 238.351183][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.361540][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.369639][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.378538][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.387463][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.396485][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.409729][ T8541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.424164][ T8541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.435018][ T8541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.445564][ T8541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.473641][ T8541] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.482728][ T8539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.494759][ T8539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.502685][ T9498] Bluetooth: hci3: command 0x0419 tx timeout [ 238.506899][ T8539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.521360][ T8539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.535530][ T8539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.546732][ T8539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.559578][ T8539] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.573787][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.587734][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.606944][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 238.621869][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.632864][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 238.647659][ T8541] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.657811][ T8541] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.666213][ T3001] Bluetooth: hci4: command 0x0419 tx timeout [ 238.673152][ T8541] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.684341][ T8541] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.697053][ T9904] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 238.728114][ T8539] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.750893][ T8539] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.772107][ T8539] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.772130][ T8539] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.777036][ T8582] device veth1_macvtap entered promiscuous mode [ 238.818919][ T8543] device veth1_vlan entered promiscuous mode [ 238.879740][ T9907] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 238.937197][ T8582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.971085][ T8582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.985380][ T8582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.012067][ T8582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.021907][ T8582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:00:38 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) getsockname(r0, 0x0, 0xffffffffffffffff) [ 239.033548][ T8582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.044284][ T8582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.054920][ T5] Bluetooth: hci5: command 0x0419 tx timeout 02:00:38 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) symlinkat(&(0x7f00000000c0)='./file1\x00', r0, &(0x7f0000000100)='./file0/file0\x00') 02:00:38 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040)={0xffffffff}, 0x8) [ 239.088579][ T8582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.126340][ T8582] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 239.170559][ T8543] device veth0_macvtap entered promiscuous mode [ 239.195362][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.209836][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 02:00:38 executing program 1: readlinkat(0xffffffffffffffff, &(0x7f0000000980)='./file0/file0\x00', 0x0, 0x0) [ 239.230767][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.249567][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.282479][ T8543] device veth1_macvtap entered promiscuous mode [ 239.310970][ T8582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 02:00:38 executing program 1: recvmsg(0xffffffffffffff9c, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 239.361969][ T8582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.371826][ T8582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 02:00:38 executing program 1: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x18, 0x1}, 0xc) [ 239.412344][ T8582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.432033][ T8582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.452658][ T8582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.472063][ T8582] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.501987][ T8582] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.523687][ T8582] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.531122][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.557927][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.578650][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.588906][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.667949][ T8582] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.686225][ T8582] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.716262][ T8582] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.731297][ T8582] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.782333][ T287] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.790594][ T287] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.824468][ T117] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 239.848686][ T117] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 239.859104][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.878711][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.889452][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.900922][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.911320][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.922376][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.934246][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.945301][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.955774][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.966913][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.978852][ T8543] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 239.994814][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.006370][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.017952][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.028881][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.039227][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.050240][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.060610][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.071697][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.082081][ T8543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.095167][ T8543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.107638][ T8543] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.121583][ T8543] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.148368][ T8543] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.160176][ T8543] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.171900][ T8543] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.192066][ T9837] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 240.203070][ T9837] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 240.211151][ T9837] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.220635][ T9837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.229725][ T9837] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.239027][ T9837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.269663][ T287] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.295024][ T287] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.308020][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.330000][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.348898][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 240.371274][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:00:39 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/zero\x00', 0x0, 0x0) 02:00:39 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000004740)={0x0, 0x0, &(0x7f0000003480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x11e0}, 0x0) [ 240.442606][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.489478][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.539200][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:00:40 executing program 2: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x68, 0x0, 0x0) [ 240.630187][ T287] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.683412][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.684541][ T287] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.691513][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.714329][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:00:40 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) readv(r0, &(0x7f0000001700)=[{&(0x7f0000000400)=""/87, 0x57}], 0x1) [ 240.804517][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 240.833672][ T287] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.866975][ T287] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.890822][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:00:40 executing program 4: fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) semctl$IPC_STAT(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000140)) 02:00:40 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/zero\x00', 0x0, 0x0) ioctl$KDGETLED(r0, 0x40044b41, 0x0) 02:00:40 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4e0fb12e36d41c70, 0x0) 02:00:40 executing program 2: fchmodat(0xffffffffffffff9c, 0x0, 0x0) semctl$IPC_STAT(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000140)) 02:00:40 executing program 3: socket$inet6(0x18, 0xff80096f775a1206, 0x0) 02:00:40 executing program 5: fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 02:00:40 executing program 3: unlinkat(0xffffffffffffffff, 0x0, 0xf50383330219a18d) 02:00:40 executing program 1: r0 = socket(0x1, 0x5, 0x0) setsockopt(r0, 0x0, 0x0, &(0x7f0000000000)="dd71dd1ea44ff834d7c2ae84e7da131a919b0bb1117f6006bf0fedb09dbea7257f8ba86496a1b73fbea6a1c5af4dbb3e4dcc87087910ffede32756b50deef82db193bfaf6f3b2c4bba659ce30162b8c4cc59a5bd4c0764e1c3a9e828d4db1708a451fb22fa60a933b306be81cf8f31a21ca5d29ab1e3b845ec27b5cf487322c1f44efcd63f367f4657739d8233351abf6a452b4930ec670917e26693b6e62a7e2286a13bcad09d4074ae5738b5282b248b6e13aea9951b482a9cbee7cc325104c3c18cf9b5799d9836e4fe4375950300132870fd6eb3823e706b67c3b45ccb4f89", 0xe1) 02:00:40 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000100)) 02:00:40 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:00:40 executing program 5: r0 = semget(0x3, 0x0, 0x0) semctl$GETNCNT(r0, 0x0, 0x3, 0x0) 02:00:40 executing program 4: setitimer(0x0, &(0x7f0000000000)={{0xfffffffffffffff5}, {0x0, 0x8001}}, 0x0) 02:00:40 executing program 1: r0 = msgget(0x1, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000380)=""/70) 02:00:40 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x2}, 0xc) 02:00:40 executing program 5: socketpair(0x0, 0x0, 0x40, 0x0) 02:00:40 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x20000, 0x0) 02:00:40 executing program 0: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 02:00:40 executing program 4: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 02:00:40 executing program 1: wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) getrusage(0x0, &(0x7f0000000100)) 02:00:41 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/212, 0xd4}, 0x801) 02:00:41 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) 02:00:41 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$SNDCTL_SEQ_GETOUTCOUNT(r1, 0x80045104, &(0x7f0000000180)) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x94}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x30}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 02:00:41 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="b702000038000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe0a000000850000000d000000b700000000000000950000000000000023b5922c90d1db26e58a72e306a78bbaf158fce7df486c60f7ae965121eddcd904d19ef8883600dd6f214a4a764f17b5fd74d49fefcafaf4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff8b}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x11, 0x34000, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f88a8003f4305638877fbac141421e9", 0x0, 0x100}, 0x28) 02:00:41 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/196, 0xc4}], 0x1) 02:00:41 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7}) 02:00:41 executing program 0: socketpair(0x6, 0x0, 0x40, 0x0) 02:00:41 executing program 3: open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) [ 241.897824][ C0] hrtimer: interrupt took 45431 ns 02:00:41 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x80000002, 0x4}, 0x40) socket$kcm(0x2, 0x0, 0x2) socketpair(0x0, 0x0, 0x0, 0x0) 02:00:41 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="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"/729], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r2, r1, 0x25, 0x4}, 0x10) 02:00:41 executing program 1: syz_emit_ethernet(0x400e, &(0x7f0000000140)={@local, @local}, 0x0) 02:00:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @private=0xa010102}, {0x2, 0x0, @broadcast}, 0x9a}) 02:00:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) write$FUSE_WRITE(r2, &(0x7f0000000080)={0x18}, 0x18) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000980)='I', 0x1}], 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r1, &(0x7f00000002c0)="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", 0x2a8, 0x0, 0x0, 0x0) write$P9_RCLUNK(r2, &(0x7f0000000040)={0x7}, 0x7) 02:00:41 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x70}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 