Warning: Permanently added '10.128.0.28' (ECDSA) to the list of known hosts. 2020/06/10 12:25:31 fuzzer started 2020/06/10 12:25:31 dialing manager at 10.128.0.105:34607 2020/06/10 12:25:32 syscalls: 3076 2020/06/10 12:25:32 code coverage: enabled 2020/06/10 12:25:32 comparison tracing: enabled 2020/06/10 12:25:32 extra coverage: enabled 2020/06/10 12:25:32 setuid sandbox: enabled 2020/06/10 12:25:32 namespace sandbox: enabled 2020/06/10 12:25:32 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/10 12:25:32 fault injection: enabled 2020/06/10 12:25:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/10 12:25:32 net packet injection: enabled 2020/06/10 12:25:32 net device setup: enabled 2020/06/10 12:25:32 concurrency sanitizer: enabled 2020/06/10 12:25:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/10 12:25:32 USB emulation: enabled 2020/06/10 12:25:32 adding functions to KCSAN blacklist: 'ep_poll' 'futex_wait_queue_me' 'ext4_free_inodes_count' 'find_get_pages_range_tag' 'run_timer_softirq' 12:25:34 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x24, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0xffff}, @TCA_CAKE_FLOW_MODE={0x8}, @TCA_CAKE_TARGET={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x54}}, 0x0) [ 54.819802][ T8898] IPVS: ftp: loaded support on port[0] = 21 [ 54.896531][ T8898] chnl_net:caif_netlink_parms(): no params data found 12:25:35 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010102}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@fadd={0x58, 0x114, 0x6, {{}, 0x0, 0x0}}], 0x58}, 0x4000000) [ 54.936710][ T8898] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.949229][ T8898] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.971577][ T8898] device bridge_slave_0 entered promiscuous mode [ 54.979684][ T8898] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.000511][ T8898] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.008134][ T8898] device bridge_slave_1 entered promiscuous mode [ 55.044421][ T8898] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.072604][ T8898] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.111733][ T8898] team0: Port device team_slave_0 added [ 55.112853][ T9036] IPVS: ftp: loaded support on port[0] = 21 [ 55.119973][ T8898] team0: Port device team_slave_1 added [ 55.144916][ T8898] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.152854][ T8898] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.182026][ T8898] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 12:25:35 executing program 2: pwritev(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000000)="01", 0x1}], 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r2}, 0x8) [ 55.206713][ T8898] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.214146][ T8898] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.242225][ T8898] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.332512][ T8898] device hsr_slave_0 entered promiscuous mode [ 55.371419][ T8898] device hsr_slave_1 entered promiscuous mode [ 55.466616][ T9080] IPVS: ftp: loaded support on port[0] = 21 12:25:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) [ 55.548857][ T9036] chnl_net:caif_netlink_parms(): no params data found [ 55.585002][ T8898] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 55.642838][ T8898] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 55.713138][ T8898] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 55.744025][ T8898] netdevsim netdevsim0 netdevsim3: renamed from eth3 12:25:36 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffde2, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e4800001f000502d25a80648c63940d7e24fc6008000f000a000b0005358221f0792e370900098000f01700d1bd", 0x33fe0}], 0x1}, 0x20008840) [ 55.815500][ T9250] IPVS: ftp: loaded support on port[0] = 21 [ 55.856349][ T8898] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.866662][ T8898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.874193][ T8898] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.881511][ T8898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.940811][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.972826][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.001784][ T9036] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.009386][ T9036] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.018147][ T9036] device bridge_slave_0 entered promiscuous mode [ 56.025628][ T9080] chnl_net:caif_netlink_parms(): no params data found [ 56.085277][ T9036] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.095204][ T9036] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.106228][ T9036] device bridge_slave_1 entered promiscuous mode [ 56.123812][ T9342] IPVS: ftp: loaded support on port[0] = 21 [ 56.160186][ T9080] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.170646][ T9080] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.178376][ T9080] device bridge_slave_0 entered promiscuous mode 12:25:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0xf00, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) [ 56.212104][ T9036] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.234161][ T9080] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.241759][ T9080] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.252652][ T9080] device bridge_slave_1 entered promiscuous mode [ 56.283190][ T9036] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.309383][ T8898] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.330266][ T9250] chnl_net:caif_netlink_parms(): no params data found [ 56.349715][ T9036] team0: Port device team_slave_0 added [ 56.358533][ T9080] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.370845][ T9080] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.396542][ T9036] team0: Port device team_slave_1 added [ 56.428434][ T9508] IPVS: ftp: loaded support on port[0] = 21 [ 56.435871][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.448293][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.463971][ T9036] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.471211][ T9036] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.497889][ T9036] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.509684][ T9080] team0: Port device team_slave_0 added [ 56.518480][ T8898] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.536138][ T9036] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.543723][ T9036] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.570010][ T9036] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.581594][ T9080] team0: Port device team_slave_1 added [ 56.592996][ T9342] chnl_net:caif_netlink_parms(): no params data found [ 56.652631][ T9036] device hsr_slave_0 entered promiscuous mode [ 56.700511][ T9036] device hsr_slave_1 entered promiscuous mode [ 56.770428][ T9036] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.778103][ T9036] Cannot create hsr debugfs directory [ 56.802220][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.811069][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.819469][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.826526][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.834231][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.842957][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.851354][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.858381][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.866208][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.875402][ T9080] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.882840][ T9080] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.909339][ T9080] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.932240][ T9080] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.939206][ T9080] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.966783][ T9080] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.003576][ T9250] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.013534][ T9250] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.021885][ T9250] device bridge_slave_0 entered promiscuous mode [ 57.031137][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.039903][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.048972][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.057971][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.102154][ T9080] device hsr_slave_0 entered promiscuous mode [ 57.132247][ T9080] device hsr_slave_1 entered promiscuous mode [ 57.200325][ T9080] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.208021][ T9080] Cannot create hsr debugfs directory [ 57.243602][ T9250] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.251189][ T9250] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.258649][ T9250] device bridge_slave_1 entered promiscuous mode [ 57.271147][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.279706][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.294757][ T9342] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.303629][ T9342] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.311757][ T9342] device bridge_slave_0 entered promiscuous mode [ 57.353898][ T9342] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.361128][ T9342] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.369093][ T9342] device bridge_slave_1 entered promiscuous mode [ 57.379015][ T9250] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.393466][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.401998][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.410109][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.419197][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.443724][ T9508] chnl_net:caif_netlink_parms(): no params data found [ 57.468837][ T9250] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.489828][ T9250] team0: Port device team_slave_0 added [ 57.496695][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.512662][ T9342] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.525295][ T9342] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.536506][ T9250] team0: Port device team_slave_1 added [ 57.584124][ T9036] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 57.652685][ T9036] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 57.717945][ T9342] team0: Port device team_slave_0 added [ 57.728744][ T9342] team0: Port device team_slave_1 added [ 57.735611][ T9250] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.743039][ T9250] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.771851][ T9250] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.785952][ T9250] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.794078][ T9250] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.821412][ T9250] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.833975][ T9036] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 57.887689][ T9508] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.897398][ T9508] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.906115][ T9508] device bridge_slave_0 entered promiscuous mode [ 57.936138][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.943732][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.973232][ T9036] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 58.021791][ T9508] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.028852][ T9508] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.039056][ T9508] device bridge_slave_1 entered promiscuous mode [ 58.046751][ T9342] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.055757][ T9342] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.082087][ T9342] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.096276][ T8898] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.108635][ T9080] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 58.152486][ T9080] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 58.206948][ T9342] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.214284][ T9342] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.241205][ T9342] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.302345][ T9342] device hsr_slave_0 entered promiscuous mode [ 58.360636][ T9342] device hsr_slave_1 entered promiscuous mode [ 58.410214][ T9342] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.417858][ T9342] Cannot create hsr debugfs directory [ 58.435185][ T9080] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 58.542149][ T9250] device hsr_slave_0 entered promiscuous mode [ 58.590499][ T9250] device hsr_slave_1 entered promiscuous mode [ 58.630434][ T9250] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.638214][ T9250] Cannot create hsr debugfs directory [ 58.650958][ T9508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.660843][ T9080] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 58.718219][ T9508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.764079][ T9508] team0: Port device team_slave_0 added [ 58.771454][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.780354][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.805295][ T9508] team0: Port device team_slave_1 added [ 58.861323][ T9508] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.868389][ T9508] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.896561][ T9508] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.909167][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.917794][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.926925][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.934926][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.952840][ T8898] device veth0_vlan entered promiscuous mode [ 58.963958][ T9508] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.973257][ T9508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.000644][ T9508] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.062697][ T9508] device hsr_slave_0 entered promiscuous mode [ 59.110357][ T9508] device hsr_slave_1 entered promiscuous mode [ 59.160107][ T9508] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.167665][ T9508] Cannot create hsr debugfs directory [ 59.181932][ T8898] device veth1_vlan entered promiscuous mode [ 59.190782][ T9250] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 59.225036][ T9250] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 59.271879][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.292345][ T9250] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 59.342199][ T9036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.358178][ T9342] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 59.422642][ T9250] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 59.480935][ T9342] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 59.513056][ T9342] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 59.570857][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.578603][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.586660][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.595447][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.606370][ T9036] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.616541][ T8898] device veth0_macvtap entered promiscuous mode [ 59.624123][ T9342] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 59.694804][ T8898] device veth1_macvtap entered promiscuous mode [ 59.736257][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.744710][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.753201][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.762760][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.771535][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.778607][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.787056][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 59.807945][ T8898] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.821300][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 59.831903][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.842267][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.849298][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.858573][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.868494][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.878173][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.887911][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 59.903448][ T9080] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.911377][ T9508] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 59.964861][ T8898] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.991013][ T9508] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 60.052299][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.061010][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.069615][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.078786][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.185783][ T9508] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 60.232522][ T9508] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 60.290620][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 60.298589][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.306715][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.314573][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.323270][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.334900][ T9080] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.389167][ T9036] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 60.400839][ T9036] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 60.418953][ T9250] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.440376][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.448592][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.460314][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.468612][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.513694][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 60.522253][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 60.529629][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 60.538850][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.548306][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.557326][ T4220] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.564397][ T4220] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.573253][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.582124][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.590769][ T4220] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.597838][ T4220] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.605839][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.615341][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.624429][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.633211][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.642760][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.650888][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 12:25:40 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x24, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0xffff}, @TCA_CAKE_FLOW_MODE={0x8}, @TCA_CAKE_TARGET={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x54}}, 0x0) [ 60.662522][ T9036] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.685183][ T9250] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.700113][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.709066][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.730821][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.739311][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.757102][ T9342] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.793254][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.802450][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.810993][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.819522][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.828914][ T5278] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.835973][ T5278] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.846869][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 60.856130][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.897336][ T9508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.910211][ T9080] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 60.922215][ T9080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 60.934449][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 12:25:41 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x24, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0xffff}, @TCA_CAKE_FLOW_MODE={0x8}, @TCA_CAKE_TARGET={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x54}}, 0x0) [ 60.950233][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.958612][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.967988][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.976929][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.985863][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.992934][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.005287][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.015861][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.024872][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.032771][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.054563][ T9342] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.100130][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.110855][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.121627][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.130472][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.139364][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.148167][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.156739][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.164503][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.172601][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.181396][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.189785][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.196846][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.204818][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.213476][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.221933][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.228975][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.243974][ T9508] 8021q: adding VLAN 0 to HW filter on device team0 12:25:41 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x24, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0xffff}, @TCA_CAKE_FLOW_MODE={0x8}, @TCA_CAKE_TARGET={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x54}}, 0x0) [ 61.260294][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.268295][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.279528][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.303565][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.315088][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.325985][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.334615][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.346097][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.354428][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.364254][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.374681][ T9036] device veth0_vlan entered promiscuous mode [ 61.402804][ T9080] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.436924][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 12:25:41 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x24, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0xffff}, @TCA_CAKE_FLOW_MODE={0x8}, @TCA_CAKE_TARGET={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x54}}, 0x0) [ 