02:00:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x37) wait4(0x0, 0x0, 0x0, 0x0) 02:00:41 executing program 1: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000280)='b', 0x1, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000440)="67ea3f170b494aa744ea0076751300c55ad9f1b6f7beffb64f4e33789e8408595d33db3fe740cadb67600ca834", 0x2d, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000500)="45dbacbf5eaa793c5637258f99d9380bf93d3300034dbbef9373996f7e785b0613ebc297f773802c1021e06bc6d100d1a6c450b44363664f7834e0a8537a47e5d217423b695b526b2a056b9cd6e06b861dfe7e32b85fc6660af1bb46e65956b4fa34acf797b6ab7584b541d79de21f0bf61cd6a0d0e837175eb78725623ce3d39c8ce43f1391a5dcd6a72bac0ef7dead29e8388ee8fb023122d68011e388bc99ccc2890f09f19199d76ecb0ef77770e753c9f4a34f1fd915edcd7365a5dd05d5", 0xc0, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f00000002c0)={r0, r2, r1}, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={'cmac(tnepres-generic)\x00'}}) 02:00:41 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:00:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) write$FUSE_WRITE(r2, &(0x7f0000000080)={0x18}, 0x18) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000980)='I', 0x1}], 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r1, &(0x7f00000002c0)="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", 0x2a8, 0x0, 0x0, 0x0) write$P9_RCLUNK(r2, &(0x7f0000000040)={0x7}, 0x7) 02:00:41 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x80000002, 0x4}, 0x40) socket$kcm(0x2, 0x0, 0x2) socketpair(0x0, 0x0, 0x0, 0x0) 02:00:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x2) bind$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r4, 0x0, 0x19404, 0x0) 02:00:41 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:00:41 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r1, &(0x7f000000e300)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="230000005e00b7aee4050c00000000008bc609f6d804feffbaffe3ffff9e000000000f", 0x23}], 0x1}, 0x0) recvmsg(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 02:00:42 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x70}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 02:00:42 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[@ANYRES16], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 02:00:42 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) [ 242.929509][ T35] audit: type=1804 audit(1604541642.297:2): pid=10156 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir282872056/syzkaller.tA85Af/8/bus" dev="sda1" ino=15781 res=1 errno=0 02:00:42 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "7a91ef05ec36e845e3e8b32373e8dcdc165ea0"}) [ 243.048133][ T35] audit: type=1804 audit(1604541642.387:3): pid=10159 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir282872056/syzkaller.tA85Af/8/bus" dev="sda1" ino=15781 res=1 errno=0 [ 243.198733][ T35] audit: type=1804 audit(1604541642.467:4): pid=10159 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir282872056/syzkaller.tA85Af/8/bus" dev="sda1" ino=15781 res=1 errno=0 02:00:42 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) sendmmsg$inet(r0, &(0x7f0000004bc0)=[{{&(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x0) 02:00:42 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @qdisc_kind_options=@q_bfifo={{0xa, 0x1, 'bfifo\x00'}, {0x8}}]}, 0x40}}, 0x0) 02:00:42 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x70}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 02:00:42 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[@ANYRES16], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) 02:00:42 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[@ANYRES16], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 243.296091][ T35] audit: type=1804 audit(1604541642.477:5): pid=10162 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir282872056/syzkaller.tA85Af/8/bus" dev="sda1" ino=15781 res=1 errno=0 02:00:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 02:00:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@updpolicy={0xcc, 0x19, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@XFRMA_IF_ID={0x8}, @mark={0xc}]}, 0xcc}}, 0x0) 02:00:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r2, 0x0, 0x0) [ 243.552056][ T35] audit: type=1804 audit(1604541642.917:6): pid=10183 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir824029971/syzkaller.6yrcvY/12/bus" dev="sda1" ino=15782 res=1 errno=0 02:00:43 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x70}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) [ 243.707101][ T35] audit: type=1804 audit(1604541642.957:7): pid=10185 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir282872056/syzkaller.tA85Af/9/bus" dev="sda1" ino=15786 res=1 errno=0 02:00:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, r2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in6=@empty}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 243.860753][ T35] audit: type=1804 audit(1604541643.017:8): pid=10189 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir824029971/syzkaller.6yrcvY/12/bus" dev="sda1" ino=15782 res=1 errno=0 02:00:43 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') 02:00:43 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) dup(r0) unshare(0x8000400) pselect6(0x40, &(0x7f0000000080)={0xdd}, 0x0, 0x0, 0x0, 0x0) [ 244.049391][ T35] audit: type=1804 audit(1604541643.017:9): pid=10190 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir282872056/syzkaller.tA85Af/9/bus" dev="sda1" ino=15786 res=1 errno=0 02:00:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x13], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 02:00:43 executing program 4: syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 02:00:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x13], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 02:00:43 executing program 4: syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 02:00:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="b95b03b700030000009e40f086dd1fff060000000000002f77fbac141412e0000001c699da153f08e0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 02:00:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 02:00:43 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') 02:00:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7954244cef7499cde2bbaf4b06d3585a09a87507ebf4e43bc06"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 02:00:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 02:00:44 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001600)=ANY=[@ANYBLOB="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"/1490], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) close(r0) 02:00:44 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) 02:00:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 02:00:44 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export=on']) 02:00:44 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) 02:00:44 executing program 4: syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f000001dc00)={0x1b, 0x0, 0x0, 0x2000}, 0x40) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 245.529871][T10262] overlayfs: failed to create directory ./file0/work (errno: 13); mounting read-only 02:00:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) [ 245.588727][T10262] overlayfs: failed to resolve '.-bus': -2 02:00:45 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000026008106"], 0x28}}, 0x0) [ 245.627031][ T35] audit: type=1804 audit(1604541644.997:10): pid=10268 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir387944194/syzkaller.EkT3AH/14/bus" dev="sda1" ino=15800 res=1 errno=0 [ 245.747355][T10270] overlayfs: failed to resolve '.-bus': -2 02:00:45 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000400)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) [ 245.777051][ T35] audit: type=1804 audit(1604541645.057:11): pid=10269 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir387944194/syzkaller.EkT3AH/14/bus" dev="sda1" ino=15800 res=1 errno=0 [ 245.808581][T10275] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 02:00:45 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export=on']) [ 245.861318][T10279] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 02:00:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="cc000000190001000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001f00", @ANYRES32, @ANYBLOB="0c00150002"], 0xcc}}, 0x0) 02:00:45 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') syz_genetlink_get_family_id$nl80211(0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 02:00:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:45 executing program 0: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000002c0)) 02:00:45 executing program 2: sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x21890}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) getpid() close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000800) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xe9000) socket$kcm(0x2, 0x2, 0x0) 02:00:45 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) 02:00:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac71025000000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 02:00:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) [ 246.189314][T10293] overlayfs: failed to create directory ./file0/work (errno: 13); mounting read-only [ 246.217390][T10293] overlayfs: failed to resolve '.-bus': -2 02:00:45 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export=on']) 02:00:45 executing program 5: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="a000000010003b0e2a1a86eb2636037f000000ec", @ANYRES32, @ANYBLOB="020000020000679c80001200080001007674693674000200600004"], 0xa0}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x8000000000000003, 0x0) getsockname$l2tp6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, &(0x7f0000000240)=0x20) sendmmsg(r2, &(0x7f0000000000), 0x4000000000001f2, 0x0) 02:00:45 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) mq_open(&(0x7f0000000100)='!}\x00', 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 02:00:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) [ 246.472577][T10305] overlayfs: failed to create directory ./file0/work (errno: 13); mounting read-only [ 246.483822][T10308] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 02:00:45 executing program 2: sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x21890}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) getpid() close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000800) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xe9000) socket$kcm(0x2, 0x2, 0x0) [ 246.515897][T10305] overlayfs: failed to resolve '.-bus': -2 [ 246.564713][T10315] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 02:00:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 02:00:46 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export=on']) 02:00:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:46 executing program 5: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="a000000010003b0e2a1a86eb2636037f000000ec", @ANYRES32, @ANYBLOB="020000020000679c80001200080001007674693674000200600004"], 0xa0}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x8000000000000003, 0x0) getsockname$l2tp6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, &(0x7f0000000240)=0x20) sendmmsg(r2, &(0x7f0000000000), 0x4000000000001f2, 0x0) 02:00:46 executing program 0: sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x21890}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) getpid() close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000800) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xe9000) socket$kcm(0x2, 0x2, 0x0) 02:00:46 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x70}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) [ 246.991559][T10330] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 247.067777][T10332] overlayfs: failed to create directory ./file0/work (errno: 13); mounting read-only 02:00:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) [ 247.107907][T10332] overlayfs: failed to resolve '.-bus': -2 02:00:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 02:00:46 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) 02:00:46 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export=on']) 02:00:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, @xdp, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @nfc, 0x0, 0x0, 0x0, 0x2}) 02:00:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r2, 0x0) 02:00:46 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:46 executing program 0: clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x288, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 02:00:46 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) 02:00:46 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x70}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) [ 247.477848][T10353] overlayfs: failed to resolve '.-bus': -2 02:00:46 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x2}, 0x20000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) 02:00:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:47 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export=on']) [ 247.631423][T10363] Cannot find set identified by id 0 to match [ 247.660287][T10369] Cannot find set identified by id 0 to match 02:00:47 executing program 0: clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x288, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 02:00:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000080)) setfsgid(0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) 02:00:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:47 executing program 4: socket$kcm(0x10, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d1}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x23, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fbac141410e949eb4be1", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 247.900590][T10381] Cannot find set identified by id 0 to match 02:00:47 executing program 0: clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x288, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) [ 248.043272][T10385] overlayfs: failed to resolve '.-bus': -2 02:00:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000035000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc60]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:00:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:47 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export=on']) [ 248.261974][T10393] Cannot find set identified by id 0 to match 02:00:47 executing program 0: clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x288, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) [ 248.525372][T10398] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 248.612670][T10405] Cannot find set identified by id 0 to match [ 248.619458][T10404] overlayfs: failed to resolve '.-bus': -2 02:00:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004081, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x773}, 0x1c) 02:00:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:48 executing program 0: clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x288, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 02:00:48 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export=on']) 02:00:48 executing program 0: clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x288, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) [ 248.763438][T10412] Cannot find set identified by id 0 to match 02:00:48 executing program 4: socket$kcm(0x10, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d1}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x23, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fbac141410e949eb4be1", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:00:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:48 executing program 5: [ 248.883624][T10420] overlayfs: failed to resolve './file0': -2 [ 248.894148][T10421] Cannot find set identified by id 0 to match 02:00:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000035000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc60]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:00:49 executing program 0: clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x288, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 02:00:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:49 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export=on']) 02:00:49 executing program 5: 02:00:49 executing program 4: socket$kcm(0x10, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d1}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x23, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fbac141410e949eb4be1", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:00:49 executing program 0: clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x288, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) [ 250.407085][T10452] Cannot find set identified by id 0 to match [ 250.427756][T10453] overlayfs: failed to resolve './file0': -2 02:00:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000035000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc60]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:00:49 executing program 0: clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x288, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 02:00:49 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export=on']) 02:00:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:50 executing program 0: clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x288, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) [ 250.809013][T10472] overlayfs: failed to resolve './file0': -2 02:00:50 executing program 2: 02:00:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:50 executing program 0: clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x288, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 02:00:50 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export=on']) 02:00:50 executing program 4: 02:00:50 executing program 0: clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x288, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 02:00:50 executing program 4: 02:00:51 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000400), 0x10, &(0x7f0000000680)=[{0x0}], 0x1, 0x0, 0x0, 0x80}, 0x88d0) 02:00:51 executing program 5: 02:00:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:51 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export=on']) 02:00:51 executing program 4: 02:00:51 executing program 0: clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x288, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 02:00:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x288, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 02:00:51 executing program 1: socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:51 executing program 4: 02:00:51 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export=on']) 02:00:51 executing program 5: 02:00:51 executing program 2: [ 252.003521][T10520] Cannot find set identified by id 0 to match 02:00:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x288, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 02:00:51 executing program 4: 02:00:51 executing program 5: 02:00:51 executing program 1: socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:51 executing program 3: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export=on']) 02:00:51 executing program 2: 02:00:51 executing program 4: [ 252.215351][T10531] Cannot find set identified by id 0 to match 02:00:51 executing program 5: 02:00:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x288, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 02:00:51 executing program 2: 02:00:51 executing program 1: socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:51 executing program 4: [ 252.389213][T10540] overlayfs: failed to resolve './file1': -2 02:00:51 executing program 3: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export=on']) 02:00:51 executing program 5: 02:00:51 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x288, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 02:00:51 executing program 2: 02:00:51 executing program 4: 02:00:52 executing program 5: 02:00:52 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:52 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x288, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) [ 252.674812][T10554] overlayfs: failed to resolve './file1': -2 02:00:52 executing program 4: 02:00:52 executing program 3: mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export=on']) 02:00:52 executing program 5: 02:00:52 executing program 2: [ 252.875227][T10563] set_match_v0_checkentry: 2 callbacks suppressed [ 252.875237][T10563] Cannot find set identified by id 0 to match 02:00:52 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:52 executing program 4: [ 252.920429][T10568] overlayfs: failed to resolve './file1': -2 02:00:52 executing program 5: 02:00:52 executing program 2: 02:00:52 executing program 3: mkdir(0x0, 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export=on']) 02:00:52 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x288, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 02:00:52 executing program 4: 02:00:52 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:52 executing program 5: 02:00:52 executing program 2: [ 253.166696][T10577] Cannot find set identified by id 0 to match [ 253.173123][T10578] overlayfs: failed to resolve './file1': -2 02:00:52 executing program 0: clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x288, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 02:00:52 executing program 4: 02:00:52 executing program 3: mkdir(0x0, 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export=on']) 02:00:52 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:52 executing program 5: 02:00:52 executing program 2: 02:00:52 executing program 0: clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x288, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 02:00:52 executing program 4: 02:00:52 executing program 5: [ 253.471280][T10595] overlayfs: failed to resolve './file1': -2 02:00:52 executing program 2: 02:00:52 executing program 0: clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x288, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 02:00:52 executing program 3: mkdir(0x0, 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export=on']) 02:00:53 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:53 executing program 0: clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x288, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 02:00:53 executing program 4: 02:00:53 executing program 5: 02:00:53 executing program 2: 02:00:53 executing program 0: clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x288, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) [ 253.770752][T10615] Cannot find set identified by id 0 to match [ 253.801207][T10617] overlayfs: failed to resolve './file1': -2 02:00:53 executing program 4: 02:00:53 executing program 5: 02:00:53 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:53 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export=on']) 02:00:53 executing program 2: 02:00:53 executing program 0: clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x288, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) [ 253.934568][T10624] Cannot find set identified by id 0 to match 02:00:53 executing program 4: 02:00:53 executing program 5: 02:00:53 executing program 0: clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x288, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) [ 254.039000][T10634] Cannot find set identified by id 0 to match 02:00:53 executing program 2: 02:00:53 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export=on']) 02:00:53 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:53 executing program 4: 02:00:53 executing program 0: clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x288, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) [ 254.189180][T10643] Cannot find set identified by id 0 to match 02:00:53 executing program 5: 02:00:53 executing program 2: 02:00:53 executing program 0: clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x288, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) [ 254.303427][T10650] Cannot find set identified by id 0 to match 02:00:53 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:53 executing program 5: 02:00:53 executing program 4: 02:00:53 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export=on']) 02:00:53 executing program 2: 02:00:53 executing program 0: clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x288, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) [ 254.486839][T10659] Cannot find set identified by id 0 to match 02:00:53 executing program 4: 02:00:53 executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:54 executing program 5: 02:00:54 executing program 2: 02:00:54 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export=on']) 02:00:54 executing program 0: clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x288, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 02:00:54 executing program 4: 02:00:54 executing program 5: 02:00:54 executing program 2: 02:00:54 executing program 0: clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x288, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 02:00:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) [ 254.862224][T10678] overlayfs: failed to resolve './file0': -2 02:00:54 executing program 4: 02:00:54 executing program 0: clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, 0x0, 0x0) 02:00:54 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export=on']) 02:00:54 executing program 5: 02:00:54 executing program 2: 02:00:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:54 executing program 4: 02:00:54 executing program 0: clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, 0x0, 0x0) 02:00:54 executing program 5: [ 255.213976][T10697] overlayfs: failed to resolve './file0': -2 02:00:54 executing program 2: 02:00:54 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export=on']) 02:00:54 executing program 0: clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, 0x0, 0x0) 02:00:54 executing program 4: 02:00:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:54 executing program 5: 02:00:54 executing program 0: clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x248, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 02:00:54 executing program 2: 02:00:54 executing program 4: [ 255.503921][T10713] overlayfs: failed to resolve './file0': -2 02:00:54 executing program 0: clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x248, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 02:00:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:55 executing program 5: 02:00:55 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, 0x0, &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export=on']) 02:00:55 executing program 2: 02:00:55 executing program 0: clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x248, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 02:00:55 executing program 4: 02:00:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:55 executing program 5: 02:00:55 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, 0x0, &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export=on']) 02:00:55 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000440)={{0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 02:00:55 executing program 4: fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 