61.445797][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.454801][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.461870][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.469677][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.478329][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.487043][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.494140][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.530352][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.539131][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.560980][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.573856][ T9036] device veth1_vlan entered promiscuous mode [ 61.589341][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 12:25:41 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x24, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0xffff}, @TCA_CAKE_FLOW_MODE={0x8}, @TCA_CAKE_TARGET={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x54}}, 0x0) [ 61.667239][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.680360][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.688992][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.698258][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.705822][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.714786][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.723895][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.733180][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.742227][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.751535][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.760262][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.768347][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.777315][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.786362][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.794934][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.803499][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.812584][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.821682][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.829650][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.845074][ T9508] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.856482][ T9508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.866064][ T9342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 12:25:42 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x24, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0xffff}, @TCA_CAKE_FLOW_MODE={0x8}, @TCA_CAKE_TARGET={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x54}}, 0x0) [ 61.897469][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.906165][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.915382][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.924544][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.956198][ T9036] device veth0_macvtap entered promiscuous mode [ 61.994346][ T9250] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.013028][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.022871][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.053752][ T9036] device veth1_macvtap entered promiscuous mode [ 62.067372][ T9080] device veth0_vlan entered promiscuous mode [ 62.080296][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.088414][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 12:25:42 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x24, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0xffff}, @TCA_CAKE_FLOW_MODE={0x8}, @TCA_CAKE_TARGET={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x54}}, 0x0) [ 62.113199][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 62.121258][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.128685][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.140838][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.149594][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.160331][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.192722][ T9508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.216129][ T9080] device veth1_vlan entered promiscuous mode [ 62.234468][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 62.260614][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 62.268168][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.292343][ T9342] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.312741][ T9036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 62.326843][ T9036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.340993][ T9036] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.350404][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 62.358469][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.373505][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.388983][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.398473][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.420310][ T9036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.432964][ T9036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.450112][ T9036] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.465779][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.481704][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.492365][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.506872][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.520805][ T9080] device veth0_macvtap entered promiscuous mode [ 62.527731][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.536176][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.545036][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.563631][ T9250] device veth0_vlan entered promiscuous mode [ 62.578688][ T9080] device veth1_macvtap entered promiscuous mode [ 62.587092][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.597366][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.716992][ T9250] device veth1_vlan entered promiscuous mode [ 62.776545][ T9080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 62.809735][ T9080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:25:43 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010102}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@fadd={0x58, 0x114, 0x6, {{}, 0x0, 0x0}}], 0x58}, 0x4000000) [ 62.819575][ T9080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 62.872234][ T9080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.883696][ T9080] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.899859][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 62.908156][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 62.931164][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.950079][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.958789][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.975355][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.984183][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.997467][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.019477][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.027807][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.039804][ T9080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.050509][ T9080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.060500][ T9080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.071013][ T9080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.081882][ T9080] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.092719][ T9508] device veth0_vlan entered promiscuous mode [ 63.106760][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.115080][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.122821][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.131789][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.158800][ T9250] device veth0_macvtap entered promiscuous mode [ 63.167896][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.177503][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.218847][ T9508] device veth1_vlan entered promiscuous mode [ 63.227178][ T9342] device veth0_vlan entered promiscuous mode [ 63.236195][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 63.244964][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.253394][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.262195][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.271795][ T9250] device veth1_macvtap entered promiscuous mode [ 63.280318][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.288169][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.296949][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.382468][ T9342] device veth1_vlan entered promiscuous mode [ 63.395628][ T9250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.407225][ T9250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.418416][ T9250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.429236][ T9250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.439175][ T9250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.450698][ T9250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.461972][ T9250] batman_adv: batadv0: Interface activated: batadv_slave_0 12:25:43 executing program 2: pwritev(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000000)="01", 0x1}], 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r2}, 0x8) [ 63.502410][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 63.511631][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 63.522592][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.543044][ T4135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.585161][ T9250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.609692][ T9250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.619602][ T9250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.642260][ T9250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.662544][ T9250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.673886][ T9250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.688396][ T9250] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.707750][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.718316][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.759170][ T9342] device veth0_macvtap entered promiscuous mode [ 63.770592][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.779164][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.803913][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.812721][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.823529][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.832985][ T9508] device veth0_macvtap entered promiscuous mode [ 63.922651][ T9342] device veth1_macvtap entered promiscuous mode [ 64.001823][ T9508] device veth1_macvtap entered promiscuous mode [ 64.018631][ T9342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.031941][ T9342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.042094][ T9342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.058067][ T9342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.068679][ T9342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.079628][ T9342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.089507][ T9342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:25:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) [ 64.100292][ T9342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.111833][ T9342] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.123904][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 64.132311][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.150474][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.158501][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.180373][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.191403][ T9342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.210504][ T9342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.229758][ T9342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.243914][ T9342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.253833][ T9342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.266567][ T9342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.276744][ T9342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.301738][ T9342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.314110][ T9342] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.324595][ T9508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.336510][ T9508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.346786][ T9508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.357630][ T9508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.367901][ T9508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.383099][ T9508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.393273][ T9508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.404000][ T9508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.414167][ T9508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.424900][ T9508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.436288][ T9508] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.450289][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.458910][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.469393][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.478672][ T5278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.501801][ T9508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.512846][ T9508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.523549][ T9508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.534391][ T9508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.544541][ T9508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.555210][ T9508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.565044][ T9508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.576363][ T9508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.586256][ T9508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.596704][ T9508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.607728][ T9508] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.620134][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.628709][ T4220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 65.008419][T10224] netlink: 4874 bytes leftover after parsing attributes in process `syz-executor.4'. [ 65.015220][T10225] lo speed is unknown, defaulting to 1000 [ 65.038375][T10224] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 65.039608][T10225] lo speed is unknown, defaulting to 1000 12:25:45 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffde2, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e4800001f000502d25a80648c63940d7e24fc6008000f000a000b0005358221f0792e370900098000f01700d1bd", 0x33fe0}], 0x1}, 0x20008840) [ 65.061825][T10225] lo speed is unknown, defaulting to 1000 [ 65.082431][T10225] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 65.110011][T10225] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 65.130928][T10225] lo speed is unknown, defaulting to 1000 [ 65.138075][T10225] lo speed is unknown, defaulting to 1000 [ 65.145132][T10225] lo speed is unknown, defaulting to 1000 [ 65.151789][T10225] lo speed is unknown, defaulting to 1000 [ 65.158188][T10225] lo speed is unknown, defaulting to 1000 [ 65.166338][T10225] lo speed is unknown, defaulting to 1000 [ 65.175579][T10232] netlink: 4874 bytes leftover after parsing attributes in process `syz-executor.4'. [ 65.185490][T10232] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 12:25:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0xf00, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) 12:25:45 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010102}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@fadd={0x58, 0x114, 0x6, {{}, 0x0, 0x0}}], 0x58}, 0x4000000) 12:25:45 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x24, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0xffff}, @TCA_CAKE_FLOW_MODE={0x8}, @TCA_CAKE_TARGET={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x54}}, 0x0) 12:25:45 executing program 2: pwritev(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000000)="01", 0x1}], 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r2}, 0x8) 12:25:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000001e640000000000004504040001000000170400000100f0ffb6040000000100006a0af2fe00000000850000001a000000b70000000000000095000000000000009e17890efaee5eab7ff8a8cdc21ce784909b849d5550ad855dab54d8877a6db61d69f2ffcaa10350e11cb97c8adf1bc9a0c4ee6d9674c77404ceb9971e43405d621ffbc9a4fd39b0b56bfe6508ebb3c4631f6dde53a9a53608c10556e5734eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6fba87b81d1106fb0289ce67a66afd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7480884bd8048a967d9b912ef9f1dcc4ff8546fee41f5b2e7b91c61ccd1df673896450f859ce8122a79c3e40000b59b0fc46d6cec3c080a882add4e1179bd4a44f231b6d753a7be428ba953df4aece69311687f4122073a236c3ad198e3f3a532efa04137d4524847d2638da3261c8362bb7c7824be6195a66d2e17e122040e11"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) 12:25:45 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffde2, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e4800001f000502d25a80648c63940d7e24fc6008000f000a000b0005358221f0792e370900098000f01700d1bd", 0x33fe0}], 0x1}, 0x20008840) 12:25:45 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010102}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@fadd={0x58, 0x114, 0x6, {{}, 0x0, 0x0}}], 0x58}, 0x4000000) 12:25:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0xf00, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) 12:25:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) 12:25:45 executing program 2: pwritev(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000000)="01", 0x1}], 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r2}, 0x8) [ 65.402200][T10247] netlink: 4874 bytes leftover after parsing attributes in process `syz-executor.4'. [ 65.449881][T10247] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 12:25:45 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x24, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0xffff}, @TCA_CAKE_FLOW_MODE={0x8}, @TCA_CAKE_TARGET={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x54}}, 0x0) 12:25:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0xf00, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) 12:25:45 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffde2, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e4800001f000502d25a80648c63940d7e24fc6008000f000a000b0005358221f0792e370900098000f01700d1bd", 0x33fe0}], 0x1}, 0x20008840) 12:25:45 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffde2, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e4800001f000502d25a80648c63940d7e24fc6008000f000a000b0005358221f0792e370900098000f01700d1bd", 0x33fe0}], 0x1}, 0x20008840) 12:25:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0xf00, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) 12:25:45 executing program 2: pwritev(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000000)="01", 0x1}], 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r2}, 0x8) [ 65.657617][T10264] siw: device registration error -23 12:25:46 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010102}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@fadd={0x58, 0x114, 0x6, {{}, 0x0, 0x0}}], 0x58}, 0x4000000) [ 65.678993][T10266] netlink: 4874 bytes leftover after parsing attributes in process `syz-executor.1'. [ 65.709609][T10269] netlink: 4874 bytes leftover after parsing attributes in process `syz-executor.4'. [ 65.715859][T10266] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 12:25:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0xf00, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) 12:25:46 executing program 2: pwritev(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000000)="01", 0x1}], 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r2}, 0x8) 12:25:46 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x24, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0xffff}, @TCA_CAKE_FLOW_MODE={0x8}, @TCA_CAKE_TARGET={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x54}}, 0x0) 12:25:46 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe3, &(0x7f0000000140)="b55aec9c1d2ed577ccfab99de31cc66f62e54486ff73a7ba84d7c4628f9566b9c3918e113cebf31d192a6eb902f6651e6c79c344881e6b647191676abf2d37d65abc824c1c021a0eb1742749e7d8cd113f75dbdb66d9eeaf3ef30ffce1de4de419a4bcdabd033fd25e429828fb9cc4757a33ee1578888b44377e28ace252d4e7ef32b511d932c4f47b46dbead20734c8f1b353f9f93bb36dc5d099881e3b4661fb53fbd8ef75052cfc091d5c1b561a121d8406f0d287cd2f25f79ad6d522fbff752245913b43c7b8e3254a3374f46d7c1f052c3b42e7ab0519aa3815991cfb7bdd1170"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 65.881246][T10275] siw: device registration error -23 12:25:46 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010102}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@fadd={0x58, 0x114, 0x6, {{}, 0x0, 0x0}}], 0x58}, 0x4000000) 12:25:46 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffde2, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e4800001f000502d25a80648c63940d7e24fc6008000f000a000b0005358221f0792e370900098000f01700d1bd", 0x33fe0}], 0x1}, 0x20008840) 12:25:46 executing program 2: pwritev(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000000)="01", 0x1}], 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r2}, 0x8) 12:25:46 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe3, &(0x7f0000000140)="b55aec9c1d2ed577ccfab99de31cc66f62e54486ff73a7ba84d7c4628f9566b9c3918e113cebf31d192a6eb902f6651e6c79c344881e6b647191676abf2d37d65abc824c1c021a0eb1742749e7d8cd113f75dbdb66d9eeaf3ef30ffce1de4de419a4bcdabd033fd25e429828fb9cc4757a33ee1578888b44377e28ace252d4e7ef32b511d932c4f47b46dbead20734c8f1b353f9f93bb36dc5d099881e3b4661fb53fbd8ef75052cfc091d5c1b561a121d8406f0d287cd2f25f79ad6d522fbff752245913b43c7b8e3254a3374f46d7c1f052c3b42e7ab0519aa3815991cfb7bdd1170"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:25:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0xf00, &(0x7f0000003180)={&(0x7f0000000000)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) [ 66.074441][T10289] netlink: 4874 bytes leftover after parsing attributes in process `syz-executor.1'. [ 66.074872][ C0] hrtimer: interrupt took 35631 ns [ 66.092117][T10295] siw: device registration error -23 12:25:46 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x24, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0xffff}, @TCA_CAKE_FLOW_MODE={0x8}, @TCA_CAKE_TARGET={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x54}}, 0x0) 12:25:46 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe3, &(0x7f0000000140)="b55aec9c1d2ed577ccfab99de31cc66f62e54486ff73a7ba84d7c4628f9566b9c3918e113cebf31d192a6eb902f6651e6c79c344881e6b647191676abf2d37d65abc824c1c021a0eb1742749e7d8cd113f75dbdb66d9eeaf3ef30ffce1de4de419a4bcdabd033fd25e429828fb9cc4757a33ee1578888b44377e28ace252d4e7ef32b511d932c4f47b46dbead20734c8f1b353f9f93bb36dc5d099881e3b4661fb53fbd8ef75052cfc091d5c1b561a121d8406f0d287cd2f25f79ad6d522fbff752245913b43c7b8e3254a3374f46d7c1f052c3b42e7ab0519aa3815991cfb7bdd1170"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:25:46 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe3, &(0x7f0000000140)="b55aec9c1d2ed577ccfab99de31cc66f62e54486ff73a7ba84d7c4628f9566b9c3918e113cebf31d192a6eb902f6651e6c79c344881e6b647191676abf2d37d65abc824c1c021a0eb1742749e7d8cd113f75dbdb66d9eeaf3ef30ffce1de4de419a4bcdabd033fd25e429828fb9cc4757a33ee1578888b44377e28ace252d4e7ef32b511d932c4f47b46dbead20734c8f1b353f9f93bb36dc5d099881e3b4661fb53fbd8ef75052cfc091d5c1b561a121d8406f0d287cd2f25f79ad6d522fbff752245913b43c7b8e3254a3374f46d7c1f052c3b42e7ab0519aa3815991cfb7bdd1170"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:25:46 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @private=0xa010102}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@fadd={0x58, 0x114, 0x6, {{}, 0x0, 0x0}}], 0x58}, 0x4000000) [ 66.132207][T10289] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 12:25:46 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffde2, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e4800001f000502d25a80648c63940d7e24fc6008000f000a000b0005358221f0792e370900098000f01700d1bd", 0x33fe0}], 0x1}, 0x20008840) 12:25:46 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe3, &(0x7f0000000140)="b55aec9c1d2ed577ccfab99de31cc66f62e54486ff73a7ba84d7c4628f9566b9c3918e113cebf31d192a6eb902f6651e6c79c344881e6b647191676abf2d37d65abc824c1c021a0eb1742749e7d8cd113f75dbdb66d9eeaf3ef30ffce1de4de419a4bcdabd033fd25e429828fb9cc4757a33ee1578888b44377e28ace252d4e7ef32b511d932c4f47b46dbead20734c8f1b353f9f93bb36dc5d099881e3b4661fb53fbd8ef75052cfc091d5c1b561a121d8406f0d287cd2f25f79ad6d522fbff752245913b43c7b8e3254a3374f46d7c1f052c3b42e7ab0519aa3815991cfb7bdd1170"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:25:46 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe3, &(0x7f0000000140)="b55aec9c1d2ed577ccfab99de31cc66f62e54486ff73a7ba84d7c4628f9566b9c3918e113cebf31d192a6eb902f6651e6c79c344881e6b647191676abf2d37d65abc824c1c021a0eb1742749e7d8cd113f75dbdb66d9eeaf3ef30ffce1de4de419a4bcdabd033fd25e429828fb9cc4757a33ee1578888b44377e28ace252d4e7ef32b511d932c4f47b46dbead20734c8f1b353f9f93bb36dc5d099881e3b4661fb53fbd8ef75052cfc091d5c1b561a121d8406f0d287cd2f25f79ad6d522fbff752245913b43c7b8e3254a3374f46d7c1f052c3b42e7ab0519aa3815991cfb7bdd1170"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:25:46 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x24, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0xffff}, @TCA_CAKE_FLOW_MODE={0x8}, @TCA_CAKE_TARGET={0x8}, @TCA_CAKE_INGRESS={0x8}]}}]}, 0x54}}, 0x0) [ 66.326267][T10311] netlink: 4874 bytes leftover after parsing attributes in process `syz-executor.1'. [ 66.348284][T10311] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 12:25:46 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe3, &(0x7f0000000140)="b55aec9c1d2ed577ccfab99de31cc66f62e54486ff73a7ba84d7c4628f9566b9c3918e113cebf31d192a6eb902f6651e6c79c344881e6b647191676abf2d37d65abc824c1c021a0eb1742749e7d8cd113f75dbdb66d9eeaf3ef30ffce1de4de419a4bcdabd033fd25e429828fb9cc4757a33ee1578888b44377e28ace252d4e7ef32b511d932c4f47b46dbead20734c8f1b353f9f93bb36dc5d099881e3b4661fb53fbd8ef75052cfc091d5c1b561a121d8406f0d287cd2f25f79ad6d522fbff752245913b43c7b8e3254a3374f46d7c1f052c3b42e7ab0519aa3815991cfb7bdd1170"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:25:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) close(r0) [ 67.342041][ T0] NOHZ: local_softirq_pending 08 [ 67.972910][ T0] NOHZ: local_softirq_pending 08 [ 67.978166][ T0] NOHZ: local_softirq_pending 08 12:25:49 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe3, &(0x7f0000000140)="b55aec9c1d2ed577ccfab99de31cc66f62e54486ff73a7ba84d7c4628f9566b9c3918e113cebf31d192a6eb902f6651e6c79c344881e6b647191676abf2d37d65abc824c1c021a0eb1742749e7d8cd113f75dbdb66d9eeaf3ef30ffce1de4de419a4bcdabd033fd25e429828fb9cc4757a33ee1578888b44377e28ace252d4e7ef32b511d932c4f47b46dbead20734c8f1b353f9f93bb36dc5d099881e3b4661fb53fbd8ef75052cfc091d5c1b561a121d8406f0d287cd2f25f79ad6d522fbff752245913b43c7b8e3254a3374f46d7c1f052c3b42e7ab0519aa3815991cfb7bdd1170"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:25:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) close(r0) 12:25:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) close(r0) 12:25:49 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe3, &(0x7f0000000140)="b55aec9c1d2ed577ccfab99de31cc66f62e54486ff73a7ba84d7c4628f9566b9c3918e113cebf31d192a6eb902f6651e6c79c344881e6b647191676abf2d37d65abc824c1c021a0eb1742749e7d8cd113f75dbdb66d9eeaf3ef30ffce1de4de419a4bcdabd033fd25e429828fb9cc4757a33ee1578888b44377e28ace252d4e7ef32b511d932c4f47b46dbead20734c8f1b353f9f93bb36dc5d099881e3b4661fb53fbd8ef75052cfc091d5c1b561a121d8406f0d287cd2f25f79ad6d522fbff752245913b43c7b8e3254a3374f46d7c1f052c3b42e7ab0519aa3815991cfb7bdd1170"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:25:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) close(r0) 12:25:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) close(r0) 12:25:49 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe3, &(0x7f0000000140)="b55aec9c1d2ed577ccfab99de31cc66f62e54486ff73a7ba84d7c4628f9566b9c3918e113cebf31d192a6eb902f6651e6c79c344881e6b647191676abf2d37d65abc824c1c021a0eb1742749e7d8cd113f75dbdb66d9eeaf3ef30ffce1de4de419a4bcdabd033fd25e429828fb9cc4757a33ee1578888b44377e28ace252d4e7ef32b511d932c4f47b46dbead20734c8f1b353f9f93bb36dc5d099881e3b4661fb53fbd8ef75052cfc091d5c1b561a121d8406f0d287cd2f25f79ad6d522fbff752245913b43c7b8e3254a3374f46d7c1f052c3b42e7ab0519aa3815991cfb7bdd1170"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:25:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) close(r0) 12:25:49 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe3, &(0x7f0000000140)="b55aec9c1d2ed577ccfab99de31cc66f62e54486ff73a7ba84d7c4628f9566b9c3918e113cebf31d192a6eb902f6651e6c79c344881e6b647191676abf2d37d65abc824c1c021a0eb1742749e7d8cd113f75dbdb66d9eeaf3ef30ffce1de4de419a4bcdabd033fd25e429828fb9cc4757a33ee1578888b44377e28ace252d4e7ef32b511d932c4f47b46dbead20734c8f1b353f9f93bb36dc5d099881e3b4661fb53fbd8ef75052cfc091d5c1b561a121d8406f0d287cd2f25f79ad6d522fbff752245913b43c7b8e3254a3374f46d7c1f052c3b42e7ab0519aa3815991cfb7bdd1170"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:25:49 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe3, &(0x7f0000000140)="b55aec9c1d2ed577ccfab99de31cc66f62e54486ff73a7ba84d7c4628f9566b9c3918e113cebf31d192a6eb902f6651e6c79c344881e6b647191676abf2d37d65abc824c1c021a0eb1742749e7d8cd113f75dbdb66d9eeaf3ef30ffce1de4de419a4bcdabd033fd25e429828fb9cc4757a33ee1578888b44377e28ace252d4e7ef32b511d932c4f47b46dbead20734c8f1b353f9f93bb36dc5d099881e3b4661fb53fbd8ef75052cfc091d5c1b561a121d8406f0d287cd2f25f79ad6d522fbff752245913b43c7b8e3254a3374f46d7c1f052c3b42e7ab0519aa3815991cfb7bdd1170"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:25:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) close(r0) 12:25:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) close(r0) 12:25:52 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe3, &(0x7f0000000140)="b55aec9c1d2ed577ccfab99de31cc66f62e54486ff73a7ba84d7c4628f9566b9c3918e113cebf31d192a6eb902f6651e6c79c344881e6b647191676abf2d37d65abc824c1c021a0eb1742749e7d8cd113f75dbdb66d9eeaf3ef30ffce1de4de419a4bcdabd033fd25e429828fb9cc4757a33ee1578888b44377e28ace252d4e7ef32b511d932c4f47b46dbead20734c8f1b353f9f93bb36dc5d099881e3b4661fb53fbd8ef75052cfc091d5c1b561a121d8406f0d287cd2f25f79ad6d522fbff752245913b43c7b8e3254a3374f46d7c1f052c3b42e7ab0519aa3815991cfb7bdd1170"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:25:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) close(r0) 12:25:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) close(r0) 12:25:52 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe3, &(0x7f0000000140)="b55aec9c1d2ed577ccfab99de31cc66f62e54486ff73a7ba84d7c4628f9566b9c3918e113cebf31d192a6eb902f6651e6c79c344881e6b647191676abf2d37d65abc824c1c021a0eb1742749e7d8cd113f75dbdb66d9eeaf3ef30ffce1de4de419a4bcdabd033fd25e429828fb9cc4757a33ee1578888b44377e28ace252d4e7ef32b511d932c4f47b46dbead20734c8f1b353f9f93bb36dc5d099881e3b4661fb53fbd8ef75052cfc091d5c1b561a121d8406f0d287cd2f25f79ad6d522fbff752245913b43c7b8e3254a3374f46d7c1f052c3b42e7ab0519aa3815991cfb7bdd1170"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:25:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) close(r0) 12:25:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) close(r0) 12:25:52 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe3, &(0x7f0000000140)="b55aec9c1d2ed577ccfab99de31cc66f62e54486ff73a7ba84d7c4628f9566b9c3918e113cebf31d192a6eb902f6651e6c79c344881e6b647191676abf2d37d65abc824c1c021a0eb1742749e7d8cd113f75dbdb66d9eeaf3ef30ffce1de4de419a4bcdabd033fd25e429828fb9cc4757a33ee1578888b44377e28ace252d4e7ef32b511d932c4f47b46dbead20734c8f1b353f9f93bb36dc5d099881e3b4661fb53fbd8ef75052cfc091d5c1b561a121d8406f0d287cd2f25f79ad6d522fbff752245913b43c7b8e3254a3374f46d7c1f052c3b42e7ab0519aa3815991cfb7bdd1170"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:25:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) close(r0) 12:25:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) close(r0) 12:25:52 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe3, &(0x7f0000000140)="b55aec9c1d2ed577ccfab99de31cc66f62e54486ff73a7ba84d7c4628f9566b9c3918e113cebf31d192a6eb902f6651e6c79c344881e6b647191676abf2d37d65abc824c1c021a0eb1742749e7d8cd113f75dbdb66d9eeaf3ef30ffce1de4de419a4bcdabd033fd25e429828fb9cc4757a33ee1578888b44377e28ace252d4e7ef32b511d932c4f47b46dbead20734c8f1b353f9f93bb36dc5d099881e3b4661fb53fbd8ef75052cfc091d5c1b561a121d8406f0d287cd2f25f79ad6d522fbff752245913b43c7b8e3254a3374f46d7c1f052c3b42e7ab0519aa3815991cfb7bdd1170"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:25:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) close(r0) 12:25:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) close(r0) 12:25:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) close(r0) 12:25:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) close(r0) 12:25:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) close(r0) 12:25:55 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045568, 0x8) 12:25:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) close(r0) 12:25:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) close(r0) 12:25:55 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045568, 0x8) 12:25:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$netlink(r1, &(0x7f0000000100), 0x2) 12:25:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) close(r0) 12:25:55 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045568, 0x8) 12:25:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)="2e00000013008105e00780ecdbc0b5f207c804a01e000000302e20000000a3030e000c0002000200aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 12:25:55 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045568, 0x8) 12:25:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$netlink(r1, &(0x7f0000000100), 0x2) 12:25:55 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) 12:25:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01473260004003002cfff57b016d2763bd56373780398d537500e51102591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 12:25:56 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) 12:25:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$netlink(r1, &(0x7f0000000100), 0x2) 12:25:56 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045568, 0x8) [ 75.762833][T10449] bridge0: port 1(bridge_slave_0) entered learning state 12:25:56 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)="2e00000013008105e00780ecdbc0b5f207c804a01e000000302e20000000a3030e000c0002000200aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 12:25:56 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045568, 0x8) 12:25:56 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) 12:25:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)="2e00000013008105e00780ecdbc0b5f207c804a01e000000302e20000000a3030e000c0002000200aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) [ 75.937861][T10464] bridge0: port 1(bridge_slave_0) entered learning state 12:25:56 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) 12:25:56 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045568, 0x8) 12:25:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01473260004003002cfff57b016d2763bd56373780398d537500e51102591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 12:25:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$netlink(r1, &(0x7f0000000100), 0x2) 12:25:56 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)="2e00000013008105e00780ecdbc0b5f207c804a01e000000302e20000000a3030e000c0002000200aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 12:25:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01473260004003002cfff57b016d2763bd56373780398d537500e51102591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 76.093409][T10472] bridge0: port 1(bridge_slave_0) entered learning state 12:25:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)="2e00000013008105e00780ecdbc0b5f207c804a01e000000302e20000000a3030e000c0002000200aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) 12:25:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01473260004003002cfff57b016d2763bd56373780398d537500e51102591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 76.181556][T10479] bridge0: port 1(bridge_slave_0) entered learning state 12:25:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01473260004003002cfff57b016d2763bd56373780398d537500e51102591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 12:25:56 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)="2e00000013008105e00780ecdbc0b5f207c804a01e000000302e20000000a3030e000c0002000200aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) [ 76.273446][T10488] bridge0: port 1(bridge_slave_0) entered learning state 12:25:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01473260004003002cfff57b016d2763bd56373780398d537500e51102591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 12:25:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01473260004003002cfff57b016d2763bd56373780398d537500e51102591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 12:25:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01473260004003002cfff57b016d2763bd56373780398d537500e51102591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 12:25:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)="2e00000013008105e00780ecdbc0b5f207c804a01e000000302e20000000a3030e000c0002000200aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) [ 76.404642][T10493] bridge0: port 1(bridge_slave_0) entered learning state 12:25:56 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01473260004003002cfff57b016d2763bd56373780398d537500e51102591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 12:25:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01473260004003002cfff57b016d2763bd56373780398d537500e51102591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 76.456494][T10501] bridge0: port 1(bridge_slave_0) entered learning state 12:25:56 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) 12:25:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01473260004003002cfff57b016d2763bd56373780398d537500e51102591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 12:25:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01473260004003002cfff57b016d2763bd56373780398d537500e51102591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 12:25:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01473260004003002cfff57b016d2763bd56373780398d537500e51102591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 12:25:56 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01473260004003002cfff57b016d2763bd56373780398d537500e51102591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 12:25:56 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) 12:25:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_gettime(0x0, 0x0) 12:25:57 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, 0x0) 12:25:57 executing program 2: io_setup(0x8, &(0x7f0000000600)=0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 12:25:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01473260004003002cfff57b016d2763bd56373780398d537500e51102591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 12:25:57 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) lseek(r0, 0x1000000000800001, 0x0) 12:25:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_gettime(0x0, 0x0) [ 76.930077][ C1] bridge0: port 1(bridge_slave_0) entered forwarding state 12:25:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01473260004003002cfff57b016d2763bd56373780398d537500e51102591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 12:25:57 executing program 2: io_setup(0x8, &(0x7f0000000600)=0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 12:25:57 executing program 0: io_setup(0x8, &(0x7f0000000600)=0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 12:25:57 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) lseek(r0, 0x1000000000800001, 0x0) 12:25:57 executing program 3: io_setup(0x8, &(0x7f0000000600)=0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 12:25:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_gettime(0x0, 0x0) 12:25:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_gettime(0x0, 0x0) 12:25:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_SECUREBITS(0x1b) 12:25:57 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) lseek(r0, 0x1000000000800001, 0x0) 12:25:57 executing program 2: io_setup(0x8, &(0x7f0000000600)=0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 12:25:57 executing program 0: io_setup(0x8, &(0x7f0000000600)=0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 12:25:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 12:25:57 executing program 3: io_setup(0x8, &(0x7f0000000600)=0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 12:25:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_SECUREBITS(0x1b) 12:25:57 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) lseek(r0, 0x1000000000800001, 0x0) 12:25:57 executing program 2: io_setup(0x8, &(0x7f0000000600)=0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 12:25:57 executing program 0: io_setup(0x8, &(0x7f0000000600)=0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 12:25:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_SECUREBITS(0x1b) 12:25:57 executing program 3: io_setup(0x8, &(0x7f0000000600)=0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 12:25:57 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000000090b, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000000c0)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:25:57 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 12:25:58 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000000090b, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000000c0)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 77.763777][T10606] vhci_hcd: invalid port number 0 12:25:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_SECUREBITS(0x1b) [ 77.897652][T10616] vhci_hcd: invalid port number 0 12:25:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 12:25:58 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000000090b, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000000c0)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:25:58 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @broadcast, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, {0x12, 0x0, 0x0, @multicast2=0xe0000001}}}}}, 0x0) 12:25:58 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 12:25:58 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000000090b, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000000c0)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:25:58 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) [ 78.365934][T10632] vhci_hcd: invalid port number 0 [ 78.378325][T10630] vhci_hcd: invalid port number 0 12:25:58 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @broadcast, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, {0x12, 0x0, 0x0, @multicast2=0xe0000001}}}}}, 0x0) 12:25:58 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000000090b, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000000c0)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:25:58 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000000090b, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000000c0)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:25:58 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 12:25:58 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) [ 78.615307][T10643] vhci_hcd: invalid port number 0 [ 78.650317][T10648] vhci_hcd: invalid port number 0 12:25:58 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4000000090b, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000000c0)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 78.815181][T10656] vhci_hcd: invalid port number 0 12:25:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 12:25:59 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @broadcast, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, {0x12, 0x0, 0x0, @multicast2=0xe0000001}}}}}, 0x0) 12:25:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 12:25:59 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 12:25:59 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 12:25:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 12:25:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 12:25:59 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @broadcast, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, {0x12, 0x0, 0x0, @multicast2=0xe0000001}}}}}, 0x0) 12:25:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 12:25:59 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) 12:26:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 12:26:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 12:26:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 12:26:00 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) 12:26:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 12:26:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 12:26:00 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) 12:26:01 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) 12:26:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 12:26:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 12:26:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 12:26:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 12:26:01 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) 12:26:02 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) 12:26:02 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) 12:26:02 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) 12:26:02 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) 12:26:02 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) 12:26:02 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) 12:26:02 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) 12:26:03 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) 12:26:03 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) 12:26:03 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) 12:26:03 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) 12:26:03 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) 12:26:03 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) 12:26:03 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) 12:26:04 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) 12:26:04 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) 12:26:04 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) 12:26:04 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) 12:26:04 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) 12:26:04 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) 12:26:04 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) 12:26:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'lo\x00', 0x400}) ioctl$TUNSETSNDBUF(r0, 0x400454e2, &(0x7f0000000000)=0xfff) 12:26:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_csum={0x34, 0x1, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x4}]}, {0x4}}}]}]}, 0x4c}}, 0x0) 12:26:05 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) 12:26:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'lo\x00', 0x400}) ioctl$TUNSETSNDBUF(r0, 0x400454e2, &(0x7f0000000000)=0xfff) 12:26:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_csum={0x34, 0x1, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x4}]}, {0x4}}}]}]}, 0x4c}}, 0x0) 