02:00:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:55 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x801) 02:00:55 executing program 0: clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x260, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 02:00:55 executing program 0: clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x260, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 02:00:55 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, 0x0, &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export=on']) 02:00:55 executing program 5: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xfffffffffffffc21, 0x0) 02:00:55 executing program 2: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x101041, 0x0) 02:00:55 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 02:00:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(0x0, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:55 executing program 0: clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x260, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 02:00:55 executing program 0: clone(0x3a3dd4008480af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x288, 0x0, 0x11, 0x148, 0xb8, 0x0, 0x1f0, 0x2a8, 0x2a8, 0x1f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @remote, 0x0, 0x0, 'ipvlan1\x00', 'team0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 02:00:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(0x0, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000d40)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@mcast2}, 0xa, @in6=@remote, 0x0, 0x1}}, 0xe8) 02:00:55 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0xc020660b) 02:00:55 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export=on']) 02:00:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4b, 0x0, 0x110) [ 256.486107][T10770] Cannot find set identified by id 0 to match 02:00:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 02:00:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x320, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x428, 0x428, 0x428, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @rand_addr=' \x01\x00', [], [], 'lo\x00', 'ipvlan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 02:00:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(0x0, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000002240)={0x0, 0x0, 0x0, 0x300}, 0x0) 02:00:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 02:00:56 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export=on']) 02:00:56 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @vsock, @hci, @ipx={0x4, 0x0, 0x0, "ffbdaadcabec"}}) 02:00:56 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfff, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}}}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) 02:00:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000300)={'wg2\x00'}) 02:00:56 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, 0x0) 02:00:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:56 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export=on']) 02:00:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000002180)={@private0, 0x0, 0x1}, 0x20) 02:00:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 02:00:56 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfff, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}}}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) 02:00:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:56 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfff, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}}}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000080)=0x1) 02:00:56 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) fcntl$setlease(r0, 0x400, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x1) 02:00:56 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)={0x1, 0x0, "8955f5bffd00132c9cd903a6d9541bd5"}, 0x18, 0xfffffffffffffffb) 02:00:56 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) 02:00:56 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfff, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}}}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) 02:00:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:56 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x6224c1) 02:00:56 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) [ 257.507279][T10835] overlayfs: missing 'lowerdir' 02:00:56 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfff, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}}}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) 02:00:56 executing program 4: mq_open(&(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) 02:00:56 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) 02:00:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) setsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f00000000c0)={@multicast1, @broadcast}, 0x8) 02:00:57 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000100)) 02:00:57 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) 02:00:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000280)=ANY=[], 0x110) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 02:00:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) [ 257.803070][T10850] overlayfs: missing 'lowerdir' 02:00:57 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) 02:00:57 executing program 2: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) 02:00:57 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000040), 0x0) select(0x40, &(0x7f0000000080)={0x1f}, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) readv(r0, &(0x7f0000002600)=[{&(0x7f00000012c0)=""/4109, 0x100d}], 0x1) 02:00:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:57 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) 02:00:57 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000001a000000b700000000000000950000000000000000e154cd844a954b26c933f7ffffffffffffff55bb2007ee51050512b5b42128aa090a79507df79f298129da4871307b534bf901115e17392ac66ad029d1c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b217369ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1efc5f9094fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813ce3d32cfc7a53ac271d6d6f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804d4a69bf9bc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b8496da787e814c4fd21a18986252a70f8f92eb6f0e8c7db3503680e5e5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa909ac06b57479321a0574fb304bc2a1681989328c8ddc20ea011bf5742e0ef94234db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f37f3e2c25a61ec45c3af97a4aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde0745db06753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd39206000000000000eb55d001623258a141bd587cc9dad46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d87cbb54e588ee5d6944ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb77872a0aa9a104e16bb1a2bacf13464ca03aff14b9aa4bd9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c363000000000223201780200c6ed7966130b547dbf8b497adda77f52f2cd1d0000002000000001c800000000000000000000000928ee53595a779d243a48cea769470424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2c01808b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd60b687dcff910700000000000000456f7d2a42bd13da2022f23daec61854f640f701db0276652f6c74f20675eb781925441578e93046aaddea394cd8fff71c2710a7ea8ae0dc214e1cc275b26adfa892e6de9200000000e50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab50fe82d5a96b09c68c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada209bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd5ffb6151d79c1cee1cdfba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535437dc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d310ab16bce9c764c714c9402c21d181aae59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c42bcb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4000000000000000749efd3763655500344bae34347f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419a5c16e2055b850580994484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af00f191b66b6a6f732a91f0a2e9120be61e58c79d497247d278888901d44bf77ff246605a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f3101987602688888ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca2119ff0d61c5224550346115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000000000027c9a46157a3609b6fd9843ee196c647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77a23b0000e49666c464d35ca9b50f3ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861dfb54609fd88e6043bd52ae84c1bb0c8a6c769f952283a1f4e3842edb3d42c68a2102fa1296dfff4a979369b0e8ebc62887aa46e820a74f91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76b0d3958f7f05b47d3e519f1634e8f31330d89069f9648a2ff93060ff073b3a113e47edf76f7d1b8b90bc0df4cfb0b9c8c80158b44ecae9420654f7016b0aac117087406d343e27b372d6027ab2aec8f2bcad7fe6bb932bc5751d2974e95455a277f9a9aeb29aa185d7fe74b25a3b472bc7bbdd2ac5a1ea608e8137ace03361607cc1a84be659355629ab13ad49008c3fcfa2423439aaf3e36cbf537801d3b384d63b95a3607961d5b59da48a0155e8e42cc13c702cc40c89cf86c2021d72f9f4ab1b00de555a5a39593c93871ff7eb5ecadb64837a2d887236cedaa5152e3d5864e57581b61f2b0960600000000000000265f091e7bce17d20604c5ab751773a5cf2ed6c94682ebf13548209b8a719a7abc06ed03832bf274707c7c970edc20d2cb639ecd58709b05a20097208d03f7a146a6901913619738679d4e0af53eae997eecfa0dc3dcec19d3d901ee75c8710470d9eb6f62c5c721883f1544ba6627a9d2b58e8fbade7716f159af1c8dab05a933746c16b6e93294b561c6715a32a394ed1e6c01670c931bfa52c58c6f34d64e758a7a7f7dcba2bab170ad7556a45774dfcc55257215c8ae719dc1c232fc6699ef83f85887d04a543030b4320100008000000000fd2da52eb9fb2eefcdd2d92d73ac1b111ea8b5e1fec36a3579879acfe366d393f1fa9cbe08d9ba57a443643e9cd2519c88e91a5e458e66ea26822d27a45e0a9c10a127fed19e36b52655d4dd919a95eb4c25a08cb6e1a9b4d6813a0fd07a4ad9df661ab8b86a932db0df838b178540d88bd08365e547c970e2983200703864a3b9e1482cb479dad6d34d211b05267eb1355520e9ec0c5014b0832f7fb35782fdbfcbf5e23a7f5d51ea480371748d18d8e10608ab8261fe058d1732f28814a9981d84a04a2bb36c89bdd245e3293a14df1ac567301a79514f103abd387d6ef2d9d94508ac0f6135c8921279573e9ef585980789a92b9848906f545559d32112b5040f0776703363249ca98499efbb9e7362e4999594c1086d8954e9469db01d85fb0b9b3148663e9ea2e755d96c2986712d25a9922565e947d03c42215118426d5451c262985bd571c363d260faea1db53e2cf3427c90aefa2662a1c2b28b0e020e872bda1d39da508de5dbc37d03ee056b2579a1d16799589a265ba6ae3ece8887c5daca8ade81ab9fc79a69822c9fba450044f66135915ac5707e4e69d72434b8fd2b9d03473b9a2870bb14071ff4c602a809ec53498d89d93b4ee0b48a9f902c363cee1e8ea0f895dda9635e6793a2f1f3ee73d908a2275977e54e8f86e4053389c83c02282b2d404d35adf3e469f25108686e36bdb7c839f3635bd6c5ff6b09a81c0f3a955b0371d0d5053bdc0b729f5a895a0e6695b30e388ce8216a9ef1be4c590cde652b85b225dfd2c18e4474cde41be32a8b2bb029c5160fae1546c83f61f11edd6543e0c65e86d1ecb7709adb702eb515fee9d0cc3ad471c8c3ca58acdfa24d9c54fffdf98ddeb55b430000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000040)="b901036000000601001fffff86dd", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 258.064059][T10867] overlayfs: missing 'lowerdir' 02:00:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 02:00:57 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[]) 02:00:57 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) 02:00:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', 0x0, &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) [ 258.348786][T10885] overlayfs: missing 'lowerdir' 02:00:57 executing program 5: ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000180)={0x0, 0xfff, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}}}) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0505609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) 02:00:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', 0x0, &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:57 executing program 4: syz_usb_connect$uac1(0x2, 0x82, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x70, 0x3, 0x1, 0x0, 0x0, 0x3f, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9, 0x24, 0x3, 0x1, 0x0, 0x5, 0x4, 0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x0, 0x3}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x3f}}}}}}}]}}, 0x0) 02:00:57 executing program 2: r0 = getpid() process_vm_writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/243, 0xf3}], 0x1, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/66, 0x42}, {0x0}], 0x2, 0x0) [ 258.791875][ T23] usb 5-1: new full-speed USB device number 2 using dummy_hcd 02:00:58 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0xd}) 02:00:58 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[]) 02:00:58 executing program 5: ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000180)={0x0, 0xfff, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}}}) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0505609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) 02:00:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 02:00:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', 0x0, &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:58 executing program 5: ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000180)={0x0, 0xfff, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}}}) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0505609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) [ 258.982125][T10909] overlayfs: missing 'lowerdir' 02:00:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 02:00:58 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[]) 02:00:58 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:00:58 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfff, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}}}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) [ 259.173825][T10924] overlayfs: missing 'lowerdir' [ 259.182438][ T23] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 259.208709][ T23] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 259.452642][ T23] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 259.471650][ T23] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.479660][ T23] usb 5-1: Product: syz [ 259.501700][ T23] usb 5-1: Manufacturer: syz [ 259.506340][ T23] usb 5-1: SerialNumber: syz [ 259.861942][ T23] usb 5-1: 0:2 : does not exist [ 259.889500][ T23] usb 5-1: USB disconnect, device number 2 [ 260.551720][ T9842] usb 5-1: new full-speed USB device number 3 using dummy_hcd [ 260.911845][ T9842] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 260.922031][ T9842] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 261.081799][ T9842] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 261.091427][ T9842] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.100469][ T9842] usb 5-1: Product: syz [ 261.105475][ T9842] usb 5-1: Manufacturer: syz [ 261.110086][ T9842] usb 5-1: SerialNumber: syz 02:01:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 02:01:00 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0xd}) 02:01:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 02:01:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:01:00 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfff, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}}}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) 02:01:00 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB]) [ 261.432041][ T9842] usb 5-1: 0:2 : does not exist 02:01:00 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfff, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}}}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) [ 261.470424][ T9842] usb 5-1: USB disconnect, device number 3 [ 261.505992][T10969] overlayfs: missing 'lowerdir' 02:01:00 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@mcast1, @remote, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c80319}) 02:01:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:01:00 executing program 0: pipe2$9p(&(0x7f0000000600), 0x0) 02:01:01 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB]) 02:01:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000d40)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x6e6bb6}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, 0xe8) 02:01:01 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000180)={0x0, 0xfff, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}}}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) 02:01:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:01:01 executing program 4: socketpair(0x2, 0x6, 0x0, &(0x7f0000000500)) 02:01:01 executing program 2: r0 = getpid() process_vm_writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/243, 0xf3}], 0x1, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/213, 0xd5}], 0x1, 0x0) 02:01:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) [ 261.817523][T10997] overlayfs: missing 'lowerdir' 02:01:01 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB]) 02:01:01 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000180)={0x0, 0xfff, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}}}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) 02:01:01 executing program 2: waitid(0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, &(0x7f0000000080)) 02:01:01 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000100)=0x1) readv(r0, &(0x7f0000002600)=[{&(0x7f00000012c0)=""/4109, 0x100d}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 02:01:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0) [ 262.100173][T11010] overlayfs: missing 'lowerdir' 02:01:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 02:01:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x16, 0x0, 0x110) 02:01:01 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus']) 02:01:01 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000180)={0x0, 0xfff, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}}}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) 02:01:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(0x0, &(0x7f0000000280)=ANY=[], 0x0, 0x0) 02:01:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x42, 0x0, 0x110) 02:01:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) 02:01:01 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) 02:01:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x48}}, 0x0) [ 262.431671][T11032] overlayfs: missing 'workdir' 02:01:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 02:01:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x2}, {{@in6=@dev, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) 02:01:03 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus']) 02:01:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) 02:01:03 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) 02:01:03 executing program 2: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f00000001c0)={0x0, 0x138}, 0x18) 02:01:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) [ 263.832869][T11070] overlayfs: missing 'workdir' 02:01:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000080)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) 02:01:03 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) 02:01:03 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0x0) 02:01:03 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus']) 02:01:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 02:01:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x110) 02:01:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x0, 0x0, 0x7115}, 0x100) 02:01:03 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}}}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) 02:01:03 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000002380)='/dev/ocfs2_control\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 02:01:03 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000080)) [ 264.207156][T11090] overlayfs: missing 'workdir' 02:01:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 02:01:03 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file']) 02:01:03 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f000000fd00)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f000000fd00)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)=r1) 02:01:03 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}}}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) 02:01:03 executing program 1: socketpair(0x11, 0x2, 0x2, &(0x7f0000003ec0)) 02:01:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() syz_genetlink_get_family_id$nl80211(0x0) read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) 02:01:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 02:01:03 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}}}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) [ 264.537450][T11109] overlayfs: failed to resolve './file': -2 02:01:03 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockname$inet6(r0, 0x0, &(0x7f00000027c0)=0xfc000000) 02:01:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x37, &(0x7f0000000280)=ANY=[], 0x110) 02:01:04 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file']) 02:01:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() syz_genetlink_get_family_id$nl80211(0x0) read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) 02:01:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 02:01:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(0xffffffffffffffff, 0x3309) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) gettid() listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0xffffff7f, @loopback}], 0x1c) 02:01:04 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfff, 0x0, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}}}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) 02:01:04 executing program 2: clock_gettime(0x3, &(0x7f00000006c0)) [ 264.859353][T11132] overlayfs: failed to resolve './file': -2 02:01:04 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file']) 02:01:04 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfff, 0x0, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}}}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) 02:01:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 02:01:04 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_gettime(0x0, &(0x7f0000000200)) [ 265.127459][T11148] overlayfs: failed to resolve './file': -2 02:01:04 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfff, 0x0, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}}}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) 02:01:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 02:01:04 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_ex']) [ 265.415521][T11165] overlayfs: unrecognized mount option "nfs_ex" or missing value 02:01:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() syz_genetlink_get_family_id$nl80211(0x0) read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) 02:01:07 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_gettime(0x0, &(0x7f0000000200)) 02:01:07 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}}}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) 02:01:07 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, 0x0) 02:01:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 02:01:07 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_ex']) 02:01:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mbind(&(0x7f00004d9000/0x4000)=nil, 0x40fe, 0x0, 0x0, 0x0, 0x3) 02:01:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@dev, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) [ 267.908179][T11181] overlayfs: unrecognized mount option "nfs_ex" or missing value 02:01:07 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}}}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) 02:01:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 02:01:07 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_ex']) 02:01:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={0x0, 0x1c}, 0x1, 0x0, 0x2}, 0x0) [ 268.156499][T11198] overlayfs: unrecognized mount option "nfs_ex" or missing value 02:01:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() syz_genetlink_get_family_id$nl80211(0x0) read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) 02:01:10 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfff, 0x2, {0x0, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}}}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) 02:01:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 02:01:10 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:01:10 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export']) 02:01:10 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000000)={0x0, 0x9, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) 02:01:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 02:01:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x43, 0x0, 0x110) 02:01:10 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfff, 0x2, {0x1, @sliced}}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) [ 270.997837][T11219] overlayfs: unrecognized mount option "nfs_export" or missing value 02:01:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x1, '!'}, &(0x7f0000000000)=0x3e2) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) 02:01:10 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export']) 02:01:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) [ 271.309253][T11236] overlayfs: unrecognized mount option "nfs_export" or missing value 02:01:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() syz_genetlink_get_family_id$nl80211(0x0) read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) 02:01:13 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfff, 0x2, {0x1, @sliced}}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) 02:01:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x1, '!'}, &(0x7f0000000000)=0x3e2) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) 02:01:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 02:01:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x12f, &(0x7f0000000340)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa618616540aa073e905834c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f15f7647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b0e0daf2d10fc04a80420786fae3e331823a004528e0186436b627b932c60f0d72cf0cf8bbb3c3e30ff6a2129ba4042345fbb78108dfc05991dce74f3ad42c5c11b6ccb0afda9b31b51a6666daa39c864998f099504325f8798415c45d6c04f70c71708f1fcaa923904841413a7a5739e8e47d4dbd7eef25057c247c864aaa88041ba904ee69bf577641ab1ee4ea3b118f18c45a69ab7f1de393e842cafed74bcf1e0942"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 02:01:13 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export']) 02:01:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 02:01:13 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfff, 0x2, {0x1, @sliced}}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) [ 274.120252][T11259] overlayfs: unrecognized mount option "nfs_export" or missing value 02:01:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYBLOB="1ceaa8cac53139583e1e3b794caac680b318bcd96f69df0987afff7bc3c17425a13d89d1b60482e647c8a919dca627efb9bf157613bbe44f490dae310a742b5c711899332ad47451d7188415547c7b56dc543d4bc800edff8d4cddb0f5137fb6c068df965e92a3b39a180db68abcec3f54105bb69ba0d45267a79c1b2ff47f1d62ebcbd99629d5ec88bc2e"], 0x110) 02:01:13 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export=o']) 02:01:13 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfff, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}}}) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0505609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) 02:01:13 executing program 2: socketpair(0x21, 0x0, 0x0, &(0x7f0000000180)) [ 274.376468][T11277] overlayfs: unrecognized mount option "nfs_export=o" or missing value 02:01:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) r2 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) 02:01:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() syz_genetlink_get_family_id$nl80211(0x0) read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) 02:01:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 02:01:16 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfff, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}}}) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0505609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) 02:01:16 executing program 2: socket(0x0, 0xd267e8cc366e7f48, 0x0) 02:01:16 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export=o']) 02:01:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000d40)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@mcast2, 0x0, 0x33}, 0xa, @in6=@remote, 0x0, 0x1, 0x0, 0x0, 0x8}}, 0xe8) 02:01:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x5000) 02:01:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) [ 277.300229][T11308] overlayfs: unrecognized mount option "nfs_export=o" or missing value 02:01:16 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfff, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}}}) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0505609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) 02:01:16 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/cgroup\x00') 02:01:16 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=.