12:26:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_csum={0x34, 0x1, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x4}]}, {0x4}}}]}]}, 0x4c}}, 0x0) 12:26:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'lo\x00', 0x400}) ioctl$TUNSETSNDBUF(r0, 0x400454e2, &(0x7f0000000000)=0xfff) 12:26:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'lo\x00', 0x400}) ioctl$TUNSETSNDBUF(r0, 0x400454e2, &(0x7f0000000000)=0xfff) 12:26:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_csum={0x34, 0x1, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x4}]}, {0x4}}}]}]}, 0x4c}}, 0x0) 12:26:05 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) 12:26:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'lo\x00', 0x400}) ioctl$TUNSETSNDBUF(r0, 0x400454e2, &(0x7f0000000000)=0xfff) 12:26:05 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) 12:26:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'lo\x00', 0x400}) ioctl$TUNSETSNDBUF(r0, 0x400454e2, &(0x7f0000000000)=0xfff) 12:26:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'lo\x00', 0x400}) ioctl$TUNSETSNDBUF(r0, 0x400454e2, &(0x7f0000000000)=0xfff) 12:26:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 12:26:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'lo\x00', 0x400}) ioctl$TUNSETSNDBUF(r0, 0x400454e2, &(0x7f0000000000)=0xfff) [ 85.528009][T10862] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:26:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = accept(r1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f00000009c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x7ff, 0x32e, 0x38, 0x1c0, 0x8, 0xf700, 0x20, 0x1, 0xb7, 0xca, 0x5}, [{0x3, 0x5, 0xd8c8, 0xff, 0x1, 0x1ff, 0x400, 0x8}], "d6165cd58941f9dab87c9af56f413c3eddda017631006a9caec9e04cc45aee61a72d8d491f48a6d634e71f7f4b8ed8126775cb385051fd5add7dd87323fd4a597b06d5ae7ca6e04fb9eeab25f1dc45d8395c2f46173042cf8a5aa1cd0fef66e35368a08747d1c7c8062f64a6317ea493ff8a7daed3e0c02b810fdc0209c6cb49525599c48df29fcf11efbd36d8553d549344f4f7309b24da7c1c5efaba354d8be0b541ee9ebabbea655981f71a4537943404b30918d3e2d25ab18df194cdb4", [[], [], [], [], [], [], []]}, 0x817) 12:26:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) close(r1) socket$netlink(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/mdstat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0xffffffff, 0x0) 12:26:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'lo\x00', 0x400}) ioctl$TUNSETSNDBUF(r0, 0x400454e2, &(0x7f0000000000)=0xfff) 12:26:06 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) 12:26:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = accept(r1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f00000009c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x7ff, 0x32e, 0x38, 0x1c0, 0x8, 0xf700, 0x20, 0x1, 0xb7, 0xca, 0x5}, [{0x3, 0x5, 0xd8c8, 0xff, 0x1, 0x1ff, 0x400, 0x8}], "d6165cd58941f9dab87c9af56f413c3eddda017631006a9caec9e04cc45aee61a72d8d491f48a6d634e71f7f4b8ed8126775cb385051fd5add7dd87323fd4a597b06d5ae7ca6e04fb9eeab25f1dc45d8395c2f46173042cf8a5aa1cd0fef66e35368a08747d1c7c8062f64a6317ea493ff8a7daed3e0c02b810fdc0209c6cb49525599c48df29fcf11efbd36d8553d549344f4f7309b24da7c1c5efaba354d8be0b541ee9ebabbea655981f71a4537943404b30918d3e2d25ab18df194cdb4", [[], [], [], [], [], [], []]}, 0x817) 12:26:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'lo\x00', 0x400}) ioctl$TUNSETSNDBUF(r0, 0x400454e2, &(0x7f0000000000)=0xfff) 12:26:06 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x2, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='\b\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xa, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x0) 12:26:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = accept(r1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f00000009c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x7ff, 0x32e, 0x38, 0x1c0, 0x8, 0xf700, 0x20, 0x1, 0xb7, 0xca, 0x5}, [{0x3, 0x5, 0xd8c8, 0xff, 0x1, 0x1ff, 0x400, 0x8}], "d6165cd58941f9dab87c9af56f413c3eddda017631006a9caec9e04cc45aee61a72d8d491f48a6d634e71f7f4b8ed8126775cb385051fd5add7dd87323fd4a597b06d5ae7ca6e04fb9eeab25f1dc45d8395c2f46173042cf8a5aa1cd0fef66e35368a08747d1c7c8062f64a6317ea493ff8a7daed3e0c02b810fdc0209c6cb49525599c48df29fcf11efbd36d8553d549344f4f7309b24da7c1c5efaba354d8be0b541ee9ebabbea655981f71a4537943404b30918d3e2d25ab18df194cdb4", [[], [], [], [], [], [], []]}, 0x817) 12:26:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = accept(r1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f00000009c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x7ff, 0x32e, 0x38, 0x1c0, 0x8, 0xf700, 0x20, 0x1, 0xb7, 0xca, 0x5}, [{0x3, 0x5, 0xd8c8, 0xff, 0x1, 0x1ff, 0x400, 0x8}], "d6165cd58941f9dab87c9af56f413c3eddda017631006a9caec9e04cc45aee61a72d8d491f48a6d634e71f7f4b8ed8126775cb385051fd5add7dd87323fd4a597b06d5ae7ca6e04fb9eeab25f1dc45d8395c2f46173042cf8a5aa1cd0fef66e35368a08747d1c7c8062f64a6317ea493ff8a7daed3e0c02b810fdc0209c6cb49525599c48df29fcf11efbd36d8553d549344f4f7309b24da7c1c5efaba354d8be0b541ee9ebabbea655981f71a4537943404b30918d3e2d25ab18df194cdb4", [[], [], [], [], [], [], []]}, 0x817) 12:26:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = accept(r1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f00000009c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x7ff, 0x32e, 0x38, 0x1c0, 0x8, 0xf700, 0x20, 0x1, 0xb7, 0xca, 0x5}, [{0x3, 0x5, 0xd8c8, 0xff, 0x1, 0x1ff, 0x400, 0x8}], "d6165cd58941f9dab87c9af56f413c3eddda017631006a9caec9e04cc45aee61a72d8d491f48a6d634e71f7f4b8ed8126775cb385051fd5add7dd87323fd4a597b06d5ae7ca6e04fb9eeab25f1dc45d8395c2f46173042cf8a5aa1cd0fef66e35368a08747d1c7c8062f64a6317ea493ff8a7daed3e0c02b810fdc0209c6cb49525599c48df29fcf11efbd36d8553d549344f4f7309b24da7c1c5efaba354d8be0b541ee9ebabbea655981f71a4537943404b30918d3e2d25ab18df194cdb4", [[], [], [], [], [], [], []]}, 0x817) 12:26:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 12:26:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) close(r1) socket$netlink(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/mdstat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0xffffffff, 0x0) 12:26:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = accept(r1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f00000009c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x7ff, 0x32e, 0x38, 0x1c0, 0x8, 0xf700, 0x20, 0x1, 0xb7, 0xca, 0x5}, [{0x3, 0x5, 0xd8c8, 0xff, 0x1, 0x1ff, 0x400, 0x8}], "d6165cd58941f9dab87c9af56f413c3eddda017631006a9caec9e04cc45aee61a72d8d491f48a6d634e71f7f4b8ed8126775cb385051fd5add7dd87323fd4a597b06d5ae7ca6e04fb9eeab25f1dc45d8395c2f46173042cf8a5aa1cd0fef66e35368a08747d1c7c8062f64a6317ea493ff8a7daed3e0c02b810fdc0209c6cb49525599c48df29fcf11efbd36d8553d549344f4f7309b24da7c1c5efaba354d8be0b541ee9ebabbea655981f71a4537943404b30918d3e2d25ab18df194cdb4", [[], [], [], [], [], [], []]}, 0x817) 12:26:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) close(r1) socket$netlink(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/mdstat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0xffffffff, 0x0) [ 86.349084][T10877] overlayfs: filesystem on './file0' not supported as upperdir 12:26:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = accept(r1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f00000009c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x7ff, 0x32e, 0x38, 0x1c0, 0x8, 0xf700, 0x20, 0x1, 0xb7, 0xca, 0x5}, [{0x3, 0x5, 0xd8c8, 0xff, 0x1, 0x1ff, 0x400, 0x8}], "d6165cd58941f9dab87c9af56f413c3eddda017631006a9caec9e04cc45aee61a72d8d491f48a6d634e71f7f4b8ed8126775cb385051fd5add7dd87323fd4a597b06d5ae7ca6e04fb9eeab25f1dc45d8395c2f46173042cf8a5aa1cd0fef66e35368a08747d1c7c8062f64a6317ea493ff8a7daed3e0c02b810fdc0209c6cb49525599c48df29fcf11efbd36d8553d549344f4f7309b24da7c1c5efaba354d8be0b541ee9ebabbea655981f71a4537943404b30918d3e2d25ab18df194cdb4", [[], [], [], [], [], [], []]}, 0x817) [ 86.660266][T10937] overlayfs: conflicting lowerdir path 12:26:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 12:26:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) close(r1) socket$netlink(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/mdstat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0xffffffff, 0x0) 12:26:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 86.873964][T10950] overlayfs: conflicting lowerdir path 12:26:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) close(r1) socket$netlink(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/mdstat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0xffffffff, 0x0) 12:26:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 12:26:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) close(r1) socket$netlink(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/mdstat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0xffffffff, 0x0) [ 87.189421][T10965] overlayfs: conflicting lowerdir path 12:26:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 12:26:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 12:26:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) close(r1) socket$netlink(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/mdstat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0xffffffff, 0x0) 12:26:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 12:26:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 12:26:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 87.869237][T10992] overlayfs: conflicting lowerdir path 12:26:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 87.970603][T11001] overlayfs: conflicting lowerdir path [ 88.025024][T11003] overlayfs: conflicting lowerdir path [ 88.156511][T11010] overlayfs: conflicting lowerdir path 12:26:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 12:26:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 88.430411][T11020] overlayfs: conflicting lowerdir path [ 88.513167][T11026] overlayfs: conflicting lowerdir path 12:26:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 12:26:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 12:26:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 88.843318][T11041] overlayfs: conflicting lowerdir path [ 88.878283][T11046] overlayfs: conflicting lowerdir path 12:26:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 12:26:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 89.122387][T11058] overlayfs: conflicting lowerdir path 12:26:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 89.425467][T11073] overlayfs: conflicting lowerdir path 12:26:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 12:26:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 12:26:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 89.791880][T11095] overlayfs: conflicting lowerdir path 12:26:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 12:26:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 12:26:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 90.133520][T11106] overlayfs: conflicting lowerdir path [ 90.351556][T11120] overlayfs: conflicting lowerdir path [ 90.423720][T11121] overlayfs: conflicting lowerdir path 12:26:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 12:26:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 12:26:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 90.756993][T11141] overlayfs: conflicting lowerdir path [ 90.770903][T11140] overlayfs: conflicting lowerdir path 12:26:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 12:26:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 91.048205][T11153] overlayfs: conflicting lowerdir path 12:26:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 91.311441][T11166] overlayfs: conflicting lowerdir path 12:26:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 12:26:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 12:26:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 91.732891][T11188] overlayfs: conflicting lowerdir path 12:26:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 12:26:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 12:26:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 92.264305][T11213] overlayfs: conflicting lowerdir path 12:26:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) close(r1) socket$netlink(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/mdstat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0xffffffff, 0x0) 12:26:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 12:26:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) close(r1) socket$netlink(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/mdstat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0xffffffff, 0x0) [ 92.641749][T11227] overlayfs: conflicting lowerdir path 12:26:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) close(r1) socket$netlink(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/mdstat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0xffffffff, 0x0) 12:26:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) close(r1) socket$netlink(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/mdstat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0xffffffff, 0x0) 12:26:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) close(r1) socket$netlink(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/mdstat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0xffffffff, 0x0) 12:26:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 12:26:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) close(r1) socket$netlink(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/mdstat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0xffffffff, 0x0) [ 92.990140][T11214] syz-executor.4 (11214) used greatest stack depth: 10808 bytes left 12:26:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) close(r1) socket$netlink(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/mdstat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0xffffffff, 0x0) 12:26:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) close(r1) socket$netlink(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/mdstat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0xffffffff, 0x0) 12:26:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) close(r1) socket$netlink(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/mdstat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0xffffffff, 0x0) 12:26:13 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x8001) 12:26:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) close(r1) socket$netlink(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/mdstat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0xffffffff, 0x0) 12:26:13 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 12:26:13 executing program 2: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="2400000018000101000000000000000002000000000000010000000008000500ac14142e"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:26:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) close(r1) socket$netlink(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/mdstat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0xffffffff, 0x0) 12:26:13 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x8001) [ 93.520813][ T27] audit: type=1800 audit(1591791973.788:2): pid=11268 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15752 res=0 12:26:13 executing program 2: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="2400000018000101000000000000000002000000000000010000000008000500ac14142e"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:26:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@initdev, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f0000000040)=0xe8) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524}, 0x0, 0x0, 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x2c, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 12:26:14 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 12:26:14 executing program 2: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="2400000018000101000000000000000002000000000000010000000008000500ac14142e"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:26:14 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x8001) 12:26:14 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 12:26:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) close(r1) socket$netlink(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/mdstat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0xffffffff, 0x0) 12:26:14 executing program 2: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="2400000018000101000000000000000002000000000000010000000008000500ac14142e"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:26:14 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 12:26:14 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 12:26:14 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x8001) 12:26:14 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 12:26:14 executing program 2: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="2400000018000101000000000000000002000000000000010000000008000500ac14142e"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:26:15 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x8001) 12:26:15 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 12:26:15 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x8001) 12:26:15 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x8001) 12:26:15 executing program 2: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="2400000018000101000000000000000002000000000000010000000008000500ac14142e"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:26:15 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x8001) 12:26:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 12:26:15 executing program 2: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="2400000018000101000000000000000002000000000000010000000008000500ac14142e"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:26:15 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x8001) 12:26:15 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x8001) 12:26:15 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x8001) 12:26:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 12:26:15 executing program 2: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x108, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x2000) 12:26:15 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x8001) 12:26:15 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x8001) 12:26:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 12:26:15 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x8001) 12:26:15 executing program 2: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x108, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x2000) 12:26:15 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x8001) 12:26:15 executing program 3: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x108, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x2000) 12:26:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 12:26:15 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x8001) 12:26:15 executing program 2: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x108, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x2000) 12:26:15 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x108, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x2000) 12:26:16 executing program 4: futex(&(0x7f0000000100)=0x10001, 0x8c, 0x1, 0x0, 0x0, 0x0) 12:26:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000520007031dfffd946f6105311c0000040000000077000000421ba3a20400ff7e280000001100ffffba16a004000000000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:26:16 executing program 3: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x108, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x2000) 12:26:16 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x108, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x2000) 12:26:16 executing program 5: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000000088995bc278078530907ba8dac448c445aa0fef993db0fff6246799c26100b153f1958003000000c27f0f000069969a3547030571903e5dfe706ac82d9401230000dbd735b9d223"], 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 12:26:16 executing program 2: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x108, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x2000) 12:26:16 executing program 4: futex(&(0x7f0000000100)=0x10001, 0x8c, 0x1, 0x0, 0x0, 0x0) [ 95.868405][T11373] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:26:16 executing program 0: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x108, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x2000) 12:26:16 executing program 3: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x108, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x2000) 12:26:16 executing program 4: futex(&(0x7f0000000100)=0x10001, 0x8c, 0x1, 0x0, 0x0, 0x0) 12:26:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 12:26:16 executing program 5: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000000088995bc278078530907ba8dac448c445aa0fef993db0fff6246799c26100b153f1958003000000c27f0f000069969a3547030571903e5dfe706ac82d9401230000dbd735b9d223"], 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 12:26:16 executing program 4: futex(&(0x7f0000000100)=0x10001, 0x8c, 0x1, 0x0, 0x0, 0x0) [ 95.989451][T11383] Invalid option length (832) for dns_resolver key 12:26:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000520007031dfffd946f6105311c0000040000000077000000421ba3a20400ff7e280000001100ffffba16a004000000000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 96.086918][T11399] Invalid option length (832) for dns_resolver key 12:26:16 executing program 0: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000000088995bc278078530907ba8dac448c445aa0fef993db0fff6246799c26100b153f1958003000000c27f0f000069969a3547030571903e5dfe706ac82d9401230000dbd735b9d223"], 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 12:26:16 executing program 5: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000000088995bc278078530907ba8dac448c445aa0fef993db0fff6246799c26100b153f1958003000000c27f0f000069969a3547030571903e5dfe706ac82d9401230000dbd735b9d223"], 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 12:26:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000520007031dfffd946f6105311c0000040000000077000000421ba3a20400ff7e280000001100ffffba16a004000000000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:26:16 executing program 4: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000000088995bc278078530907ba8dac448c445aa0fef993db0fff6246799c26100b153f1958003000000c27f0f000069969a3547030571903e5dfe706ac82d9401230000dbd735b9d223"], 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 12:26:16 executing program 5: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000000088995bc278078530907ba8dac448c445aa0fef993db0fff6246799c26100b153f1958003000000c27f0f000069969a3547030571903e5dfe706ac82d9401230000dbd735b9d223"], 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) [ 96.207054][T11393] sp0: Synchronizing with TNC [ 96.221871][T11411] Invalid option length (832) for dns_resolver key [ 96.228714][T11406] Invalid option length (832) for dns_resolver key 12:26:16 executing program 0: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000000088995bc278078530907ba8dac448c445aa0fef993db0fff6246799c26100b153f1958003000000c27f0f000069969a3547030571903e5dfe706ac82d9401230000dbd735b9d223"], 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) [ 96.259349][T11416] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:26:16 executing program 4: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000000088995bc278078530907ba8dac448c445aa0fef993db0fff6246799c26100b153f1958003000000c27f0f000069969a3547030571903e5dfe706ac82d9401230000dbd735b9d223"], 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) [ 96.325182][T11423] Invalid option length (832) for dns_resolver key [ 96.332538][T11428] Invalid option length (832) for dns_resolver key [ 96.346691][T11429] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:26:16 executing program 5: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000000088995bc278078530907ba8dac448c445aa0fef993db0fff6246799c26100b153f1958003000000c27f0f000069969a3547030571903e5dfe706ac82d9401230000dbd735b9d223"], 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) [ 96.381249][T11405] sp0: Synchronizing with TNC [ 96.459746][T11442] Invalid option length (832) for dns_resolver key 12:26:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 12:26:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000520007031dfffd946f6105311c0000040000000077000000421ba3a20400ff7e280000001100ffffba16a004000000000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:26:16 executing program 0: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000000088995bc278078530907ba8dac448c445aa0fef993db0fff6246799c26100b153f1958003000000c27f0f000069969a3547030571903e5dfe706ac82d9401230000dbd735b9d223"], 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 12:26:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000520007031dfffd946f6105311c0000040000000077000000421ba3a20400ff7e280000001100ffffba16a004000000000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:26:16 executing program 4: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000000088995bc278078530907ba8dac448c445aa0fef993db0fff6246799c26100b153f1958003000000c27f0f000069969a3547030571903e5dfe706ac82d9401230000dbd735b9d223"], 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) [ 96.506264][T11448] Invalid option length (832) for dns_resolver key [ 96.545129][T11449] Invalid option length (832) for dns_resolver key 12:26:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 12:26:16 executing program 5: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000000088995bc278078530907ba8dac448c445aa0fef993db0fff6246799c26100b153f1958003000000c27f0f000069969a3547030571903e5dfe706ac82d9401230000dbd735b9d223"], 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) [ 96.559730][T11454] Invalid option length (832) for dns_resolver key 12:26:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 12:26:16 executing program 5: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000000088995bc278078530907ba8dac448c445aa0fef993db0fff6246799c26100b153f1958003000000c27f0f000069969a3547030571903e5dfe706ac82d9401230000dbd735b9d223"], 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) [ 96.640947][T11464] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 96.671684][T11462] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 96.750151][T11471] sp0: Synchronizing with TNC 12:26:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000520007031dfffd946f6105311c0000040000000077000000421ba3a20400ff7e280000001100ffffba16a004000000000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:26:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 12:26:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000520007031dfffd946f6105311c0000040000000077000000421ba3a20400ff7e280000001100ffffba16a004000000000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:26:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 12:26:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) [ 96.958917][T11481] sp0: Synchronizing with TNC [ 96.966496][T11491] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 96.988157][T11493] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 97.074699][T11490] sp0: Synchronizing with TNC 12:26:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 12:26:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 12:26:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) [ 97.259781][T11498] sp0: Synchronizing with TNC 12:26:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) [ 97.472498][T11524] sp0: Synchronizing with TNC 12:26:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) [ 97.540399][T11530] sp1: Synchronizing with TNC 12:26:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 12:26:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) [ 97.603563][T11534] sp0: Synchronizing with TNC 12:26:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 12:26:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) [ 97.849424][T11563] sp0: Synchronizing with TNC 12:26:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 12:26:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) [ 97.912978][T11569] sp0: Synchronizing with TNC [ 98.134090][T11589] sp0: Synchronizing with TNC 12:26:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) [ 98.267028][T11596] sp0: Synchronizing with TNC 12:26:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 12:26:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) [ 98.308635][T11597] sp1: Synchronizing with TNC 12:26:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) [ 98.560104][T11622] sp0: Synchronizing with TNC 12:26:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 12:26:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) [ 98.692006][T11634] sp0: Synchronizing with TNC 12:26:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000001000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x38, 0x2, [@TCA_FLOW_EMATCHES={0x34, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x5}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x24, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_DATA={0x4}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}]}}]}]}]}}]}, 0x68}}, 0x0) [ 98.844180][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 98.852241][T11652] sp0: Synchronizing with TNC [ 98.903202][T11662] sp1: Synchronizing with TNC 12:26:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 12:26:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 12:26:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000001000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x38, 0x2, [@TCA_FLOW_EMATCHES={0x34, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x5}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x24, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_DATA={0x4}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}]}}]}]}]}}]}, 0x68}}, 0x0) 12:26:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 12:26:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000001000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x38, 0x2, [@TCA_FLOW_EMATCHES={0x34, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x5}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x24, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_DATA={0x4}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}]}}]}]}]}}]}, 0x68}}, 0x0) 12:26:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 12:26:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xff01) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x2, {0x2, 0xfe, 0x1}, {0x2, 0x0, 0x2}, 0xfd}, {0x1, 0x1, {0x1, 0xff, 0x2}, {0x2, 0x0, 0x2}, 0x2}], 0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) dup3(r1, r3, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 12:26:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000001000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x38, 0x2, [@TCA_FLOW_EMATCHES={0x34, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x5}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x24, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_DATA={0x4}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}]}}]}]}]}}]}, 0x68}}, 0x0) [ 99.463962][T11719] sp0: Synchronizing with TNC 12:26:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000001000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x38, 0x2, [@TCA_FLOW_EMATCHES={0x34, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x5}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x24, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_DATA={0x4}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}]}}]}]}]}}]}, 0x68}}, 0x0) 12:26:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000001000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x38, 0x2, [@TCA_FLOW_EMATCHES={0x34, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x5}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x24, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_DATA={0x4}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}]}}]}]}]}}]}, 0x68}}, 0x0) 12:26:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) 12:26:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) 12:26:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) 12:26:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) [ 99.829652][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 99.869340][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 99.881621][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:26:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000001000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x38, 0x2, [@TCA_FLOW_EMATCHES={0x34, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x5}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x24, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_DATA={0x4}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}]}}]}]}]}}]}, 0x68}}, 0x0) 12:26:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) [ 99.946175][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 100.141784][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:26:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) [ 100.365856][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:26:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) 12:26:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) 12:26:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) 12:26:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) [ 100.809823][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 100.856649][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 100.872028][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:26:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) 12:26:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) 12:26:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) 12:26:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) 12:26:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) 12:26:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) 12:26:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) 12:26:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) 12:26:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) 12:26:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) 12:26:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) 12:26:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) 12:26:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) 12:26:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000001000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x38, 0x2, [@TCA_FLOW_EMATCHES={0x34, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x5}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x24, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_DATA={0x4}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}]}}]}]}]}}]}, 0x68}}, 0x0) 12:26:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000001000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x38, 0x2, [@TCA_FLOW_EMATCHES={0x34, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x5}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x24, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_DATA={0x4}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}]}}]}]}]}}]}, 0x68}}, 0x0) 12:26:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000001000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x38, 0x2, [@TCA_FLOW_EMATCHES={0x34, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x5}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x24, 0x1, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_DATA={0x4}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}]}}]}]}]}}]}, 0x68}}, 0x0) 12:26:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) 12:26:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) 12:26:24 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x8}) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4) dup2(r1, r0) 12:26:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) [ 103.889313][ C0] net_ratelimit: 14 callbacks suppressed [ 103.889327][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 103.899099][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:26:24 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x8}) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4) dup2(r1, r0) 12:26:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) [ 104.057355][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:26:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) 12:26:24 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x8}) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4) dup2(r1, r0) [ 104.159900][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 104.239408][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:26:24 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x8}) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4) dup2(r1, r0) 12:26:24 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x8}) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4) dup2(r1, r0) 12:26:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) 12:26:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) [ 104.723598][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:26:25 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x8}) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4) dup2(r1, r0) [ 104.790438][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:26:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) 12:26:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) [ 104.983647][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:26:25 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x8}) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4) dup2(r1, r0) 12:26:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) [ 105.130672][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 105.148371][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:26:25 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x8}) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4) dup2(r1, r0) 12:26:25 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x8}) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4) dup2(r1, r0) 12:26:25 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x8}) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4) dup2(r1, r0) 12:26:25 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) fcntl$setpipe(r0, 0x407, 0xfff) sched_setattr(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x1277, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x2400, 0x0) recvmmsg(r3, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 12:26:25 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x8}) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4) dup2(r1, r0) 12:26:25 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x8}) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4) dup2(r1, r0) [ 105.738627][T12010] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:26:26 executing program 1: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)) 12:26:26 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x8}) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4) dup2(r1, r0) 12:26:26 executing program 2: clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xd, 0x4, 0x4, 0x123, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8]}, 0x40) 12:26:26 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) fcntl$setpipe(r0, 0x407, 0xfff) sched_setattr(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x1277, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x2400, 0x0) recvmmsg(r3, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 12:26:26 executing program 1: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)) 12:26:26 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) fcntl$setpipe(r0, 0x407, 0xfff) sched_setattr(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x1277, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x2400, 0x0) recvmmsg(r3, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 12:26:26 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) fcntl$setpipe(r0, 0x407, 0xfff) sched_setattr(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x1277, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x2400, 0x0) recvmmsg(r3, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 12:26:26 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) fcntl$setpipe(r0, 0x407, 0xfff) sched_setattr(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x1277, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x2400, 0x0) recvmmsg(r3, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 12:26:26 executing program 2: clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xd, 0x4, 0x4, 0x123, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8]}, 0x40) 12:26:26 executing program 1: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)) [ 106.133167][T12035] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 106.137004][T12036] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:26:26 executing program 2: clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xd, 0x4, 0x4, 0x123, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8]}, 0x40) 12:26:26 executing program 1: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)) [ 106.268395][T12042] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:26:26 executing program 1: clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xd, 0x4, 0x4, 0x123, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8]}, 0x40) 12:26:26 executing program 2: clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xd, 0x4, 0x4, 0x123, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8]}, 0x40) 12:26:26 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) fcntl$setpipe(r0, 0x407, 0xfff) sched_setattr(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x1277, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x2400, 0x0) recvmmsg(r3, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 12:26:26 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) fcntl$setpipe(r0, 0x407, 0xfff) sched_setattr(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x1277, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x2400, 0x0) recvmmsg(r3, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 12:26:26 executing program 2: clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xd, 0x4, 0x4, 0x123, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8]}, 0x40) 12:26:26 executing program 1: clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xd, 0x4, 0x4, 0x123, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8]}, 0x40) 12:26:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) fcntl$setpipe(r0, 0x407, 0xfff) sched_setattr(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x1277, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x2400, 0x0) recvmmsg(r3, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 12:26:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) fcntl$setpipe(r0, 0x407, 0xfff) sched_setattr(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x1277, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x2400, 0x0) recvmmsg(r3, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 12:26:27 executing program 2: clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xd, 0x4, 0x4, 0x123, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8]}, 0x40) 12:26:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) fcntl$setpipe(r0, 0x407, 0xfff) sched_setattr(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x1277, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x2400, 0x0) recvmmsg(r3, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 12:26:27 executing program 1: clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xd, 0x4, 0x4, 0x123, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8]}, 0x40) 12:26:27 executing program 2: clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x1}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xd, 0x4, 0x4, 0x123, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8]}, 0x40) 12:26:27 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) fcntl$setpipe(r0, 0x407, 0xfff) sched_setattr(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x1277, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x2400, 0x0) recvmmsg(r3, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 12:26:27 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) fcntl$setpipe(r0, 0x407, 0xfff) sched_setattr(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x1277, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x2400, 0x0) recvmmsg(r3, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 12:26:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) fcntl$setpipe(r0, 0x407, 0xfff) sched_setattr(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x1277, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x2400, 0x0) recvmmsg(r3, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 12:26:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) fcntl$setpipe(r0, 0x407, 0xfff) sched_setattr(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x1277, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x2400, 0x0) recvmmsg(r3, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 12:26:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) fcntl$setpipe(r0, 0x407, 0xfff) sched_setattr(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x1277, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x2400, 0x0) recvmmsg(r3, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) [ 107.281614][T12089] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 107.370396][T12095] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:26:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) fcntl$setpipe(r0, 0x407, 0xfff) sched_setattr(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x1277, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x2400, 0x0) recvmmsg(r3, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 12:26:27 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) fcntl$setpipe(r0, 0x407, 0xfff) sched_setattr(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x1277, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x2400, 0x0) recvmmsg(r3, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 12:26:27 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) fcntl$setpipe(r0, 0x407, 0xfff) sched_setattr(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x1277, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x2400, 0x0) recvmmsg(r3, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 12:26:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) fcntl$setpipe(r0, 0x407, 0xfff) sched_setattr(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x1277, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x2400, 0x0) recvmmsg(r3, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 12:26:28 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) fcntl$setpipe(r0, 0x407, 0xfff) sched_setattr(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x1277, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x2400, 0x0) recvmmsg(r3, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 12:26:28 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) fcntl$setpipe(r0, 0x407, 0xfff) sched_setattr(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x1277, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x2400, 