-bus,workdir=./file0,nfs_export=o']) 02:01:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) [ 277.575938][T11321] overlayfs: unrecognized mount option "nfs_export=o" or missing value 02:01:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() syz_genetlink_get_family_id$nl80211(0x0) read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) 02:01:19 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfff, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}}}) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000340)={0x0, 0x1, 0x2, {0x1, @win={{}, 0x0, 0x6, 0x0, 0x0, 0x0}}}) 02:01:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 02:01:19 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d81cdc55"}, 0x0, 0x1, @planes=0x0}) 02:01:19 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfff, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}}}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, 0x0) 02:01:19 executing program 3: r0 = epoll_create1(0x0) ppoll(&(0x7f0000000340)=[{r0}], 0x1, &(0x7f0000000100), 0x0, 0x0) 02:01:19 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) fcntl$setlease(r0, 0x400, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setlease(r0, 0x10, 0x0) 02:01:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 02:01:19 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_LK(r0, 0x0, 0xfffffffffffffd65) 02:01:19 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfff, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}}}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, 0x0) 02:01:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000003500)={0x0, 0x0, &(0x7f00000034c0)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_NAN_FUNC={0xeb0, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TERM_REASON={0x5}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0xe9c, 0xd, 0x0, 0x1, [{0xcd, 0x0, "4b9afd1cf3c2b0fee8fbbd7d154fef9d00061b9a039daede97723edb1c2be9d1f222c414fa1bf39f9195ee0214da9dd73885035a2302ef6e61705745a02fe26d6fc53a223a1463f9f94266b4303a534aca8c8c31278670cd6abfcfeb98c8af7deb2ae6d0a89ae53cf4d3938f148364db12408cc1324c3046d6998b0a8a4694fb2bea6d56cdd384503b7c552b88771e207b35d2ae63051293af414752ca00c7ef8bb38b7762dc8723a8f36d4e1d2e377ea29512e461e48e2b36c92f4209e6104bd4c10a94559764c317"}, {0xdc5, 0x0, "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"}]}]}]}, 0xec4}}, 0x0) 02:01:19 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) fcntl$setlease(r0, 0x400, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x2) 02:01:22 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfff, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}}}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, 0x0) 02:01:22 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) recvmmsg(r0, &(0x7f00000011c0)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x3221, &(0x7f00000012c0)) 02:01:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 02:01:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={0x0, 0x1c}, 0x7, 0x0, 0x9effffff00000000}, 0x0) 02:01:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() syz_genetlink_get_family_id$nl80211(0x0) read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) tkill(r2, 0x40) 02:01:22 executing program 1: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000900)="01", 0x1, r1) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r3, r2}, &(0x7f0000000540)=""/232, 0xe8, &(0x7f0000000140)={&(0x7f0000000240)={'sha224-generic\x00'}}) 02:01:22 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/vcsu\x00', 0x0, 0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r0, 0x0) 02:01:22 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfff, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}}}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) 02:01:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 02:01:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() syz_genetlink_get_family_id$nl80211(0x0) read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) tkill(r2, 0x40) 02:01:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 02:01:22 executing program 1: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000900)="01", 0x1, r1) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r3, r2}, &(0x7f0000000540)=""/232, 0xe8, &(0x7f0000000140)={&(0x7f0000000240)={'sha224-generic\x00'}}) 02:01:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() syz_genetlink_get_family_id$nl80211(0x0) read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) tkill(r2, 0x40) 02:01:23 executing program 2: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000900)="01", 0x1, r1) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r3, r2}, &(0x7f0000000540)=""/232, 0xe8, &(0x7f0000000140)={&(0x7f0000000240)={'sha224-generic\x00'}}) 02:01:23 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfff, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}}}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) 02:01:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 02:01:23 executing program 3: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000900)="01", 0x1, r1) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r3, r2}, &(0x7f0000000540)=""/232, 0xe8, &(0x7f0000000140)={&(0x7f0000000240)={'sha224-generic\x00'}}) 02:01:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() syz_genetlink_get_family_id$nl80211(0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) 02:01:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() syz_genetlink_get_family_id$nl80211(0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) 02:01:23 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0xfe14) 02:01:23 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfff, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}}}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0505609, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}}) 02:01:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x38, 0x0, 0x110) 02:01:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 02:01:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 02:01:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() syz_genetlink_get_family_id$nl80211(0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) 02:01:23 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000580)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000000)=0xf7) 02:01:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) 02:01:23 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x1, @sliced}}) 02:01:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 02:01:23 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xfff, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401]}}}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f2042517"}, 0x0, 0x0, @offset, 0x0, 0x0, 0xffffffffffffffff}) ioctl$MEDIA_REQUEST_IOC_QUEUE(r1, 0x7c80, 0x0) 02:01:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000280)=ANY=[], 0x3) 02:01:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x10142, 0x0, 0x0) 02:01:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x1, '!'}, &(0x7f0000000000)=0x3e2) 02:01:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 02:01:23 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @private}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0xfffffff5}], 0x400000000000085, 0x0) 02:01:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 02:01:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4c, 0x0, 0x110) 02:01:24 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000000340)={0x0, 0x0}) 02:01:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) 02:01:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 02:01:26 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @private}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0xfffffff5}], 0x400000000000085, 0x0) 02:01:26 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x4004556a) 02:01:26 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvfrom$inet6(r0, 0x0, 0x0, 0x100, 0x0, 0x0) 02:01:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 02:01:26 executing program 2: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, r0) 02:01:26 executing program 5: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) 02:01:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) 02:01:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 02:01:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) [ 287.555490][T11501] encrypted_key: insufficient parameters specified 02:01:27 executing program 2: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, r0) [ 287.602520][T11502] encrypted_key: insufficient parameters specified 02:01:27 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x40045564) 02:01:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) [ 287.815116][T11514] encrypted_key: insufficient parameters specified 02:01:27 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @private}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0xfffffff5}], 0x400000000000085, 0x0) 02:01:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = gettid() read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) 02:01:27 executing program 2: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, r0) [ 287.970439][T11520] encrypted_key: insufficient parameters specified 02:01:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 02:01:27 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 02:01:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 02:01:27 executing program 2: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, r0) 02:01:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = gettid() read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) 02:01:27 executing program 2: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) [ 288.273339][T11537] encrypted_key: insufficient parameters specified 02:01:27 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 02:01:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 02:01:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = gettid() read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) [ 288.478779][T11545] encrypted_key: insufficient parameters specified 02:01:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000240)={@loopback}, 0x20) 02:01:27 executing program 2: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 02:01:28 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) [ 288.646665][T11556] encrypted_key: insufficient parameters specified 02:01:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 02:01:28 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000000)) 02:01:28 executing program 2: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 02:01:28 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 02:01:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) 02:01:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 02:01:28 executing program 2: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 02:01:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x184f}, 0x40) 02:01:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) [ 289.210949][T11577] ptrace attach of "/root/syz-executor.4"[11576] was attempted by "/root/syz-executor.4"[11577] 02:01:28 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 02:01:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 02:01:28 executing program 2: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) [ 289.399606][T11595] ptrace attach of "/root/syz-executor.4"[11592] was attempted by "/root/syz-executor.4"[11595] 02:01:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 02:01:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000d40)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, 0xe8) 02:01:29 executing program 2: add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 02:01:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) 02:01:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 02:01:29 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 02:01:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) 02:01:29 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') [ 290.100365][T11617] ptrace attach of "/root/syz-executor.4"[11615] was attempted by "/root/syz-executor.4"[11617] [ 290.113946][T11618] encrypted_key: insufficient parameters specified 02:01:29 executing program 2: add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 02:01:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 02:01:29 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 02:01:29 executing program 1: openat2$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x11}, 