0x0) recvmmsg(r3, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 12:26:28 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) fcntl$setpipe(r0, 0x407, 0xfff) sched_setattr(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x1277, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x2400, 0x0) recvmmsg(r3, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 12:26:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) fcntl$setpipe(r0, 0x407, 0xfff) sched_setattr(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x1277, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x2400, 0x0) recvmmsg(r3, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 12:26:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) fcntl$setpipe(r0, 0x407, 0xfff) sched_setattr(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x1277, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x2400, 0x0) recvmmsg(r3, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 12:26:28 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) fcntl$setpipe(r0, 0x407, 0xfff) sched_setattr(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x1277, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x2400, 0x0) recvmmsg(r3, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 12:26:28 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) fcntl$setpipe(r0, 0x407, 0xfff) sched_setattr(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x1277, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x2400, 0x0) recvmmsg(r3, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 12:26:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) fcntl$setpipe(r0, 0x407, 0xfff) sched_setattr(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x1277, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x2400, 0x0) recvmmsg(r3, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 12:26:29 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) fcntl$setpipe(r0, 0x407, 0xfff) sched_setattr(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x1277, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x2400, 0x0) recvmmsg(r3, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 12:26:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) fcntl$setpipe(r0, 0x407, 0xfff) sched_setattr(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x1277, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x2400, 0x0) recvmmsg(r3, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 12:26:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) fcntl$setpipe(r0, 0x407, 0xfff) sched_setattr(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x1277, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x2400, 0x0) recvmmsg(r3, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 12:26:29 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000440)='-vboxnet0\x00]\xea\xb0c\xb9\xee\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U,\xee\x06\x92\x1d\xbd\a\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x1d3\x15\b\xcb\xf7\xef\x00'/203, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xce7c) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdea) 12:26:29 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) fcntl$setpipe(r0, 0x407, 0xfff) sched_setattr(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x1277, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x2400, 0x0) recvmmsg(r3, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 12:26:29 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="88c6851ea4bf30de7c069b647a42d568df899167c2dcbb0c4dedac07b66e715b7a9b57ffa25749290d47effb74c2265239c917602acf34de8431c6b36c3a8d2b6511a60de32f6f35cfe5ec75e37c2d82236d", 0x52}, {&(0x7f0000000180)="3cbe80b92c37cf1591e7b48117f6a9ace4a974ff9f9b65333e9478454111eb335fc455fef7dc91eb0f68fb4187e99269344a085cc251b2a42813fcacdb334d31823575f6a8c2e70e0ecce9ac1967e4d7ba352d36d02942ce3d07a86552c33c2fd143e82cb1942a7842e1821bd287476a91dda29d3db03836010becb0924bde7afae11726bfee6f40776543bb8cccdc3e00b5bb45dfe1dd02a1a5eced2d87fd94f949102c47b6cf8499024dbb9f18cec3c5545a64741018cc5b640065cdf01f58ae8acff144b63e0de55a94def2b3d1db4f4e51fdb9c1777eca5a7975df9d575947a817", 0xe3}, {&(0x7f0000000280)="55a89a8e2d88f9d9ef2ac6ce17c721fc3440227c605ea7d4d5ff6bb545d063eadaf05b7bc1a4b618bd09d77f4bf140e8520f254b2e9b46f32336853bdaca625e0649427ebe37d206072496664188286d3fb0c1259f1c8e373606d2110ccc8d427b4c026c7006026fa21d59fe4d898217a91e1e0a1c97206da17c26d35b484bf7b7c5bab3bdcff0f3623c6d19e60b763bf7b7cd1513b06c", 0x97}, {&(0x7f0000000340)="a6bb62a32308778da360e2f12015f64073eb73148459f1bd08d0b0d448d466eb1d9f9881afee42acb3373f29d5d86c0b6cc11b37183d485051b39f35ee8cb387ec916f12a1e5dd93ee", 0x49}, {&(0x7f00000003c0)="36edab8489d8d372d20c52af60352f56974c42feda55b3780eb88ccf85e79bf0c49ee23ee6d292d9732f7088fc0a35f5cfd5d5372a1f2c211fa9c2ba5ec73c913d23db7063e6f71a3943746b581e58", 0x4f}, {&(0x7f0000000440)="0569", 0x2}, {&(0x7f0000000780)="4dba83a90ec7a378c4533a1232f9fd001c9b281ea96c4ef3155637ced702a1ceb48d7fe5bea4550e515d1c227cb68e3a4eb0aff93a5c4b141b5452dedcdab87ac1512c3b06d38b348eca1986269ad2fbe4b12bf65932f8ffe1db27c200c317dee70727061fc9579a99ffa2d793af1825f4d6aca0a0a00dbd256e467975e8e21cd76c68008af27cc93b2cab20204ad668abf2bd80b35c9c92ed12083e4e55edcdcc43b58a31d4ce71bc36f644648f2facc2da1cde9eda94bd9b1468a565a1fe9361424dc914a4f1bc22748b42b4969a935aebba2d7472d5c878c232db87f6fed98f42b40a8b49c6d50e9e989b8b8484a03238751e1e5f2c09825c7c89fb33d83bd1785059c5ecfd4a3182df55b7628aa77ec5394e04883d83151cad82bb492ba5987244c2acd6f547cd0581fe9deecac2cbe8cda2621e02fce3265d88d8c187f12429a10b74fb00012dd85e295e28ccf96213615186346ed228b1009ec10064355aeafa6e74186acb05e8ffbd29424b404c27b8e82bbfe5e6d2d00675e8a07ba5677023ae0c11a6102dc78ba077c2716534808a860aa7899d37dda9d2f47c93226063b77733702c8c864f4e755835606309c3fa83a045843aaa5f7f9d00c73352b43a68bf3f80ccb5d29155db91d9b583ec53005599c47839908960a8e24c174a829d976e64b49baba1e4ce9f9da22e1616d89306bd2a7fb461c125852cfb9626860fcb64024aaf62f62de00561cfa6ab482327b18ff44395977381b9ab6bdb995f0a94bf359f780221f75a94544d229ed508fb40cde2cbc51ca33cab1ec910ea6b8ea22b699eb03f1fbe97c06fcfdcc0359894f929cc79b105334170b64ce41ab4e6bc6f192aad322662c43298bf0181d18208a3dbc30b80213db7d6bfca1100cdcb0c768c80cd3744eef3822b77daca5617695d0b5726c26480a5687a303d32b760bb915a96db18675063cf6cc77877d38c5910a92c700d68ad114f397014486b30c91a4cf8df1d3a4d36134c18ed282961da09604c3ef123190acac374f68def54538a47168eb4663caa80f3b9b5c23c3f1d4bca014788bda9231df58a6ffa59cc62c5da8c9c3bea57058a155ca75901a2ee6a3f97074a775ed346a65f6207ed95ed3b5581b1660923b6354f45fe3684193709310a68f0c454d3e28a5226b2e08913868993b7da63b53ec82fa36a4222e1acc18a96a8329b9b4792f4470bae3885f15ae52717aa34e489f9d241f463dfed35c0f856adc24ed4e57f7cc36499f41545b57a", 0x385}], 0x7}}], 0x2, 0x0) 12:26:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) fcntl$setpipe(r0, 0x407, 0xfff) sched_setattr(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x1277, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x2400, 0x0) recvmmsg(r3, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 12:26:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) fcntl$setpipe(r0, 0x407, 0xfff) sched_setattr(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x1277, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x2400, 0x0) recvmmsg(r3, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 12:26:29 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000440)='-vboxnet0\x00]\xea\xb0c\xb9\xee\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U,\xee\x06\x92\x1d\xbd\a\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x1d3\x15\b\xcb\xf7\xef\x00'/203, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xce7c) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdea) 12:26:29 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000440)='-vboxnet0\x00]\xea\xb0c\xb9\xee\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U,\xee\x06\x92\x1d\xbd\a\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x1d3\x15\b\xcb\xf7\xef\x00'/203, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xce7c) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdea) 12:26:30 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="88c6851ea4bf30de7c069b647a42d568df899167c2dcbb0c4dedac07b66e715b7a9b57ffa25749290d47effb74c2265239c917602acf34de8431c6b36c3a8d2b6511a60de32f6f35cfe5ec75e37c2d82236d", 0x52}, {&(0x7f0000000180)="3cbe80b92c37cf1591e7b48117f6a9ace4a974ff9f9b65333e9478454111eb335fc455fef7dc91eb0f68fb4187e99269344a085cc251b2a42813fcacdb334d31823575f6a8c2e70e0ecce9ac1967e4d7ba352d36d02942ce3d07a86552c33c2fd143e82cb1942a7842e1821bd287476a91dda29d3db03836010becb0924bde7afae11726bfee6f40776543bb8cccdc3e00b5bb45dfe1dd02a1a5eced2d87fd94f949102c47b6cf8499024dbb9f18cec3c5545a64741018cc5b640065cdf01f58ae8acff144b63e0de55a94def2b3d1db4f4e51fdb9c1777eca5a7975df9d575947a817", 0xe3}, {&(0x7f0000000280)="55a89a8e2d88f9d9ef2ac6ce17c721fc3440227c605ea7d4d5ff6bb545d063eadaf05b7bc1a4b618bd09d77f4bf140e8520f254b2e9b46f32336853bdaca625e0649427ebe37d206072496664188286d3fb0c1259f1c8e373606d2110ccc8d427b4c026c7006026fa21d59fe4d898217a91e1e0a1c97206da17c26d35b484bf7b7c5bab3bdcff0f3623c6d19e60b763bf7b7cd1513b06c", 0x97}, {&(0x7f0000000340)="a6bb62a32308778da360e2f12015f64073eb73148459f1bd08d0b0d448d466eb1d9f9881afee42acb3373f29d5d86c0b6cc11b37183d485051b39f35ee8cb387ec916f12a1e5dd93ee", 0x49}, {&(0x7f00000003c0)="36edab8489d8d372d20c52af60352f56974c42feda55b3780eb88ccf85e79bf0c49ee23ee6d292d9732f7088fc0a35f5cfd5d5372a1f2c211fa9c2ba5ec73c913d23db7063e6f71a3943746b581e58", 0x4f}, {&(0x7f0000000440)="0569", 0x2}, {&(0x7f0000000780)="4dba83a90ec7a378c4533a1232f9fd001c9b281ea96c4ef3155637ced702a1ceb48d7fe5bea4550e515d1c227cb68e3a4eb0aff93a5c4b141b5452dedcdab87ac1512c3b06d38b348eca1986269ad2fbe4b12bf65932f8ffe1db27c200c317dee70727061fc9579a99ffa2d793af1825f4d6aca0a0a00dbd256e467975e8e21cd76c68008af27cc93b2cab20204ad668abf2bd80b35c9c92ed12083e4e55edcdcc43b58a31d4ce71bc36f644648f2facc2da1cde9eda94bd9b1468a565a1fe9361424dc914a4f1bc22748b42b4969a935aebba2d7472d5c878c232db87f6fed98f42b40a8b49c6d50e9e989b8b8484a03238751e1e5f2c09825c7c89fb33d83bd1785059c5ecfd4a3182df55b7628aa77ec5394e04883d83151cad82bb492ba5987244c2acd6f547cd0581fe9deecac2cbe8cda2621e02fce3265d88d8c187f12429a10b74fb00012dd85e295e28ccf96213615186346ed228b1009ec10064355aeafa6e74186acb05e8ffbd29424b404c27b8e82bbfe5e6d2d00675e8a07ba5677023ae0c11a6102dc78ba077c2716534808a860aa7899d37dda9d2f47c93226063b77733702c8c864f4e755835606309c3fa83a045843aaa5f7f9d00c73352b43a68bf3f80ccb5d29155db91d9b583ec53005599c47839908960a8e24c174a829d976e64b49baba1e4ce9f9da22e1616d89306bd2a7fb461c125852cfb9626860fcb64024aaf62f62de00561cfa6ab482327b18ff44395977381b9ab6bdb995f0a94bf359f780221f75a94544d229ed508fb40cde2cbc51ca33cab1ec910ea6b8ea22b699eb03f1fbe97c06fcfdcc0359894f929cc79b105334170b64ce41ab4e6bc6f192aad322662c43298bf0181d18208a3dbc30b80213db7d6bfca1100cdcb0c768c80cd3744eef3822b77daca5617695d0b5726c26480a5687a303d32b760bb915a96db18675063cf6cc77877d38c5910a92c700d68ad114f397014486b30c91a4cf8df1d3a4d36134c18ed282961da09604c3ef123190acac374f68def54538a47168eb4663caa80f3b9b5c23c3f1d4bca014788bda9231df58a6ffa59cc62c5da8c9c3bea57058a155ca75901a2ee6a3f97074a775ed346a65f6207ed95ed3b5581b1660923b6354f45fe3684193709310a68f0c454d3e28a5226b2e08913868993b7da63b53ec82fa36a4222e1acc18a96a8329b9b4792f4470bae3885f15ae52717aa34e489f9d241f463dfed35c0f856adc24ed4e57f7cc36499f41545b57a", 0x385}], 0x7}}], 0x2, 0x0) 12:26:30 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000440)='-vboxnet0\x00]\xea\xb0c\xb9\xee\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U,\xee\x06\x92\x1d\xbd\a\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x1d3\x15\b\xcb\xf7\xef\x00'/203, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xce7c) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdea) 12:26:30 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000440)='-vboxnet0\x00]\xea\xb0c\xb9\xee\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U,\xee\x06\x92\x1d\xbd\a\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x1d3\x15\b\xcb\xf7\xef\x00'/203, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xce7c) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdea) 12:26:30 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="88c6851ea4bf30de7c069b647a42d568df899167c2dcbb0c4dedac07b66e715b7a9b57ffa25749290d47effb74c2265239c917602acf34de8431c6b36c3a8d2b6511a60de32f6f35cfe5ec75e37c2d82236d", 0x52}, {&(0x7f0000000180)="3cbe80b92c37cf1591e7b48117f6a9ace4a974ff9f9b65333e9478454111eb335fc455fef7dc91eb0f68fb4187e99269344a085cc251b2a42813fcacdb334d31823575f6a8c2e70e0ecce9ac1967e4d7ba352d36d02942ce3d07a86552c33c2fd143e82cb1942a7842e1821bd287476a91dda29d3db03836010becb0924bde7afae11726bfee6f40776543bb8cccdc3e00b5bb45dfe1dd02a1a5eced2d87fd94f949102c47b6cf8499024dbb9f18cec3c5545a64741018cc5b640065cdf01f58ae8acff144b63e0de55a94def2b3d1db4f4e51fdb9c1777eca5a7975df9d575947a817", 0xe3}, {&(0x7f0000000280)="55a89a8e2d88f9d9ef2ac6ce17c721fc3440227c605ea7d4d5ff6bb545d063eadaf05b7bc1a4b618bd09d77f4bf140e8520f254b2e9b46f32336853bdaca625e0649427ebe37d206072496664188286d3fb0c1259f1c8e373606d2110ccc8d427b4c026c7006026fa21d59fe4d898217a91e1e0a1c97206da17c26d35b484bf7b7c5bab3bdcff0f3623c6d19e60b763bf7b7cd1513b06c", 0x97}, {&(0x7f0000000340)="a6bb62a32308778da360e2f12015f64073eb73148459f1bd08d0b0d448d466eb1d9f9881afee42acb3373f29d5d86c0b6cc11b37183d485051b39f35ee8cb387ec916f12a1e5dd93ee", 0x49}, {&(0x7f00000003c0)="36edab8489d8d372d20c52af60352f56974c42feda55b3780eb88ccf85e79bf0c49ee23ee6d292d9732f7088fc0a35f5cfd5d5372a1f2c211fa9c2ba5ec73c913d23db7063e6f71a3943746b581e58", 0x4f}, {&(0x7f0000000440)="0569", 0x2}, {&(0x7f0000000780)="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", 0x385}], 0x7}}], 0x2, 0x0) 12:26:30 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="88c6851ea4bf30de7c069b647a42d568df899167c2dcbb0c4dedac07b66e715b7a9b57ffa25749290d47effb74c2265239c917602acf34de8431c6b36c3a8d2b6511a60de32f6f35cfe5ec75e37c2d82236d", 0x52}, {&(0x7f0000000180)="3cbe80b92c37cf1591e7b48117f6a9ace4a974ff9f9b65333e9478454111eb335fc455fef7dc91eb0f68fb4187e99269344a085cc251b2a42813fcacdb334d31823575f6a8c2e70e0ecce9ac1967e4d7ba352d36d02942ce3d07a86552c33c2fd143e82cb1942a7842e1821bd287476a91dda29d3db03836010becb0924bde7afae11726bfee6f40776543bb8cccdc3e00b5bb45dfe1dd02a1a5eced2d87fd94f949102c47b6cf8499024dbb9f18cec3c5545a64741018cc5b640065cdf01f58ae8acff144b63e0de55a94def2b3d1db4f4e51fdb9c1777eca5a7975df9d575947a817", 0xe3}, {&(0x7f0000000280)="55a89a8e2d88f9d9ef2ac6ce17c721fc3440227c605ea7d4d5ff6bb545d063eadaf05b7bc1a4b618bd09d77f4bf140e8520f254b2e9b46f32336853bdaca625e0649427ebe37d206072496664188286d3fb0c1259f1c8e373606d2110ccc8d427b4c026c7006026fa21d59fe4d898217a91e1e0a1c97206da17c26d35b484bf7b7c5bab3bdcff0f3623c6d19e60b763bf7b7cd1513b06c", 0x97}, {&(0x7f0000000340)="a6bb62a32308778da360e2f12015f64073eb73148459f1bd08d0b0d448d466eb1d9f9881afee42acb3373f29d5d86c0b6cc11b37183d485051b39f35ee8cb387ec916f12a1e5dd93ee", 0x49}, {&(0x7f00000003c0)="36edab8489d8d372d20c52af60352f56974c42feda55b3780eb88ccf85e79bf0c49ee23ee6d292d9732f7088fc0a35f5cfd5d5372a1f2c211fa9c2ba5ec73c913d23db7063e6f71a3943746b581e58", 0x4f}, {&(0x7f0000000440)="0569", 0x2}, {&(0x7f0000000780)="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", 0x385}], 0x7}}], 0x2, 0x0) 12:26:30 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000440)='-vboxnet0\x00]\xea\xb0c\xb9\xee\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U,\xee\x06\x92\x1d\xbd\a\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x1d3\x15\b\xcb\xf7\xef\x00'/203, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xce7c) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdea) 12:26:30 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000440)='-vboxnet0\x00]\xea\xb0c\xb9\xee\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U,\xee\x06\x92\x1d\xbd\a\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x1d3\x15\b\xcb\xf7\xef\x00'/203, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xce7c) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdea) 12:26:30 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000440)='-vboxnet0\x00]\xea\xb0c\xb9\xee\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U,\xee\x06\x92\x1d\xbd\a\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x1d3\x15\b\xcb\xf7\xef\x00'/203, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xce7c) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdea) 12:26:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) fcntl$setpipe(r0, 0x407, 0xfff) sched_setattr(0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000180), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x1277, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x2400, 0x0) recvmmsg(r3, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x3b010000}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000380)={r1, r2}) sendmsg$rds(r3, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 12:26:30 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="88c6851ea4bf30de7c069b647a42d568df899167c2dcbb0c4dedac07b66e715b7a9b57ffa25749290d47effb74c2265239c917602acf34de8431c6b36c3a8d2b6511a60de32f6f35cfe5ec75e37c2d82236d", 0x52}, {&(0x7f0000000180)="3cbe80b92c37cf1591e7b48117f6a9ace4a974ff9f9b65333e9478454111eb335fc455fef7dc91eb0f68fb4187e99269344a085cc251b2a42813fcacdb334d31823575f6a8c2e70e0ecce9ac1967e4d7ba352d36d02942ce3d07a86552c33c2fd143e82cb1942a7842e1821bd287476a91dda29d3db03836010becb0924bde7afae11726bfee6f40776543bb8cccdc3e00b5bb45dfe1dd02a1a5eced2d87fd94f949102c47b6cf8499024dbb9f18cec3c5545a64741018cc5b640065cdf01f58ae8acff144b63e0de55a94def2b3d1db4f4e51fdb9c1777eca5a7975df9d575947a817", 0xe3}, {&(0x7f0000000280)="55a89a8e2d88f9d9ef2ac6ce17c721fc3440227c605ea7d4d5ff6bb545d063eadaf05b7bc1a4b618bd09d77f4bf140e8520f254b2e9b46f32336853bdaca625e0649427ebe37d206072496664188286d3fb0c1259f1c8e373606d2110ccc8d427b4c026c7006026fa21d59fe4d898217a91e1e0a1c97206da17c26d35b484bf7b7c5bab3bdcff0f3623c6d19e60b763bf7b7cd1513b06c", 0x97}, {&(0x7f0000000340)="a6bb62a32308778da360e2f12015f64073eb73148459f1bd08d0b0d448d466eb1d9f9881afee42acb3373f29d5d86c0b6cc11b37183d485051b39f35ee8cb387ec916f12a1e5dd93ee", 0x49}, {&(0x7f00000003c0)="36edab8489d8d372d20c52af60352f56974c42feda55b3780eb88ccf85e79bf0c49ee23ee6d292d9732f7088fc0a35f5cfd5d5372a1f2c211fa9c2ba5ec73c913d23db7063e6f71a3943746b581e58", 0x4f}, {&(0x7f0000000440)="0569", 0x2}, {&(0x7f0000000780)="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", 0x385}], 0x7}}], 0x2, 0x0) 12:26:30 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000440)='-vboxnet0\x00]\xea\xb0c\xb9\xee\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U,\xee\x06\x92\x1d\xbd\a\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x1d3\x15\b\xcb\xf7\xef\x00'/203, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xce7c) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdea) 12:26:30 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="88c6851ea4bf30de7c069b647a42d568df899167c2dcbb0c4dedac07b66e715b7a9b57ffa25749290d47effb74c2265239c917602acf34de8431c6b36c3a8d2b6511a60de32f6f35cfe5ec75e37c2d82236d", 0x52}, {&(0x7f0000000180)="3cbe80b92c37cf1591e7b48117f6a9ace4a974ff9f9b65333e9478454111eb335fc455fef7dc91eb0f68fb4187e99269344a085cc251b2a42813fcacdb334d31823575f6a8c2e70e0ecce9ac1967e4d7ba352d36d02942ce3d07a86552c33c2fd143e82cb1942a7842e1821bd287476a91dda29d3db03836010becb0924bde7afae11726bfee6f40776543bb8cccdc3e00b5bb45dfe1dd02a1a5eced2d87fd94f949102c47b6cf8499024dbb9f18cec3c5545a64741018cc5b640065cdf01f58ae8acff144b63e0de55a94def2b3d1db4f4e51fdb9c1777eca5a7975df9d575947a817", 0xe3}, {&(0x7f0000000280)="55a89a8e2d88f9d9ef2ac6ce17c721fc3440227c605ea7d4d5ff6bb545d063eadaf05b7bc1a4b618bd09d77f4bf140e8520f254b2e9b46f32336853bdaca625e0649427ebe37d206072496664188286d3fb0c1259f1c8e373606d2110ccc8d427b4c026c7006026fa21d59fe4d898217a91e1e0a1c97206da17c26d35b484bf7b7c5bab3bdcff0f3623c6d19e60b763bf7b7cd1513b06c", 0x97}, {&(0x7f0000000340)="a6bb62a32308778da360e2f12015f64073eb73148459f1bd08d0b0d448d466eb1d9f9881afee42acb3373f29d5d86c0b6cc11b37183d485051b39f35ee8cb387ec916f12a1e5dd93ee", 0x49}, {&(0x7f00000003c0)="36edab8489d8d372d20c52af60352f56974c42feda55b3780eb88ccf85e79bf0c49ee23ee6d292d9732f7088fc0a35f5cfd5d5372a1f2c211fa9c2ba5ec73c913d23db7063e6f71a3943746b581e58", 0x4f}, {&(0x7f0000000440)="0569", 0x2}, {&(0x7f0000000780)="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", 0x385}], 0x7}}], 0x2, 0x0) 12:26:30 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000440)='-vboxnet0\x00]\xea\xb0c\xb9\xee\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U,\xee\x06\x92\x1d\xbd\a\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x1d3\x15\b\xcb\xf7\xef\x00'/203, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xce7c) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdea) 12:26:30 executing program 2: pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000001c0)}, {&(0x7f0000000380)}, {&(0x7f0000000440)="b70ca5a6578aacf34d27ecda1028431d8e43340fc653dab729dac7d1b2a927b2e8634f", 0x23}], 0x4) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001300)={r2, 0x3, 0x6, @dev}, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000001340)={0x2c, 0x0, 0xc1d, 0x0, 0x25dfdbfe, {}, [{{0x8}, {0x4}}, {{0x8}, {0x4}}]}, 0x2c}}, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x44005) 12:26:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @loopback}, 0x17, 0x0, 0x0, &(0x7f0000000a00)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x2, 0x0) 12:26:30 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000440)='-vboxnet0\x00]\xea\xb0c\xb9\xee\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U,\xee\x06\x92\x1d\xbd\a\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x1d3\x15\b\xcb\xf7\xef\x00'/203, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xce7c) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdea) [ 110.426659][T12206] device lo entered promiscuous mode [ 110.432429][T12202] device lo left promiscuous mode 12:26:30 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000440)='-vboxnet0\x00]\xea\xb0c\xb9\xee\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U,\xee\x06\x92\x1d\xbd\a\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x1d3\x15\b\xcb\xf7\xef\x00'/203, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xce7c) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdea) 12:26:30 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg$inet6(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="03510916bc463ea35892b5ec95ba", 0xe}], 0x1}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="88c6851ea4bf30de7c069b647a42d568df899167c2dcbb0c4dedac07b66e715b7a9b57ffa25749290d47effb74c2265239c917602acf34de8431c6b36c3a8d2b6511a60de32f6f35cfe5ec75e37c2d82236d", 0x52}, {&(0x7f0000000180)="3cbe80b92c37cf1591e7b48117f6a9ace4a974ff9f9b65333e9478454111eb335fc455fef7dc91eb0f68fb4187e99269344a085cc251b2a42813fcacdb334d31823575f6a8c2e70e0ecce9ac1967e4d7ba352d36d02942ce3d07a86552c33c2fd143e82cb1942a7842e1821bd287476a91dda29d3db03836010becb0924bde7afae11726bfee6f40776543bb8cccdc3e00b5bb45dfe1dd02a1a5eced2d87fd94f949102c47b6cf8499024dbb9f18cec3c5545a64741018cc5b640065cdf01f58ae8acff144b63e0de55a94def2b3d1db4f4e51fdb9c1777eca5a7975df9d575947a817", 0xe3}, {&(0x7f0000000280)="55a89a8e2d88f9d9ef2ac6ce17c721fc3440227c605ea7d4d5ff6bb545d063eadaf05b7bc1a4b618bd09d77f4bf140e8520f254b2e9b46f32336853bdaca625e0649427ebe37d206072496664188286d3fb0c1259f1c8e373606d2110ccc8d427b4c026c7006026fa21d59fe4d898217a91e1e0a1c97206da17c26d35b484bf7b7c5bab3bdcff0f3623c6d19e60b763bf7b7cd1513b06c", 0x97}, {&(0x7f0000000340)="a6bb62a32308778da360e2f12015f64073eb73148459f1bd08d0b0d448d466eb1d9f9881afee42acb3373f29d5d86c0b6cc11b37183d485051b39f35ee8cb387ec916f12a1e5dd93ee", 0x49}, {&(0x7f00000003c0)="36edab8489d8d372d20c52af60352f56974c42feda55b3780eb88ccf85e79bf0c49ee23ee6d292d9732f7088fc0a35f5cfd5d5372a1f2c211fa9c2ba5ec73c913d23db7063e6f71a3943746b581e58", 0x4f}, {&(0x7f0000000440)="0569", 0x2}, {&(0x7f0000000780)="4dba83a90ec7a378c4533a1232f9fd001c9b281ea96c4ef3155637ced702a1ceb48d7fe5bea4550e515d1c227cb68e3a4eb0aff93a5c4b141b5452dedcdab87ac1512c3b06d38b348eca1986269ad2fbe4b12bf65932f8ffe1db27c200c317dee70727061fc9579a99ffa2d793af1825f4d6aca0a0a00dbd256e467975e8e21cd76c68008af27cc93b2cab20204ad668abf2bd80b35c9c92ed12083e4e55edcdcc43b58a31d4ce71bc36f644648f2facc2da1cde9eda94bd9b1468a565a1fe9361424dc914a4f1bc22748b42b4969a935aebba2d7472d5c878c232db87f6fed98f42b40a8b49c6d50e9e989b8b8484a03238751e1e5f2c09825c7c89fb33d83bd1785059c5ecfd4a3182df55b7628aa77ec5394e04883d83151cad82bb492ba5987244c2acd6f547cd0581fe9deecac2cbe8cda2621e02fce3265d88d8c187f12429a10b74fb00012dd85e295e28ccf96213615186346ed228b1009ec10064355aeafa6e74186acb05e8ffbd29424b404c27b8e82bbfe5e6d2d00675e8a07ba5677023ae0c11a6102dc78ba077c2716534808a860aa7899d37dda9d2f47c93226063b77733702c8c864f4e755835606309c3fa83a045843aaa5f7f9d00c73352b43a68bf3f80ccb5d29155db91d9b583ec53005599c47839908960a8e24c174a829d976e64b49baba1e4ce9f9da22e1616d89306bd2a7fb461c125852cfb9626860fcb64024aaf62f62de00561cfa6ab482327b18ff44395977381b9ab6bdb995f0a94bf359f780221f75a94544d229ed508fb40cde2cbc51ca33cab1ec910ea6b8ea22b699eb03f1fbe97c06fcfdcc0359894f929cc79b105334170b64ce41ab4e6bc6f192aad322662c43298bf0181d18208a3dbc30b80213db7d6bfca1100cdcb0c768c80cd3744eef3822b77daca5617695d0b5726c26480a5687a303d32b760bb915a96db18675063cf6cc77877d38c5910a92c700d68ad114f397014486b30c91a4cf8df1d3a4d36134c18ed282961da09604c3ef123190acac374f68def54538a47168eb4663caa80f3b9b5c23c3f1d4bca014788bda9231df58a6ffa59cc62c5da8c9c3bea57058a155ca75901a2ee6a3f97074a775ed346a65f6207ed95ed3b5581b1660923b6354f45fe3684193709310a68f0c454d3e28a5226b2e08913868993b7da63b53ec82fa36a4222e1acc18a96a8329b9b4792f4470bae3885f15ae52717aa34e489f9d241f463dfed35c0f856adc24ed4e57f7cc36499f41545b57a", 0x385}], 0x7}}], 0x2, 0x0) 12:26:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @loopback}, 0x17, 0x0, 0x0, &(0x7f0000000a00)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x2, 0x0) [ 110.538172][T12214] device lo entered promiscuous mode [ 110.558641][T12202] device lo left promiscuous mode 12:26:30 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000440)='-vboxnet0\x00]\xea\xb0c\xb9\xee\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U,\xee\x06\x92\x1d\xbd\a\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x1d3\x15\b\xcb\xf7\xef\x00'/203, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xce7c) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdea) 12:26:30 executing program 2: pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000001c0)}, {&(0x7f0000000380)}, {&(0x7f0000000440)="b70ca5a6578aacf34d27ecda1028431d8e43340fc653dab729dac7d1b2a927b2e8634f", 0x23}], 0x4) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001300)={r2, 0x3, 0x6, @dev}, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000001340)={0x2c, 0x0, 0xc1d, 0x0, 0x25dfdbfe, {}, [{{0x8}, {0x4}}, {{0x8}, {0x4}}]}, 0x2c}}, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x44005) 12:26:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @loopback}, 0x17, 0x0, 0x0, &(0x7f0000000a00)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x2, 0x0) 12:26:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @loopback}, 0x17, 0x0, 0x0, &(0x7f0000000a00)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x2, 0x0) 12:26:30 executing program 1: pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000001c0)}, {&(0x7f0000000380)}, {&(0x7f0000000440)="b70ca5a6578aacf34d27ecda1028431d8e43340fc653dab729dac7d1b2a927b2e8634f", 0x23}], 0x4) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001300)={r2, 0x3, 0x6, @dev}, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000001340)={0x2c, 0x0, 0xc1d, 0x0, 0x25dfdbfe, {}, [{{0x8}, {0x4}}, {{0x8}, {0x4}}]}, 0x2c}}, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x44005) 12:26:31 executing program 5: pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000001c0)}, {&(0x7f0000000380)}, {&(0x7f0000000440)="b70ca5a6578aacf34d27ecda1028431d8e43340fc653dab729dac7d1b2a927b2e8634f", 0x23}], 0x4) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001300)={r2, 0x3, 0x6, @dev}, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000001340)={0x2c, 0x0, 0xc1d, 0x0, 0x25dfdbfe, {}, [{{0x8}, {0x4}}, {{0x8}, {0x4}}]}, 0x2c}}, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x44005) 12:26:31 executing program 0: pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000001c0)}, {&(0x7f0000000380)}, {&(0x7f0000000440)="b70ca5a6578aacf34d27ecda1028431d8e43340fc653dab729dac7d1b2a927b2e8634f", 0x23}], 0x4) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001300)={r2, 0x3, 0x6, @dev}, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000001340)={0x2c, 0x0, 0xc1d, 0x0, 0x25dfdbfe, {}, [{{0x8}, {0x4}}, {{0x8}, {0x4}}]}, 0x2c}}, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x44005) 12:26:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @loopback}, 0x17, 0x0, 0x0, &(0x7f0000000a00)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x2, 0x0) 12:26:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @loopback}, 0x17, 0x0, 0x0, &(0x7f0000000a00)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x2, 0x0) [ 110.799711][T12235] device lo entered promiscuous mode [ 110.806789][T12234] device lo left promiscuous mode [ 110.830201][T12237] device lo entered promiscuous mode [ 110.851157][T12232] device lo left promiscuous mode 12:26:31 executing program 4: pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000001c0)}, {&(0x7f0000000380)}, {&(0x7f0000000440)="b70ca5a6578aacf34d27ecda1028431d8e43340fc653dab729dac7d1b2a927b2e8634f", 0x23}], 0x4) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001300)={r2, 0x3, 0x6, @dev}, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000001340)={0x2c, 0x0, 0xc1d, 0x0, 0x25dfdbfe, {}, [{{0x8}, {0x4}}, {{0x8}, {0x4}}]}, 0x2c}}, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x44005) 12:26:31 executing program 1: pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000001c0)}, {&(0x7f0000000380)}, {&(0x7f0000000440)="b70ca5a6578aacf34d27ecda1028431d8e43340fc653dab729dac7d1b2a927b2e8634f", 0x23}], 0x4) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001300)={r2, 0x3, 0x6, @dev}, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000001340)={0x2c, 0x0, 0xc1d, 0x0, 0x25dfdbfe, {}, [{{0x8}, {0x4}}, {{0x8}, {0x4}}]}, 0x2c}}, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x44005) [ 110.887143][T12241] device lo entered promiscuous mode [ 110.901246][T12238] device lo left promiscuous mode [ 110.911204][T12245] device lo entered promiscuous mode [ 110.919987][T12240] device lo left promiscuous mode 12:26:31 executing program 2: pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000001c0)}, {&(0x7f0000000380)}, {&(0x7f0000000440)="b70ca5a6578aacf34d27ecda1028431d8e43340fc653dab729dac7d1b2a927b2e8634f", 0x23}], 0x4) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001300)={r2, 0x3, 0x6, @dev}, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000001340)={0x2c, 0x0, 0xc1d, 0x0, 0x25dfdbfe, {}, [{{0x8}, {0x4}}, {{0x8}, {0x4}}]}, 0x2c}}, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x44005) 12:26:31 executing program 0: pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000001c0)}, {&(0x7f0000000380)}, {&(0x7f0000000440)="b70ca5a6578aacf34d27ecda1028431d8e43340fc653dab729dac7d1b2a927b2e8634f", 0x23}], 0x4) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001300)={r2, 0x3, 0x6, @dev}, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000001340)={0x2c, 0x0, 0xc1d, 0x0, 0x25dfdbfe, {}, [{{0x8}, {0x4}}, {{0x8}, {0x4}}]}, 0x2c}}, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x44005) 12:26:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @loopback}, 0x17, 0x0, 0x0, &(0x7f0000000a00)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x2, 0x0) 12:26:31 executing program 5: pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000001c0)}, {&(0x7f0000000380)}, {&(0x7f0000000440)="b70ca5a6578aacf34d27ecda1028431d8e43340fc653dab729dac7d1b2a927b2e8634f", 0x23}], 0x4) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001300)={r2, 0x3, 0x6, @dev}, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000001340)={0x2c, 0x0, 0xc1d, 0x0, 0x25dfdbfe, {}, [{{0x8}, {0x4}}, {{0x8}, {0x4}}]}, 0x2c}}, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x44005) [ 111.001891][T12252] device lo entered promiscuous mode [ 111.020817][T12249] device lo left promiscuous mode [ 111.032102][T12251] device lo entered promiscuous mode [ 111.040436][T12250] device lo left promiscuous mode 12:26:31 executing program 1: pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000001c0)}, {&(0x7f0000000380)}, {&(0x7f0000000440)="b70ca5a6578aacf34d27ecda1028431d8e43340fc653dab729dac7d1b2a927b2e8634f", 0x23}], 0x4) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001300)={r2, 0x3, 0x6, @dev}, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000001340)={0x2c, 0x0, 0xc1d, 0x0, 0x25dfdbfe, {}, [{{0x8}, {0x4}}, {{0x8}, {0x4}}]}, 0x2c}}, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x44005) 12:26:31 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa3, 0x0, 0x0, 0x0, 0x60}, 0x2af, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4004550c, &(0x7f0000000000)) 12:26:31 executing program 4: pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000001c0)}, {&(0x7f0000000380)}, {&(0x7f0000000440)="b70ca5a6578aacf34d27ecda1028431d8e43340fc653dab729dac7d1b2a927b2e8634f", 0x23}], 0x4) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001300)={r2, 0x3, 0x6, @dev}, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000001340)={0x2c, 0x0, 0xc1d, 0x0, 0x25dfdbfe, {}, [{{0x8}, {0x4}}, {{0x8}, {0x4}}]}, 0x2c}}, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x44005) [ 111.064708][T12260] device lo entered promiscuous mode [ 111.072190][T12256] device lo left promiscuous mode [ 111.078800][T12258] device lo entered promiscuous mode [ 111.097548][T12255] device lo left promiscuous mode 12:26:31 executing program 2: pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000001c0)}, {&(0x7f0000000380)}, {&(0x7f0000000440)="b70ca5a6578aacf34d27ecda1028431d8e43340fc653dab729dac7d1b2a927b2e8634f", 0x23}], 0x4) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001300)={r2, 0x3, 0x6, @dev}, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000001340)={0x2c, 0x0, 0xc1d, 0x0, 0x25dfdbfe, {}, [{{0x8}, {0x4}}, {{0x8}, {0x4}}]}, 0x2c}}, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x44005) 12:26:31 executing program 0: pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000001c0)}, {&(0x7f0000000380)}, {&(0x7f0000000440)="b70ca5a6578aacf34d27ecda1028431d8e43340fc653dab729dac7d1b2a927b2e8634f", 0x23}], 0x4) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001300)={r2, 0x3, 0x6, @dev}, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000001340)={0x2c, 0x0, 0xc1d, 0x0, 0x25dfdbfe, {}, [{{0x8}, {0x4}}, {{0x8}, {0x4}}]}, 0x2c}}, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x44005) [ 111.186108][T12266] device lo entered promiscuous mode [ 111.193025][T12265] device lo left promiscuous mode [ 111.217413][T12264] device lo entered promiscuous mode [ 111.227845][T12263] device lo left promiscuous mode 12:26:31 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa3, 0x0, 0x0, 0x0, 0x60}, 0x2af, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4004550c, &(0x7f0000000000)) 12:26:31 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa3, 0x0, 0x0, 0x0, 0x60}, 0x2af, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4004550c, &(0x7f0000000000)) [ 111.248410][T12273] device lo entered promiscuous mode [ 111.255796][T12271] device lo left promiscuous mode 12:26:31 executing program 5: pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000001c0)}, {&(0x7f0000000380)}, {&(0x7f0000000440)="b70ca5a6578aacf34d27ecda1028431d8e43340fc653dab729dac7d1b2a927b2e8634f", 0x23}], 0x4) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001300)={r2, 0x3, 0x6, @dev}, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000001340)={0x2c, 0x0, 0xc1d, 0x0, 0x25dfdbfe, {}, [{{0x8}, {0x4}}, {{0x8}, {0x4}}]}, 0x2c}}, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x44005) 12:26:31 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa3, 0x0, 0x0, 0x0, 0x60}, 0x2af, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4004550c, &(0x7f0000000000)) 12:26:31 executing program 4: pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000001c0)}, {&(0x7f0000000380)}, {&(0x7f0000000440)="b70ca5a6578aacf34d27ecda1028431d8e43340fc653dab729dac7d1b2a927b2e8634f", 0x23}], 0x4) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001300)={r2, 0x3, 0x6, @dev}, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000001340)={0x2c, 0x0, 0xc1d, 0x0, 0x25dfdbfe, {}, [{{0x8}, {0x4}}, {{0x8}, {0x4}}]}, 0x2c}}, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x44005) [ 111.333254][T12278] device lo entered promiscuous mode [ 111.340245][T12275] device lo left promiscuous mode [ 111.350343][T12281] device lo entered promiscuous mode [ 111.364620][T12277] device lo left promiscuous mode 12:26:31 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa3, 0x0, 0x0, 0x0, 0x60}, 0x2af, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4004550c, &(0x7f0000000000)) 12:26:31 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa3, 0x0, 0x0, 0x0, 0x60}, 0x2af, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4004550c, &(0x7f0000000000)) [ 111.453051][T12289] device lo entered promiscuous mode [ 111.464010][T12291] device lo entered promiscuous mode [ 111.484972][T12287] device lo left promiscuous mode 12:26:31 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa3, 0x0, 0x0, 0x0, 0x60}, 0x2af, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4004550c, &(0x7f0000000000)) 12:26:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e744677"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x7fffffff}, 0x10) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) [ 111.498599][T12286] device lo left promiscuous mode 12:26:31 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffec4}, 0x48) 12:26:31 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='systemem0md5sum$\x05\x00^\fC\x1fJ\x11\x0e\xb8\xb0H\x8c(\x9bD\xd5\xb1V\x95N\x19*\x13\x99\a\xfd#\x9f\xa4j-\xda\x8e\x1a\x9am\xc0\xf6HSL}\xb0\x03D(^\x1e,\x17}~\x80O\xe0\xfc\xb3\xdcX\x10dV\xe1iZ\x14Y@\xa0\x84\x00\xc5\xed6\xc0\x1ds\xf8\xaa\xe5\xcc\xd0\xfd\xe4\xdc\x96}\x02\xb4)h\xbe]\x16\xa1\xada\x86\xc4\xa0i\xed\x9f3\x99|IO\x00Cv\xc1}\xe7f\x82\x83\xda\x80\xc3\x03\xd5\xc8*\xcde\x8en\xbcE\x0ehb\xe0N\x9c}\x0f\xfd\xbe!\xbe\xe3\"w\xc5K\xaf\x89d\x14I1\xeaJ\x1e\x03\x00\x00\x00\x00\xda\xc6\xd7\x82nYK]r\x16\x8f\xe1G_#i\xf0?y6\xf8\xe2sF\x8c\x88;#\xc9\xb98\xfe\xday<\xa0nd:r\x81|\xb1\x9a\r\xdc\xed0\x05\f\xf1t\xd7\x05`\v\xb8`\xd9\x8882<\xb6\xb1\xe88l\x1f-JN+2a4\xfc\a=&\xf7L\x94\xf8\xc3\x99\xe0\xc4J.\xa9uGv\xd1-\xc5\x98\x17\xe9nJ\b^\a\x16\xe8\x03z\xd7\xf6\xb4\x9dOr\x13\xf0>\x12\xf8\x1d\xdf\x15\xa8#\xcd\xaa\t\x00\xbfV\x9f\xd3\x06:\xbc}\x96T\x84|\xb9x\xae *\'\xc2 \x97)\x88%\xf0\\\xff\x01\x00\x00\x00\x00\x00\x00\b\xdfi|\x1a,\x82\xc9\xed\x1d\x8c\x1bO.\x16k{\x84\x83\xc1\xbf\xe1a=\xf8\x84\a\xedEL\x0fM\xdf\x8e\x95\xb2\xd58[qG\xa3plm\x8cz2\xea\xdcq4\xb0\xf0?\x85\xd6\xa9\xe7}jCm9\x1aYMg\xea\xd8\xbe\x89\xefq\xe3\\\x00\x00\x00\x00\xae\t\xa39\xc74\x1d.\xf14\xd6\xea\xf5\xccxKn\xa5\xd8\\\x81\x97\xc6\xbfc\tl\xba\x97j}\xdc\xa9\x1b\xb4.\xb5R\xee\xde\xea\x86Oc\xce\xcct\xaa\xa3\xd8:\xc0\xa2\x91\xc65\'\xe9Z\v_@\xf3a\xe1\x11nB\xe4Z\x98\v\x12g\x8a\rL\x80\xf0\xee\xb9\xf5\xb4\x80\xb7\x9e\xef\xeei\xab}\x11\x9f \x8d\tlFJ\v\xd9\xb9\xb7\xa5\xa4_\x0f\xeb\x14\x80*7(|\x8b|\x9e\xb1\xe59\x11\xaca^Y\xecO\xce L\xd3\x93\xaf\xbe\xfeS\x9f\x82*\xd5\x91\v\xe5Y\xb6\x19Z1\x05\xf6\xe2\b\xa1PT\xe3\x85\xe8\xfb\xcc\x8d\n\xa5 \xb8b\a@\xe6\xc8@3o\x1b:~\x8a\x8e\xdd<>\x03\xce(\xd9\xd9\x14\xaa\x81\t\xf7\x00\xb6?f\xcbzv\xa3>\xf1\xe9d\r\xfe\xc4\xa9\x9bcI\xffiz\xc8q\xd0\xf9\xbd3\x04RE\xcci9\x1f\xabFy\xa33\xde\x84\x17', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x298) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt6_stats\x00') 12:26:31 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa3, 0x0, 0x0, 0x0, 0x60}, 0x2af, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4004550c, &(0x7f0000000000)) 12:26:31 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) 12:26:31 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa3, 0x0, 0x0, 0x0, 0x60}, 0x2af, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4004550c, &(0x7f0000000000)) 15:40:40 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa3, 0x0, 0x0, 0x0, 0x60}, 0x2af, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4004550c, &(0x7f0000000000)) [ 111.710733][T12308] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 111.781481][T12308] overlayfs: workdir and upperdir must be separate subtrees 18:54:48 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 18:54:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffec4}, 0x48) [ 111.823101][T12308] overlayfs: workdir and upperdir must be separate subtrees 18:54:48 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='systemem0md5sum$\x05\x00^\fC\x1fJ\x11\x0e\xb8\xb0H\x8c(\x9bD\xd5\xb1V\x95N\x19*\x13\x99\a\xfd#\x9f\xa4j-\xda\x8e\x1a\x9am\xc0\xf6HSL}\xb0\x03D(^\x1e,\x17}~\x80O\xe0\xfc\xb3\xdcX\x10dV\xe1iZ\x14Y@\xa0\x84\x00\xc5\xed6\xc0\x1ds\xf8\xaa\xe5\xcc\xd0\xfd\xe4\xdc\x96}\x02\xb4)h\xbe]\x16\xa1\xada\x86\xc4\xa0i\xed\x9f3\x99|IO\x00Cv\xc1}\xe7f\x82\x83\xda\x80\xc3\x03\xd5\xc8*\xcde\x8en\xbcE\x0ehb\xe0N\x9c}\x0f\xfd\xbe!\xbe\xe3\"w\xc5K\xaf\x89d\x14I1\xeaJ\x1e\x03\x00\x00\x00\x00\xda\xc6\xd7\x82nYK]r\x16\x8f\xe1G_#i\xf0?y6\xf8\xe2sF\x8c\x88;#\xc9\xb98\xfe\xday<\xa0nd:r\x81|\xb1\x9a\r\xdc\xed0\x05\f\xf1t\xd7\x05`\v\xb8`\xd9\x8882<\xb6\xb1\xe88l\x1f-JN+2a4\xfc\a=&\xf7L\x94\xf8\xc3\x99\xe0\xc4J.\xa9uGv\xd1-\xc5\x98\x17\xe9nJ\b^\a\x16\xe8\x03z\xd7\xf6\xb4\x9dOr\x13\xf0>\x12\xf8\x1d\xdf\x15\xa8#\xcd\xaa\t\x00\xbfV\x9f\xd3\x06:\xbc}\x96T\x84|\xb9x\xae *\'\xc2 \x97)\x88%\xf0\\\xff\x01\x00\x00\x00\x00\x00\x00\b\xdfi|\x1a,\x82\xc9\xed\x1d\x8c\x1bO.\x16k{\x84\x83\xc1\xbf\xe1a=\xf8\x84\a\xedEL\x0fM\xdf\x8e\x95\xb2\xd58[qG\xa3plm\x8cz2\xea\xdcq4\xb0\xf0?\x85\xd6\xa9\xe7}jCm9\x1aYMg\xea\xd8\xbe\x89\xefq\xe3\\\x00\x00\x00\x00\xae\t\xa39\xc74\x1d.\xf14\xd6\xea\xf5\xccxKn\xa5\xd8\\\x81\x97\xc6\xbfc\tl\xba\x97j}\xdc\xa9\x1b\xb4.\xb5R\xee\xde\xea\x86Oc\xce\xcct\xaa\xa3\xd8:\xc0\xa2\x91\xc65\'\xe9Z\v_@\xf3a\xe1\x11nB\xe4Z\x98\v\x12g\x8a\rL\x80\xf0\xee\xb9\xf5\xb4\x80\xb7\x9e\xef\xeei\xab}\x11\x9f \x8d\tlFJ\v\xd9\xb9\xb7\xa5\xa4_\x0f\xeb\x14\x80*7(|\x8b|\x9e\xb1\xe59\x11\xaca^Y\xecO\xce L\xd3\x93\xaf\xbe\xfeS\x9f\x82*\xd5\x91\v\xe5Y\xb6\x19Z1\x05\xf6\xe2\b\xa1PT\xe3\x85\xe8\xfb\xcc\x8d\n\xa5 \xb8b\a@\xe6\xc8@3o\x1b:~\x8a\x8e\xdd<>\x03\xce(\xd9\xd9\x14\xaa\x81\t\xf7\x00\xb6?f\xcbzv\xa3>\xf1\xe9d\r\xfe\xc4\xa9\x9bcI\xffiz\xc8q\xd0\xf9\xbd3\x04RE\xcci9\x1f\xabFy\xa33\xde\x84\x17', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x298) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt6_stats\x00') 18:54:48 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) 18:54:48 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) [ 112.092552][T12337] overlayfs: workdir and upperdir must be separate subtrees [ 112.152275][T12338] overlayfs: workdir and upperdir must be separate subtrees [ 112.630936][T12334] apt-config (12334) used greatest stack depth: 10440 bytes left 22:08:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e744677"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x7fffffff}, 0x10) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) 22:08:58 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='systemem0md5sum$\x05\x00^\fC\x1fJ\x11\x0e\xb8\xb0H\x8c(\x9bD\xd5\xb1V\x95N\x19*\x13\x99\a\xfd#\x9f\xa4j-\xda\x8e\x1a\x9am\xc0\xf6HSL}\xb0\x03D(^\x1e,\x17}~\x80O\xe0\xfc\xb3\xdcX\x10dV\xe1iZ\x14Y@\xa0\x84\x00\xc5\xed6\xc0\x1ds\xf8\xaa\xe5\xcc\xd0\xfd\xe4\xdc\x96}\x02\xb4)h\xbe]\x16\xa1\xada\x86\xc4\xa0i\xed\x9f3\x99|IO\x00Cv\xc1}\xe7f\x82\x83\xda\x80\xc3\x03\xd5\xc8*\xcde\x8en\xbcE\x0ehb\xe0N\x9c}\x0f\xfd\xbe!\xbe\xe3\"w\xc5K\xaf\x89d\x14I1\xeaJ\x1e\x03\x00\x00\x00\x00\xda\xc6\xd7\x82nYK]r\x16\x8f\xe1G_#i\xf0?y6\xf8\xe2sF\x8c\x88;#\xc9\xb98\xfe\xday<\xa0nd:r\x81|\xb1\x9a\r\xdc\xed0\x05\f\xf1t\xd7\x05`\v\xb8`\xd9\x8882<\xb6\xb1\xe88l\x1f-JN+2a4\xfc\a=&\xf7L\x94\xf8\xc3\x99\xe0\xc4J.\xa9uGv\xd1-\xc5\x98\x17\xe9nJ\b^\a\x16\xe8\x03z\xd7\xf6\xb4\x9dOr\x13\xf0>\x12\xf8\x1d\xdf\x15\xa8#\xcd\xaa\t\x00\xbfV\x9f\xd3\x06:\xbc}\x96T\x84|\xb9x\xae *\'\xc2 \x97)\x88%\xf0\\\xff\x01\x00\x00\x00\x00\x00\x00\b\xdfi|\x1a,\x82\xc9\xed\x1d\x8c\x1bO.\x16k{\x84\x83\xc1\xbf\xe1a=\xf8\x84\a\xedEL\x0fM\xdf\x8e\x95\xb2\xd58[qG\xa3plm\x8cz2\xea\xdcq4\xb0\xf0?\x85\xd6\xa9\xe7}jCm9\x1aYMg\xea\xd8\xbe\x89\xefq\xe3\\\x00\x00\x00\x00\xae\t\xa39\xc74\x1d.\xf14\xd6\xea\xf5\xccxKn\xa5\xd8\\\x81\x97\xc6\xbfc\tl\xba\x97j}\xdc\xa9\x1b\xb4.\xb5R\xee\xde\xea\x86Oc\xce\xcct\xaa\xa3\xd8:\xc0\xa2\x91\xc65\'\xe9Z\v_@\xf3a\xe1\x11nB\xe4Z\x98\v\x12g\x8a\rL\x80\xf0\xee\xb9\xf5\xb4\x80\xb7\x9e\xef\xeei\xab}\x11\x9f \x8d\tlFJ\v\xd9\xb9\xb7\xa5\xa4_\x0f\xeb\x14\x80*7(|\x8b|\x9e\xb1\xe59\x11\xaca^Y\xecO\xce L\xd3\x93\xaf\xbe\xfeS\x9f\x82*\xd5\x91\v\xe5Y\xb6\x19Z1\x05\xf6\xe2\b\xa1PT\xe3\x85\xe8\xfb\xcc\x8d\n\xa5 \xb8b\a@\xe6\xc8@3o\x1b:~\x8a\x8e\xdd<>\x03\xce(\xd9\xd9\x14\xaa\x81\t\xf7\x00\xb6?f\xcbzv\xa3>\xf1\xe9d\r\xfe\xc4\xa9\x9bcI\xffiz\xc8q\xd0\xf9\xbd3\x04RE\xcci9\x1f\xabFy\xa33\xde\x84\x17', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000004000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000006e2a30456b880000145b41fe6900000079616d300000000000000000000000007961fffffffff100000000000000000076657468315f7c2f5f626f6e640000000180c20000000000000000000180c20000000000000000000000b1000000670100009001000073746174697374696300000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000646e61740000000000000000ff030000000000000000000000000000000ff9ffff000000000000000180c20000000000ffffffff000000006e666c6f6700000000000000000000000000000000000000000000000000000050000000121b6eb244d4f0fffb0800000c00000000000022d4e2f3b9dc569e338e2c551c2fc4a19597ba4c501c8b1f16fb7809c40aee86d9a0ef7981f4af1506f4fe16383d2afb577ed2bb6dd99f024b3f54ba0000000041554449540000000000000000000000000000000000000000000000000000000800000000000020000000000000000000"]}, 0x298) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt6_stats\x00') 22:08:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffec4}, 0x48) 22:08:58 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 22:08:58 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) 22:08:58 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="75707065726469723d2e2f2c6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65302c0012960fa1af126bbd2ab1a3ba53cf83cae8c459ab51772b2699f7ab680e529aad2e99727f02fc2f9049ad651c3eee118c0f00e3707097071170353478831d9e384c3af2a2096dde8a41177e6c5b24d3c5c48c2c2017862b8e0eafb0b58770fd8c516ac330babcf59b087ec8498d07e1b374f6455d26fae38185bc285302f3f1c426d247e083de1f35102fbdb662d5c0f449dda91fc86529fa30dbd4f0ba4f00d77ab57f34b2ddcd6aa9102a1bd91e212caadbb5bb13695a0c547bb4b327f12364fb1ddcf0005f7c5611200da1762005ed608148b2ce9a89947acc6504622d82c530a3173ca560b43560b7e4a7404500000000000000000000000000884a9b741552bd68391163caaa55366ea245b650ac1f369b614066da23bae91a0fbda8a9b69c0f122ddeb5285df780dd9705c06dc7d2ca17469aef372c9f4f9a"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) [ 114.677492][T12363] overlayfs: workdir and upperdir must be separate subtrees [ 114.715421][T12364] overlayfs: workdir and upperdir must be separate subtrees 22:08:59 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='systemem0md5sum$\x05\x00^\fC\x1fJ\x11\x0e\xb8\xb0H\x8c(\x9bD\xd5\xb1V\x95N\x19*\x13\x99\a\xfd#\x9f\xa4j-\xda\x8e\x1a\x9am\xc0\xf6HSL}\xb0\x03D(^\x1e,\x17}~\x80O\xe0\xfc\xb3\xdcX\x10dV\xe1iZ\x14Y@\xa0\x84\x00\xc5\xed6\xc0\x1ds\xf8\xaa\xe5\xcc\xd0\xfd\xe4\xdc\x96}\x02\xb4)h\xbe]\x16\xa1\xada\x86\xc4\xa0i\xed\x9f3\x99|IO\x00Cv\xc1}\xe7f\x82\x83\xda\x80\xc3\x03\xd5\xc8*\xcde\x8en\xbcE\x0ehb\xe0N\x9c}\x0f\xfd\xbe!