0x18) [ 290.290137][T11628] encrypted_key: insufficient parameters specified 02:01:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 02:01:30 executing program 5: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 02:01:30 executing program 2: add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 02:01:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 02:01:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}]}, 0x20}}, 0x0) 02:01:30 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) [ 291.034357][T11653] encrypted_key: insufficient parameters specified [ 291.125384][T11657] encrypted_key: insufficient parameters specified 02:01:32 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) 02:01:32 executing program 5: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 02:01:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) 02:01:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="020b000602"], 0x10}}, 0x0) 02:01:32 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 02:01:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 02:01:32 executing program 5: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 02:01:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000002300)={'ip6tnl0\x00', 0x0}) [ 293.335803][T11676] encrypted_key: insufficient parameters specified 02:01:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) 02:01:32 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 02:01:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 02:01:32 executing program 5: r0 = socket(0x0, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) [ 293.595783][T11696] encrypted_key: insufficient parameters specified 02:01:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) 02:01:35 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvfrom$inet6(r0, 0x0, 0x0, 0x100, &(0x7f0000000440)={0xa, 0x0, 0x0, @local}, 0x1c) 02:01:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, 0x0, 0x0, 0x20000004, 0x0, 0x0) 02:01:35 executing program 2: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 02:01:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 02:01:35 executing program 5: r0 = socket(0x0, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 02:01:35 executing program 2: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 02:01:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x983a}, 0x1c) 02:01:35 executing program 2: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 02:01:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 02:01:35 executing program 5: r0 = socket(0x0, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 02:01:35 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x4008556c) 02:01:38 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() read$FUSE(0xffffffffffffffff, &(0x7f0000000500)={0x2020}, 0x2020) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) 02:01:38 executing program 2: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 02:01:38 executing program 5: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 02:01:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x983a}, 0x1c) 02:01:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000007840)={{{@in6=@private1}}, {{@in=@loopback}, 0x0, @in=@private}}, 0xe8) 02:01:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 02:01:39 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() read$FUSE(0xffffffffffffffff, &(0x7f0000000500)={0x2020}, 0x2020) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) 02:01:39 executing program 2: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 02:01:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 02:01:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x983a}, 0x1c) 02:01:39 executing program 5: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 02:01:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 02:01:39 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() read$FUSE(0xffffffffffffffff, &(0x7f0000000500)={0x2020}, 0x2020) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) 02:01:39 executing program 2: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 02:01:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4d, 0x0, 0x110) 02:01:39 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() read$FUSE(r0, &(0x7f0000000500)={0x2020}, 0x2020) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) 02:01:39 executing program 5: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 02:01:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 02:01:39 executing program 2: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 02:01:39 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() read$FUSE(r0, &(0x7f0000000500)={0x2020}, 0x2020) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) 02:01:39 executing program 3: sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 02:01:39 executing program 2: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 02:01:39 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0xc0189436) 02:01:39 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() read$FUSE(r0, &(0x7f0000000500)={0x2020}, 0x2020) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) 02:01:39 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 02:01:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 02:01:39 executing program 3: sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 02:01:39 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() read$FUSE(r0, &(0x7f0000000500)={0x2020}, 0x2020) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) 02:01:39 executing program 2: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 02:01:39 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 02:01:39 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() read$FUSE(r0, &(0x7f0000000500)={0x2020}, 0x2020) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) 02:01:39 executing program 1: process_vm_writev(0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/84, 0x54}], 0x1, &(0x7f0000002640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 02:01:39 executing program 3: sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 02:01:39 executing program 2: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 02:01:39 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() read$FUSE(r0, &(0x7f0000000500)={0x2020}, 0x2020) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) 02:01:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='htcp\x00', 0x5) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 02:01:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 02:01:39 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 02:01:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 02:01:39 executing program 2: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) [ 300.532769][T11841] encrypted_key: insufficient parameters specified 02:01:40 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) 02:01:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2, 0x0, 0x110) [ 300.670545][T11852] encrypted_key: insufficient parameters specified 02:01:40 executing program 2: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 02:01:40 executing program 0: lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000140)=@ng={0x4, 0x9}, 0x2, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000002600)=[{&(0x7f00000012c0)=""/4109, 0x100d}], 0x1) 02:01:40 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 02:01:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 02:01:40 executing program 2: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 300.859235][T11868] encrypted_key: insufficient parameters specified 02:01:40 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x2, 0x18, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1}]}, 0x18}}, 0x0) 02:01:40 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 02:01:40 executing program 2: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 300.976015][T11875] encrypted_key: insufficient parameters specified 02:01:40 executing program 2: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 301.085937][T11885] encrypted_key: insufficient parameters specified 02:01:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000000)=0x8) [ 301.217444][T11891] encrypted_key: insufficient parameters specified 02:01:43 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 02:01:43 executing program 1: socket$inet6(0xa, 0x0, 0x400) 02:01:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) 02:01:43 executing program 0: lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000140)=@ng={0x4, 0x9}, 0x2, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000002600)=[{&(0x7f00000012c0)=""/4109, 0x100d}], 0x1) 02:01:43 executing program 2: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x101041, 0x0) 02:01:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 02:01:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002dbd7000fbdbdf253d000000080003", @ANYRES32=0x0, @ANYBLOB='\fz'], 0x30}}, 0x0) 02:01:43 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 02:01:43 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) [ 304.069932][T11922] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 304.104440][T11924] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 02:01:43 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000500)='}\x00', 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000540)={r1}) 02:01:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 02:01:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x159, &(0x7f0000000340)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa618616540aa073e905834c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f15f7647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b0e0daf2d10fc04a80420786fae3e331823a004528e0186436b627b932c60f0d72cf0cf8bbb3c3e30ff6a2129ba4042345fbb78108dfc05991dce74f3ad42c5c11b6ccb0afda9b31b51a6666daa39c864998f099504325f8798415c45d6c04f70c71708f1fcaa923904841413a7a5739e8e47d4dbd7eef25057c247c864aaa88041ba904ee69bf577641ab1ee4ea3b118f18c45a69ab7f1de393e842cafed74bcf1e094290503cefe073621becbd9348bf1d39be1c3be730c542cabf4b0647ba0dbdd156f997e41a15242f2b32ac"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 02:01:43 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 02:01:43 executing program 1: clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000000)="2d6d0b5a0bf9a7af58fcc7a009", 0xd, 0xfffffffffffffffe) [ 304.512404][T11948] encrypted_key: master key parameter '' is invalid 02:01:46 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) 02:01:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 02:01:46 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 02:01:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1a, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 02:01:46 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)) [ 307.330311][ C0] ================================================================== [ 307.338872][ C0] BUG: KASAN: use-after-free in decode_session6+0xe7c/0x1580 [ 307.346253][ C0] Read of size 1 at addr ffff8880271180af by task syz-executor.0/11966 [ 307.354491][ C0] [ 307.356843][ C0] CPU: 0 PID: 11966 Comm: syz-executor.0 Not tainted 5.10.0-rc2-next-20201104-syzkaller #0 [ 307.366820][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.376888][ C0] Call Trace: 02:01:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x159, &(0x7f0000000340)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa618616540aa073e905834c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f15f7647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b0e0daf2d10fc04a80420786fae3e331823a004528e0186436b627b932c60f0d72cf0cf8bbb3c3e30ff6a2129ba4042345fbb78108dfc05991dce74f3ad42c5c11b6ccb0afda9b31b51a6666daa39c864998f099504325f8798415c45d6c04f70c71708f1fcaa923904841413a7a5739e8e47d4dbd7eef25057c247c864aaa88041ba904ee69bf577641ab1ee4ea3b118f18c45a69ab7f1de393e842cafed74bcf1e094290503cefe073621becbd9348bf1d39be1c3be730c542cabf4b0647ba0dbdd156f997e41a15242f2b32ac"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 02:01:46 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) [ 307.380228][ C0] [ 307.383097][ C0] dump_stack+0x107/0x163 [ 307.387444][ C0] ? decode_session6+0xe7c/0x1580 [ 307.392484][ C0] ? decode_session6+0xe7c/0x1580 [ 307.397527][ C0] print_address_description.constprop.0.cold+0xae/0x4c8 [ 307.404568][ C0] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 307.409961][ C0] ? vprintk_func+0x95/0x1e0 [ 307.414575][ C0] ? decode_session6+0xe7c/0x1580 [ 307.419612][ C0] ? decode_session6+0xe7c/0x1580 [ 307.424651][ C0] kasan_report.cold+0x1f/0x37 [ 307.429429][ C0] ? decode_session6+0xe7c/0x1580 [ 307.434602][ C0] decode_session6+0xe7c/0x1580 [ 307.439484][ C0] __xfrm_policy_check+0x2fa/0x2850 [ 307.444713][ C0] ? sctp_bind_addr_match+0x1b3/0x2c0 [ 307.450108][ C0] ? __ipv6_addr_type+0x20d/0x330 [ 307.455149][ C0] ? __sctp_v6_cmp_addr+0x1d2/0x520 [ 307.460370][ C0] ? __xfrm_route_forward+0x740/0x740 [ 307.465758][ C0] ? sctp_bind_addr_match+0x1d5/0x2c0 [ 307.471149][ C0] ? sctp_addrs_lookup_transport+0x1e8/0x260 [ 307.477157][ C0] ? sctp_unhash_transport+0x1080/0x1080 [ 307.482808][ C0] ? find_held_lock+0x2d/0x110 [ 307.487597][ C0] ? mark_lock+0xf7/0x24c0 [ 307.492035][ C0] ? rht_key_get_hash.constprop.0.isra.0+0x90/0x90 [ 307.498549][ C0] ? sctp_hash_key+0x230/0x230 [ 307.503329][ C0] ? sctp_csum_update+0x30/0x30 [ 307.508196][ C0] ? lock_chain_count+0x20/0x20 [ 307.513061][ C0] ? __ipv6_addr_type+0x20d/0x330 [ 307.518114][ C0] sctp_rcv+0x12b0/0x2e30 [ 307.522473][ C0] ? __lock_acquire+0xbbf/0x5590 [ 307.527432][ C0] ? sctp_addrs_lookup_transport+0x260/0x260 [ 307.533431][ C0] ? raw6_local_deliver+0x54c/0xa10 [ 307.538652][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 307.543516][ C0] ? rawv6_rcv+0x1110/0x1110 [ 307.548130][ C0] sctp6_rcv+0x22/0x40 [ 307.552223][ C0] ip6_protocol_deliver_rcu+0x2e8/0x1680 [ 307.557872][ C0] ? __ip6_make_skb+0xbd0/0x1f90 [ 307.562842][ C0] ip6_input_finish+0x7f/0x160 [ 307.567619][ C0] ip6_input+0x9c/0xd0 [ 307.571705][ C0] ipv6_rcv+0x28e/0x3c0 [ 307.575873][ C0] ? ip6_rcv_core+0x1c80/0x1c80 [ 307.580747][ C0] __netif_receive_skb_one_core+0x114/0x180 [ 307.586666][ C0] ? __netif_receive_skb_core+0x3870/0x3870 [ 307.592573][ C0] ? mark_held_locks+0x9f/0xe0 [ 307.597361][ C0] __netif_receive_skb+0x27/0x1c0 [ 307.602405][ C0] process_backlog+0x232/0x6c0 [ 307.607188][ C0] ? net_rx_action+0x252/0x1100 [ 307.612073][ C0] net_rx_action+0x4dc/0x1100 [ 307.616775][ C0] ? napi_complete_done+0x830/0x830 [ 307.622004][ C0] __do_softirq+0x2a0/0x9f6 [ 307.626533][ C0] asm_call_irq_on_stack+0xf/0x20 [ 307.631559][ C0] [ 307.634507][ C0] do_softirq_own_stack+0xaa/0xd0 [ 307.639539][ C0] do_softirq+0xb5/0xe0 [ 307.643711][ C0] ? ip6_finish_output2+0x6f1/0x16c0 [ 307.649014][ C0] __local_bh_enable_ip+0xf0/0x110 [ 307.654142][ C0] ip6_finish_output2+0x71f/0x16c0 [ 307.659289][ C0] __ip6_finish_output+0x447/0xab0 [ 307.664423][ C0] ip6_finish_output+0x34/0x1f0 [ 307.669291][ C0] ip6_output+0x1db/0x520 [ 307.673640][ C0] ip6_xmit+0x1258/0x1e80 [ 307.677981][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 307.683986][ C0] ? ip6_append_data+0x330/0x330 [ 307.688971][ C0] sctp_v6_xmit+0xbf3/0xfe0 [ 307.693494][ C0] ? sctp_v6_err+0xca0/0xca0 [ 307.698099][ C0] ? sctp_chunk_put+0x218/0x2d0 [ 307.702961][ C0] ? rcu_read_lock_sched_held+0x3a/0x70 [ 307.708514][ C0] ? kmem_cache_free+0x315/0x350 [ 307.713467][ C0] ? kfree_skbmem+0xef/0x1b0 [ 307.718080][ C0] sctp_packet_transmit+0x1f44/0x32f0 [ 307.723498][ C0] sctp_outq_flush_ctrl.constprop.0+0x6d3/0xc40 [ 307.729760][ C0] ? sctp_outq_select_transport+0x740/0x740 [ 307.735681][ C0] ? mark_held_locks+0x9f/0xe0 [ 307.740470][ C0] sctp_outq_flush+0xf3/0x2580 [ 307.745243][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 307.750457][ C0] ? __mod_timer+0x83c/0xe30 [ 307.755063][ C0] ? sctp_csum_update+0x30/0x30 [ 307.759930][ C0] ? sctp_outq_flush_ctrl.constprop.0+0xc40/0xc40 [ 307.766367][ C0] ? sctp_outq_tail+0x6bc/0xa20 [ 307.771237][ C0] sctp_do_sm+0x74e/0x5120 [ 307.775673][ C0] ? sctp_ulpevent_notify_peer_addr_change+0xdd/0xad0 [ 307.782452][ C0] ? sctp_do_8_2_transport_strike.constprop.0+0xab0/0xab0 [ 307.789577][ C0] ? sctp_hash_transport+0xf7/0x610 [ 307.794786][ C0] ? sctp_ulpevent_make_assoc_change+0xa40/0xa40 [ 307.801137][ C0] ? rht_key_get_hash.constprop.0.isra.0+0x90/0x90 [ 307.807652][ C0] ? sctp_hash_key+0x230/0x230 [ 307.812426][ C0] ? sctp_csum_update+0x30/0x30 [ 307.817288][ C0] ? sctp_transport_pmtu+0x13e/0x470 [ 307.822586][ C0] ? sctp_v6_get_saddr+0x5c/0x200 02:01:47 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) [ 307.827626][ C0] ? sctp_assoc_update_frag_point+0x20f/0x310 [ 307.833706][ C0] ? memcpy+0x39/0x60 [ 307.837696][ C0] ? sctp_assoc_set_primary+0x173/0x300 [ 307.843251][ C0] ? sctp_assoc_add_peer+0x249/0x1160 [ 307.848643][ C0] ? sctp_connect_new_asoc+0x3f1/0x770 [ 307.854113][ C0] ? sctp_bind+0x110/0x110 [ 307.858556][ C0] sctp_primitive_ASSOCIATE+0x98/0xc0 [ 307.863949][ C0] __sctp_connect+0x9e5/0xc30 [ 307.868640][ C0] ? do_raw_spin_lock+0x120/0x2b0 [ 307.873679][ C0] ? sctp_connect_new_asoc+0x770/0x770 [ 307.879165][ C0] ? mark_held_locks+0x9f/0xe0 [ 307.883956][ C0] ? __local_bh_enable_ip+0x9c/0x110 [ 307.889269][ C0] sctp_inet_connect+0x15e/0x200 [ 307.894355][ C0] ? __sctp_connect+0xc30/0xc30 [ 307.899221][ C0] __sys_connect_file+0x155/0x1a0 [ 307.904262][ C0] __sys_connect+0x161/0x190 [ 307.908868][ C0] ? __sys_connect_file+0x1a0/0x1a0 [ 307.914087][ C0] ? __do_sys_futex+0x2a2/0x470 [ 307.918953][ C0] ? __do_sys_futex+0x2ab/0x470 [ 307.923840][ C0] __x64_sys_connect+0x6f/0xb0 [ 307.928615][ C0] ? syscall_enter_from_user_mode+0x1d/0x50 [ 307.934521][ C0] do_syscall_64+0x2d/0x70 [ 307.938956][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 307.944856][ C0] RIP: 0033:0x45deb9 [ 307.948761][ C0] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 307.968377][ C0] RSP: 002b:00007f931d02ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 307.976813][ C0] RAX: ffffffffffffffda RBX: 0000000000002400 RCX: 000000000045deb9 [ 307.984802][ C0] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 307.992788][ C0] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 308.000771][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 308.008762][ C0] R13: 00007ffea887dcff R14: 00007f931d02b9c0 R15: 000000000118bf2c [ 308.016772][ C0] [ 308.019100][ C0] Allocated by task 4905: [ 308.023433][ C0] kasan_save_stack+0x1b/0x40 [ 308.028109][ C0] __kasan_kmalloc.constprop.0+0xc2/0xd0 [ 308.033754][ C0] kmem_cache_alloc+0x122/0x460 [ 308.038621][ C0] getname_flags.part.0+0x50/0x4f0 [ 308.043748][ C0] user_path_at_empty+0xa1/0x100 [ 308.048689][ C0] vfs_statx+0x142/0x390 [ 308.052944][ C0] __do_sys_newlstat+0x91/0x110 [ 308.057805][ C0] do_syscall_64+0x2d/0x70 [ 308.062231][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 308.068118][ C0] [ 308.070446][ C0] Freed by task 4905: [ 308.074437][ C0] kasan_save_stack+0x1b/0x40 [ 308.079121][ C0] kasan_set_track+0x1c/0x30 02:01:47 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) connect$rxrpc(r0, 0x0, 0x0) [ 308.083739][ C0] kasan_set_free_info+0x1b/0x30 [ 308.088680][ C0] __kasan_slab_free+0x102/0x140 [ 308.093625][ C0] slab_free_freelist_hook+0x5d/0x150 [ 308.099006][ C0] kmem_cache_free+0x82/0x350 [ 308.103689][ C0] putname+0xe1/0x120 [ 308.107672][ C0] filename_lookup+0x3b1/0x560 [ 308.112438][ C0] vfs_statx+0x142/0x390 [ 308.116685][ C0] __do_sys_newlstat+0x91/0x110 [ 308.121539][ C0] do_syscall_64+0x2d/0x70 [ 308.125959][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 308.131854][ C0] [ 308.134203][ C0] The buggy address belongs to the object at ffff888027118000 [ 308.134203][ C0] which belongs to the cache names_cache of size 4096 [ 308.148356][ C0] The buggy address is located 175 bytes inside of [ 308.148356][ C0] 4096-byte region [ffff888027118000, ffff888027119000) [ 308.161719][ C0] The buggy address belongs to the page: [ 308.167370][ C0] page:000000001fe5f9c8 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x27118 [ 308.177534][ C0] head:000000001fe5f9c8 order:3 compound_mapcount:0 compound_pincount:0 [ 308.185870][ C0] flags: 0xfff00000010200(slab|head) [ 308.191178][ C0] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff8880101c6280 [ 308.199780][ C0] raw: 0000000000000000 0000000000070007 00000001ffffffff 0000000000000000 [ 308.208369][ C0] page dumped because: kasan: bad access detected [ 308.214784][ C0] [ 308.217116][ C0] Memory state around the buggy address: [ 308.222755][ C0] ffff888027117f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 308.230830][ C0] ffff888027118000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 308.238902][ C0] >ffff888027118080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 308.246970][ C0] ^ [ 308.252350][ C0] ffff888027118100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 308.260422][ C0] ffff888027118180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 308.268486][ C0] ================================================================== [ 308.276550][ C0] Disabling lock debugging due to kernel taint [ 308.282768][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 308.289360][ C0] CPU: 0 PID: 11966 Comm: syz-executor.0 Tainted: G B 5.10.0-rc2-next-20201104-syzkaller #0 [ 308.300714][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.310764][ C0] Call Trace: [ 308.314043][ C0] [ 308.316898][ C0] dump_stack+0x107/0x163 [ 308.321232][ C0] ? decode_session6+0xe30/0x1580 [ 308.326256][ C0] panic+0x306/0x73d [ 308.330157][ C0] ? __warn_printk+0xf3/0xf3 02:01:47 executing program 1: socketpair(0x29, 0x5, 0x5, &(0x7f0000000080)) 02:01:47 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) connect$rxrpc(r0, 0x0, 0x0) [ 308.334755][ C0] ? decode_session6+0xe7c/0x1580 [ 308.339794][ C0] ? trace_hardirqs_on+0x51/0x1c0 [ 308.344821][ C0] ? decode_session6+0xe7c/0x1580 [ 308.349843][ C0] ? decode_session6+0xe7c/0x1580 [ 308.354862][ C0] end_report+0x58/0x5e [ 308.359020][ C0] kasan_report.cold+0xd/0x37 [ 308.363701][ C0] ? decode_session6+0xe7c/0x1580 [ 308.368727][ C0] decode_session6+0xe7c/0x1580 [ 308.373582][ C0] __xfrm_policy_check+0x2fa/0x2850 [ 308.378785][ C0] ? sctp_bind_addr_match+0x1b3/0x2c0 [ 308.384165][ C0] ? __ipv6_addr_type+0x20d/0x330 [ 308.389199][ C0] ? __sctp_v6_cmp_addr+0x1d2/0x520 [ 308.394403][ C0] ? __xfrm_route_forward+0x740/0x740 [ 308.400737][ C0] ? sctp_bind_addr_match+0x1d5/0x2c0 [ 308.406125][ C0] ? sctp_addrs_lookup_transport+0x1e8/0x260 [ 308.412114][ C0] ? sctp_unhash_transport+0x1080/0x1080 [ 308.417753][ C0] ? find_held_lock+0x2d/0x110 [ 308.422541][ C0] ? mark_lock+0xf7/0x24c0 [ 308.426985][ C0] ? rht_key_get_hash.constprop.0.isra.0+0x90/0x90 [ 308.433483][ C0] ? sctp_hash_key+0x230/0x230 [ 308.438244][ C0] ? sctp_csum_update+0x30/0x30 [ 308.443100][ C0] ? lock_chain_count+0x20/0x20 [ 308.447957][ C0] ? __ipv6_addr_type+0x20d/0x330 [ 308.452986][ C0] sctp_rcv+0x12b0/0x2e30 [ 308.457315][ C0] ? __lock_acquire+0xbbf/0x5590 [ 308.462254][ C0] ? sctp_addrs_lookup_transport+0x260/0x260 [ 308.468237][ C0] ? raw6_local_deliver+0x54c/0xa10 [ 308.473437][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 308.478286][ C0] ? rawv6_rcv+0x1110/0x1110 [ 308.482876][ C0] sctp6_rcv+0x22/0x40 [ 308.486947][ C0] ip6_protocol_deliver_rcu+0x2e8/0x1680 [ 308.492583][ C0] ? __ip6_make_skb+0xbd0/0x1f90 [ 308.497520][ C0] ip6_input_finish+0x7f/0x160 [ 308.502283][ C0] ip6_input+0x9c/0xd0 [ 308.506350][ C0] ipv6_rcv+0x28e/0x3c0 [ 308.510502][ C0] ? ip6_rcv_core+0x1c80/0x1c80 [ 308.515351][ C0] __netif_receive_skb_one_core+0x114/0x180 [ 308.521243][ C0] ? __netif_receive_skb_core+0x3870/0x3870 [ 308.527142][ C0] ? mark_held_locks+0x9f/0xe0 [ 308.531913][ C0] __netif_receive_skb+0x27/0x1c0 [ 308.536939][ C0] process_backlog+0x232/0x6c0 [ 308.541703][ C0] ? net_rx_action+0x252/0x1100 [ 308.546546][ C0] net_rx_action+0x4dc/0x1100 [ 308.551203][ C0] ? napi_complete_done+0x830/0x830 [ 308.556380][ C0] __do_softirq+0x2a0/0x9f6 [ 308.560860][ C0] asm_call_irq_on_stack+0xf/0x20 [ 308.565876][ C0] [ 308.568794][ C0] do_softirq_own_stack+0xaa/0xd0 [ 308.573797][ C0] do_softirq+0xb5/0xe0 [ 308.577929][ C0] ? ip6_finish_output2+0x6f1/0x16c0 [ 308.583192][ C0] __local_bh_enable_ip+0xf0/0x110 [ 308.588279][ C0] ip6_finish_output2+0x71f/0x16c0 [ 308.593367][ C0] __ip6_finish_output+0x447/0xab0 [ 308.598453][ C0] ip6_finish_output+0x34/0x1f0 [ 308.603280][ C0] ip6_output+0x1db/0x520 [ 308.607585][ C0] ip6_xmit+0x1258/0x1e80 [ 308.611905][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 308.617860][ C0] ? ip6_append_data+0x330/0x330 [ 308.622776][ C0] sctp_v6_xmit+0xbf3/0xfe0 [ 308.627269][ C0] ? sctp_v6_err+0xca0/0xca0 [ 308.631834][ C0] ? sctp_chunk_put+0x218/0x2d0 [ 308.636659][ C0] ? rcu_read_lock_sched_held+0x3a/0x70 [ 308.642180][ C0] ? kmem_cache_free+0x315/0x350 [ 308.647091][ C0] ? kfree_skbmem+0xef/0x1b0 [ 308.651658][ C0] sctp_packet_transmit+0x1f44/0x32f0 [ 308.657009][ C0] sctp_outq_flush_ctrl.constprop.0+0x6d3/0xc40 [ 308.663223][ C0] ? sctp_outq_select_transport+0x740/0x740 [ 308.669103][ C0] ? mark_held_locks+0x9f/0xe0 [ 308.673845][ C0] sctp_outq_flush+0xf3/0x2580 [ 308.678583][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 308.683756][ C0] ? __mod_timer+0x83c/0xe30 [ 308.688328][ C0] ? sctp_csum_update+0x30/0x30 [ 308.693164][ C0] ? sctp_outq_flush_ctrl.constprop.0+0xc40/0xc40 [ 308.699550][ C0] ? sctp_outq_tail+0x6bc/0xa20 [ 308.704377][ C0] sctp_do_sm+0x74e/0x5120 [ 308.708769][ C0] ? sctp_ulpevent_notify_peer_addr_change+0xdd/0xad0 [ 308.715514][ C0] ? sctp_do_8_2_transport_strike.constprop.0+0xab0/0xab0 [ 308.722597][ C0] ? sctp_hash_transport+0xf7/0x610 [ 308.727768][ C0] ? sctp_ulpevent_make_assoc_change+0xa40/0xa40 [ 308.734073][ C0] ? rht_key_get_hash.constprop.0.isra.0+0x90/0x90 [ 308.740546][ C0] ? sctp_hash_key+0x230/0x230 [ 308.745286][ C0] ? sctp_csum_update+0x30/0x30 [ 308.750111][ C0] ? sctp_transport_pmtu+0x13e/0x470 [ 308.755372][ C0] ? sctp_v6_get_saddr+0x5c/0x200 [ 308.760370][ C0] ? sctp_assoc_update_frag_point+0x20f/0x310 [ 308.766410][ C0] ? memcpy+0x39/0x60 [ 308.770367][ C0] ? sctp_assoc_set_primary+0x173/0x300 [ 308.775886][ C0] ? sctp_assoc_add_peer+0x249/0x1160 [ 308.781252][ C0] ? sctp_connect_new_asoc+0x3f1/0x770 [ 308.786685][ C0] ? sctp_bind+0x110/0x110 [ 308.791078][ C0] sctp_primitive_ASSOCIATE+0x98/0xc0 [ 308.796425][ C0] __sctp_connect+0x9e5/0xc30 [ 308.801078][ C0] ? do_raw_spin_lock+0x120/0x2b0 [ 308.806078][ C0] ? sctp_connect_new_asoc+0x770/0x770 [ 308.811509][ C0] ? mark_held_locks+0x9f/0xe0 [ 308.816252][ C0] ? __local_bh_enable_ip+0x9c/0x110 [ 308.821522][ C0] sctp_inet_connect+0x15e/0x200 [ 308.826433][ C0] ? __sctp_connect+0xc30/0xc30 [ 308.831259][ C0] __sys_connect_file+0x155/0x1a0 [ 308.836259][ C0] __sys_connect+0x161/0x190 [ 308.840839][ C0] ? __sys_connect_file+0x1a0/0x1a0 [ 308.846023][ C0] ? __do_sys_futex+0x2a2/0x470 [ 308.850859][ C0] ? __do_sys_futex+0x2ab/0x470 [ 308.855687][ C0] __x64_sys_connect+0x6f/0xb0 [ 308.860426][ C0] ? syscall_enter_from_user_mode+0x1d/0x50 [ 308.866292][ C0] do_syscall_64+0x2d/0x70 [ 308.870695][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 308.876560][ C0] RIP: 0033:0x45deb9 [ 308.880433][ C0] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 308.900010][ C0] RSP: 002b:00007f931d02ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 308.908396][ C0] RAX: ffffffffffffffda RBX: 0000000000002400 RCX: 000000000045deb9 [ 308.916343][ C0] RDX: 000000000000001c RSI: 0000000020000080 RDI: 0000000000000003 [ 308.924290][ C0] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 308.932237][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 308.940182][ C0] R13: 00007ffea887dcff R14: 00007f931d02b9c0 R15: 000000000118bf2c [ 308.948594][ C0] Kernel Offset: disabled [ 308.952899][ C0] Rebooting in 86400 seconds..