\xbe\xe3\"w\xc5K\xaf\x89d\x14I1\xeaJ\x1e\x03\x00\x00\x00\x00\xda\xc6\xd7\x82nYK]r\x16\x8f\xe1G_#i\xf0?y6\xf8\xe2sF\x8c\x88;#\xc9\xb98\xfe\xday<\xa0nd:r\x81|\xb1\x9a\r\xdc\xed0\x05\f\xf1t\xd7\x05`\v\xb8`\xd9\x8882<\xb6\xb1\xe88l\x1f-JN+2a4\xfc\a=&\xf7L\x94\xf8\xc3\x99\xe0\xc4J.\xa9uGv\xd1-\xc5\x98\x17\xe9nJ\b^\a\x16\xe8\x03z\xd7\xf6\xb4\x9dOr\x13\xf0>\x12\xf8\x1d\xdf\x15\xa8#\xcd\xaa\t\x00\xbfV\x9f\xd3\x06:\xbc}\x96T\x84|\xb9x\xae *\'\xc2 \x97)\x88%\xf0\\\xff\x01\x00\x00\x00\x00\x00\x00\b\xdfi|\x1a,\x82\xc9\xed\x1d\x8c\x1bO.\x16k{\x84\x83\xc1\xbf\xe1a=\xf8\x84\a\xedEL\x0fM\xdf\x8e\x95\xb2\xd58[qG\xa3plm\x8cz2\xea\xdcq4\xb0\xf0?\x85\xd6\xa9\xe7}jCm9\x1aYMg\xea\xd8\xbe\x89\xefq\xe3\\\x00\x00\x00\x00\xae\t\xa39\xc74\x1d.\xf14\xd6\xea\xf5\xccxKn\xa5\xd8\\\x81\x97\xc6\xbfc\tl\xba\x97j}\xdc\xa9\x1b\xb4.\xb5R\xee\xde\xea\x86Oc\xce\xcct\xaa\xa3\xd8:\xc0\xa2\x91\xc65\'\xe9Z\v_@\xf3a\xe1\x11nB\xe4Z\x98\v\x12g\x8a\rL\x80\xf0\xee\xb9\xf5\xb4\x80\xb7\x9e\xef\xeei\xab}\x11\x9f \x8d\tlFJ\v\xd9\xb9\xb7\xa5\xa4_\x0f\xeb\x14\x80*7(|\x8b|\x9e\xb1\xe59\x11\xaca^Y\xecO\xce L\xd3\x93\xaf\xbe\xfeS\x9f\x82*\xd5\x91\v\xe5Y\xb6\x19Z1\x05\xf6\xe2\b\xa1PT\xe3\x85\xe8\xfb\xcc\x8d\n\xa5 \xb8b\a@\xe6\xc8@3o\x1b:~\x8a\x8e\xdd<>\x03\xce(\xd9\xd9\x14\xaa\x81\t\xf7\x00\xb6?f\xcbzv\xa3>\xf1\xe9d\r\xfe\xc4\xa9\x9bcI\xffiz\xc8q\xd0\xf9\xbd3\x04RE\xcci9\x1f\xabFy\xa33\xde\x84\x17', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x298) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt6_stats\x00') 22:08:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="b402000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6402000000000065020400010000000404000001007d60b7030000000000006a0a00fe00a0e5008500000026000000b70000000020002095000000000000001a3f1bd8c37784ae4eb241100a13046f7b0fb6dc921fc607228f252b47ce97d5aa6e18ee060000000000000025af2a2169719e93e4d9960a58b3e54a3afef7d738f8928f2e4ef01890c04b3364be7e0d8f4671c753c91be6b9f8345f17e20784e3b73eccfdd7eef555a1125895b13998079fee2b6395db8f35a000f2cb193e2ad25acefc59b2abdab838595448524299f1066ab69428155687afae2bfd7c3f91e25c9fae7b79673eff60de4ffaf9298d1da8ac4e786f703561d05c5c01da3a3f5cdf8c9ec9ce1427c7688c8eabcfe7b642f4521d5a0873b7d8cd7180450a08e266251e21940000006c1b0b3a63bea7c3b9e02305d85f95b287ff39d343dc59348e993ce667570ffb397547cfebe5fdd4f5ab7ceddf714c40babf3a9edbf9a8388c27a9006b6bd1aa32ccad8bdda334135a4eee37642d88d03d03bfe7babe997c385c1a270cb80e6dfc0a048e7ad6b5b2d396038ccd7289336f4e20e966c8e176751be859eadd9ab06693fbe15063233e77c97b62bef1d06e010d4cf5b32aa1298e5284f19179e464d5a5157c7d3d676427aceb58745af3c901a21dd1fc09563df8691e59d67eabce05b6d84fd286df66e2fd439fb70cad09710dca1d496d3d15cfb83b7b9a907195fd17b84ef2048dfdcc4efae0890d5183bd76fe8e9f51b1770dc3e322866e851a2c3a3418a9fa07f6666669e3874e5af8bc07511563034410f9d30e286a1dddaaaab0e4e72486dde2792867ad8a4346d3ec9ec12eab25ccda0000000000000000000012aa72595b323a7b292ea8b0f97eb54bec9f5cef5de4c6c027a2e6eedc2c6379491ef86460aa6543c49066fbacbccc644d451093bc3159193ebd56ebc4f0972a8716cf329be1b1a197565074e91b803a21216c5bee113c325baf0dfb6518e0652f9e0f277217bda575b7e6f5f21f9e7644c581b5e5c9336bfde95465e0b87579b030232f13f915dd78ae218789c71be2d47c7ce720cbd429e6266f088915679b810d09e2e7ffb998c5a41da2149c7fa2aab0f69405009d168c2f5921e15902d05c217de81ab2250e6c3299a5d30f4dabf19fef80b107abb0bc6719871a8f352c5157d712dc0e08ccef9e73da687427c93b7378bdda26bcb38504dc8d079b91b74695a1df30c35c2cbd1b0c5c55d81008fbbafb33939d00c2f142e7b36eeae55a2411fffa42cef002f9265ec0475be581dce14265272d570fce134b80e296b462c1c49611a96d4102d5e3abecf3fd13e0ba05425eb9c1a9966b00d7a3229a4138c358eab27968987890dccc6f9ed7d7f31f80631c3d021d1dc4aa9499344f78c0dc0a7a60b313c5de705317dfdb33503a6c0501252dd7b3d7c5096d85fc4f9f6f6ff71b1f1e3e8e1afbf43b8c5afd119d8faa7fbf584dbd1ab7979faed82eff3d1344aedbc75a9160fc013020becb885c149a658ae4b519435cf9197192c3a95318e09219e39b009c0957f80b5ccadf9b82bf918c4d43457c60e4dd330cfe938876770c043c8fdc7ba7674f5ade86cc93a6f6d98fc9273fee21285d2e75adb979359132071b441cd9573bf04155e303bc20db857768bf8e788d2ccbe08a950bea524c0602a8b6214422ace64c2f0a54d0616c86c3816d1f87109002c909dc610371a5dabbd0e4c08a64166c9dfad45d20ad6df850cb8896e15302427948feb785522e3405d88434ffa503fcfef0630ca6a38e94b8838da6c045e9efc0fb945d27e214506047fa32cbdfb23eb00fcbc27956a9bb7486b8ee3da78f3c4960676f78fdae10f4f0fe6217c956557b0ebcd435febc51668afd567bc5772b2de735b4ea71cb905c9996d8e109f72f4e770c39a5732ca90259139ef2b8f8bae0a671ab1fb58d94552a724454259072d8617587851d2bc098c1341827c4368b6fff4fb729efa55ec9b96253916f743c8d7fa957bd9a951ad825d73ce3f3d78db9423eb6d9eb"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffec4}, 0x48) 22:08:59 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) 22:08:59 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) 22:08:59 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 22:08:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e744677"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x7fffffff}, 0x10) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) 22:08:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e744677"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x7fffffff}, 0x10) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) [ 114.963114][T12377] overlayfs: workdir and upperdir must be separate subtrees 22:08:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e744677"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x7fffffff}, 0x10) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) 22:08:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e744677"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x7fffffff}, 0x10) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) 22:08:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e744677"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x7fffffff}, 0x10) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) [ 115.122677][T12384] overlayfs: workdir and upperdir must be separate subtrees [ 115.131176][T12383] ptrace attach of ""[12381] was attempted by "/root/syz-executor.2"[12383] 22:08:59 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 22:08:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e744677"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x7fffffff}, 0x10) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) 22:08:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e744677"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x7fffffff}, 0x10) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) 22:08:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e744677"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x7fffffff}, 0x10) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) 22:08:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e744677"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x7fffffff}, 0x10) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) 22:08:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e744677"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x7fffffff}, 0x10) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) [ 115.394801][T12401] ptrace attach of ""[12397] was attempted by "/root/syz-executor.0"[12401] 22:08:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e744677"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x7fffffff}, 0x10) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) 22:08:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e744677"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x7fffffff}, 0x10) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) 22:08:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e744677"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x7fffffff}, 0x10) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) 22:09:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e744677"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x7fffffff}, 0x10) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) 22:09:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e744677"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x7fffffff}, 0x10) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) 22:09:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e744677"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x7fffffff}, 0x10) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) 22:09:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e744677"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x7fffffff}, 0x10) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) 22:09:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e744677"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x7fffffff}, 0x10) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) 22:09:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e744677"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x7fffffff}, 0x10) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) 22:09:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e744677"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x7fffffff}, 0x10) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) 22:09:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e744677"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x7fffffff}, 0x10) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) 22:09:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e744677"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x7fffffff}, 0x10) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) 22:09:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e744677"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x7fffffff}, 0x10) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) 22:09:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e744677"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x7fffffff}, 0x10) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) 22:09:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e744677"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x7fffffff}, 0x10) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) 22:09:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e744677"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x7fffffff}, 0x10) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) 22:09:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e744677"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x7fffffff}, 0x10) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) 22:09:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e744677"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x7fffffff}, 0x10) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) 22:09:03 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 22:09:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e744677"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x7fffffff}, 0x10) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) 22:09:03 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 22:09:03 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 22:09:03 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 22:09:03 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 22:09:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e744677"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x7fffffff}, 0x10) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) 22:09:06 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 22:09:06 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) 22:09:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e744677"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x7fffffff}, 0x10) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) [ 121.877357][T12685] overlayfs: workdir and upperdir must be separate subtrees 22:09:06 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) 22:09:06 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="75707065726469723d2e2f2c6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65302c0012960fa1af126bbd2ab1a3ba53cf83cae8c459ab51772b2699f7ab680e529aad2e99727f02fc2f9049ad651c3eee118c0f00e3707097071170353478831d9e384c3af2a2096dde8a41177e6c5b24d3c5c48c2c2017862b8e0eafb0b58770fd8c516ac330babcf59b087ec8498d07e1b374f6455d26fae38185bc285302f3f1c426d247e083de1f35102fbdb662d5c0f449dda91fc86529fa30dbd4f0ba4f00d77ab57f34b2ddcd6aa9102a1bd91e212caadbb5bb13695a0c547bb4b327f12364fb1ddcf0005f7c5611200da1762005ed608148b2ce9a89947acc6504622d82c530a3173ca560b43560b7e4a7404500000000000000000000000000884a9b741552bd68391163caaa55366ea245b650ac1f369b614066da23bae91a0fbda8a9b69c0f122ddeb5285df780dd9705c06dc7d2ca17469aef372c9f4f9a"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) 22:09:06 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) 22:09:06 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) 22:09:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e744677"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1, 0x7fffffff}, 0x10) close(r2) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, 0x0, 0x0, 0x1010c, 0x0, 0x0) [ 122.069615][T12694] overlayfs: workdir and upperdir must be separate subtrees [ 122.101635][T12693] overlayfs: workdir and upperdir must be separate subtrees 22:09:06 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="75707065726469723d2e2f2c6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65302c0012960fa1af126bbd2ab1a3ba53cf83cae8c459ab51772b2699f7ab680e529aad2e99727f02fc2f9049ad651c3eee118c0f00e3707097071170353478831d9e384c3af2a2096dde8a41177e6c5b24d3c5c48c2c2017862b8e0eafb0b58770fd8c516ac330babcf59b087ec8498d07e1b374f6455d26fae38185bc285302f3f1c426d247e083de1f35102fbdb662d5c0f449dda91fc86529fa30dbd4f0ba4f00d77ab57f34b2ddcd6aa9102a1bd91e212caadbb5bb13695a0c547bb4b327f12364fb1ddcf0005f7c5611200da1762005ed608148b2ce9a89947acc6504622d82c530a3173ca560b43560b7e4a7404500000000000000000000000000884a9b741552bd68391163caaa55366ea245b650ac1f369b614066da23bae91a0fbda8a9b69c0f122ddeb5285df780dd9705c06dc7d2ca17469aef372c9f4f9a"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) [ 122.129980][T12696] overlayfs: workdir and upperdir must be separate subtrees 22:09:06 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) [ 122.173650][T12699] overlayfs: workdir and upperdir must be separate subtrees 22:09:06 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="75707065726469723d2e2f2c6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65302c0012960fa1af126bbd2ab1a3ba53cf83cae8c459ab51772b2699f7ab680e529aad2e99727f02fc2f9049ad651c3eee118c0f00e3707097071170353478831d9e384c3af2a2096dde8a41177e6c5b24d3c5c48c2c2017862b8e0eafb0b58770fd8c516ac330babcf59b087ec8498d07e1b374f6455d26fae38185bc285302f3f1c426d247e083de1f35102fbdb662d5c0f449dda91fc86529fa30dbd4f0ba4f00d77ab57f34b2ddcd6aa9102a1bd91e212caadbb5bb13695a0c547bb4b327f12364fb1ddcf0005f7c5611200da1762005ed608148b2ce9a89947acc6504622d82c530a3173ca560b43560b7e4a7404500000000000000000000000000884a9b741552bd68391163caaa55366ea245b650ac1f369b614066da23bae91a0fbda8a9b69c0f122ddeb5285df780dd9705c06dc7d2ca17469aef372c9f4f9a"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) [ 122.269979][T12704] overlayfs: workdir and upperdir must be separate subtrees [ 122.359748][T12707] overlayfs: workdir and upperdir must be separate subtrees [ 122.376677][T12708] overlayfs: workdir and upperdir must be separate subtrees 22:09:06 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) 22:09:06 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) 22:09:06 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) 22:09:06 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) 22:09:06 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) 22:09:06 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) [ 122.663411][T12716] overlayfs: workdir and upperdir must be separate subtrees [ 122.674175][T12715] overlayfs: workdir and upperdir must be separate subtrees [ 122.700752][T12718] overlayfs: workdir and upperdir must be separate subtrees [ 122.721438][T12717] overlayfs: workdir and upperdir must be separate subtrees [ 122.726024][T12722] overlayfs: workdir and upperdir must be separate subtrees 22:09:07 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) [ 122.772650][T12719] overlayfs: workdir and upperdir must be separate subtrees 22:09:07 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="75707065726469723d2e2f2c6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65302c0012960fa1af126bbd2ab1a3ba53cf83cae8c459ab51772b2699f7ab680e529aad2e99727f02fc2f9049ad651c3eee118c0f00e3707097071170353478831d9e384c3af2a2096dde8a41177e6c5b24d3c5c48c2c2017862b8e0eafb0b58770fd8c516ac330babcf59b087ec8498d07e1b374f6455d26fae38185bc285302f3f1c426d247e083de1f35102fbdb662d5c0f449dda91fc86529fa30dbd4f0ba4f00d77ab57f34b2ddcd6aa9102a1bd91e212caadbb5bb13695a0c547bb4b327f12364fb1ddcf0005f7c5611200da1762005ed608148b2ce9a89947acc6504622d82c530a3173ca560b43560b7e4a7404500000000000000000000000000884a9b741552bd68391163caaa55366ea245b650ac1f369b614066da23bae91a0fbda8a9b69c0f122ddeb5285df780dd9705c06dc7d2ca17469aef372c9f4f9a"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) 22:09:07 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) 22:09:07 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) 22:09:07 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) 22:09:07 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) [ 122.931800][T12726] overlayfs: workdir and upperdir must be separate subtrees [ 122.970891][T12730] overlayfs: workdir and upperdir must be separate subtrees [ 122.992761][T12729] overlayfs: workdir and upperdir must be separate subtrees 22:09:07 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) 22:09:07 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) 22:09:07 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) [ 123.033483][T12733] overlayfs: workdir and upperdir must be separate subtrees [ 123.065923][T12735] overlayfs: workdir and upperdir must be separate subtrees 22:09:07 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) 22:09:07 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) [ 123.153455][T12737] overlayfs: workdir and upperdir must be separate subtrees 22:09:07 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) [ 123.229213][T12741] overlayfs: workdir and upperdir must be separate subtrees 22:09:07 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) [ 123.288260][T12746] overlayfs: workdir and upperdir must be separate subtrees [ 123.295181][T12744] overlayfs: workdir and upperdir must be separate subtrees 22:09:07 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) 22:09:07 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) [ 123.360737][T12748] overlayfs: workdir and upperdir must be separate subtrees [ 123.383910][T12749] overlayfs: workdir and upperdir must be separate subtrees 22:09:07 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) 22:09:07 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="75707065726469723d2e2f2c6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65302c0012960fa1af126bbd2ab1a3ba53cf83cae8c459ab51772b2699f7ab680e529aad2e99727f02fc2f9049ad651c3eee118c0f00e3707097071170353478831d9e384c3af2a2096dde8a41177e6c5b24d3c5c48c2c2017862b8e0eafb0b58770fd8c516ac330babcf59b087ec8498d07e1b374f6455d26fae38185bc285302f3f1c426d247e083de1f35102fbdb662d5c0f449dda91fc86529fa30dbd4f0ba4f00d77ab57f34b2ddcd6aa9102a1bd91e212caadbb5bb13695a0c547bb4b327f12364fb1ddcf0005f7c5611200da1762005ed608148b2ce9a89947acc6504622d82c530a3173ca560b43560b7e4a7404500000000000000000000000000884a9b741552bd68391163caaa55366ea245b650ac1f369b614066da23bae91a0fbda8a9b69c0f122ddeb5285df780dd9705c06dc7d2ca17469aef372c9f4f9a"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) [ 123.477843][T12751] overlayfs: workdir and upperdir must be separate subtrees [ 123.530747][T12753] overlayfs: workdir and upperdir must be separate subtrees 22:09:07 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) [ 123.582373][T12756] overlayfs: workdir and upperdir must be separate subtrees [ 123.620210][T12757] overlayfs: workdir and upperdir must be separate subtrees 22:09:07 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) [ 123.650156][T12759] overlayfs: workdir and upperdir must be separate subtrees 22:09:08 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) 22:09:08 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) [ 123.697372][T12761] overlayfs: workdir and upperdir must be separate subtrees 22:09:08 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) 22:09:08 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="75707065726469723d2e2f2c6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65302c0012960fa1af126bbd2ab1a3ba53cf83cae8c459ab51772b2699f7ab680e529aad2e99727f02fc2f9049ad651c3eee118c0f00e3707097071170353478831d9e384c3af2a2096dde8a41177e6c5b24d3c5c48c2c2017862b8e0eafb0b58770fd8c516ac330babcf59b087ec8498d07e1b374f6455d26fae38185bc285302f3f1c426d247e083de1f35102fbdb662d5c0f449dda91fc86529fa30dbd4f0ba4f00d77ab57f34b2ddcd6aa9102a1bd91e212caadbb5bb13695a0c547bb4b327f12364fb1ddcf0005f7c5611200da1762005ed608148b2ce9a89947acc6504622d82c530a3173ca560b43560b7e4a7404500000000000000000000000000884a9b741552bd68391163caaa55366ea245b650ac1f369b614066da23bae91a0fbda8a9b69c0f122ddeb5285df780dd9705c06dc7d2ca17469aef372c9f4f9a"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) [ 123.804472][T12765] overlayfs: workdir and upperdir must be separate subtrees [ 123.808151][T12767] overlayfs: workdir and upperdir must be separate subtrees 22:09:08 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="75707065726469723d2e2f2c6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65302c0012960fa1af126bbd2ab1a3ba53cf83cae8c459ab51772b2699f7ab680e529aad2e99727f02fc2f9049ad651c3eee118c0f00e3707097071170353478831d9e384c3af2a2096dde8a41177e6c5b24d3c5c48c2c2017862b8e0eafb0b58770fd8c516ac330babcf59b087ec8498d07e1b374f6455d26fae38185bc285302f3f1c426d247e083de1f35102fbdb662d5c0f449dda91fc86529fa30dbd4f0ba4f00d77ab57f34b2ddcd6aa9102a1bd91e212caadbb5bb13695a0c547bb4b327f12364fb1ddcf0005f7c5611200da1762005ed608148b2ce9a89947acc6504622d82c530a3173ca560b43560b7e4a7404500000000000000000000000000884a9b741552bd68391163caaa55366ea245b650ac1f369b614066da23bae91a0fbda8a9b69c0f122ddeb5285df780dd9705c06dc7d2ca17469aef372c9f4f9a"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) 22:09:08 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) [ 123.947464][T12770] overlayfs: workdir and upperdir must be separate subtrees [ 123.960001][T12771] overlayfs: workdir and upperdir must be separate subtrees [ 123.980150][T12777] overlayfs: workdir and upperdir must be separate subtrees 22:09:08 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) [ 124.020492][T12773] overlayfs: workdir and upperdir must be separate subtrees [ 124.056164][T12776] overlayfs: workdir and upperdir must be separate subtrees 22:09:08 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) 22:09:08 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='systemem0md5sum$\x05\x00^\fC\x1fJ\x11\x0e\xb8\xb0H\x8c(\x9bD\xd5\xb1V\x95N\x19*\x13\x99\a\xfd#\x9f\xa4j-\xda\x8e\x1a\x9am\xc0\xf6HSL}\xb0\x03D(^\x1e,\x17}~\x80O\xe0\xfc\xb3\xdcX\x10dV\xe1iZ\x14Y@\xa0\x84\x00\xc5\xed6\xc0\x1ds\xf8\xaa\xe5\xcc\xd0\xfd\xe4\xdc\x96}\x02\xb4)h\xbe]\x16\xa1\xada\x86\xc4\xa0i\xed\x9f3\x99|IO\x00Cv\xc1}\xe7f\x82\x83\xda\x80\xc3\x03\xd5\xc8*\xcde\x8en\xbcE\x0ehb\xe0N\x9c}\x0f\xfd\xbe!\xbe\xe3\"w\xc5K\xaf\x89d\x14I1\xeaJ\x1e\x03\x00\x00\x00\x00\xda\xc6\xd7\x82nYK]r\x16\x8f\xe1G_#i\xf0?y6\xf8\xe2sF\x8c\x88;#\xc9\xb98\xfe\xday<\xa0nd:r\x81|\xb1\x9a\r\xdc\xed0\x05\f\xf1t\xd7\x05`\v\xb8`\xd9\x8882<\xb6\xb1\xe88l\x1f-JN+2a4\xfc\a=&\xf7L\x94\xf8\xc3\x99\xe0\xc4J.\xa9uGv\xd1-\xc5\x98\x17\xe9nJ\b^\a\x16\xe8\x03z\xd7\xf6\xb4\x9dOr\x13\xf0>\x12\xf8\x1d\xdf\x15\xa8#\xcd\xaa\t\x00\xbfV\x9f\xd3\x06:\xbc}\x96T\x84|\xb9x\xae *\'\xc2 \x97)\x88%\xf0\\\xff\x01\x00\x00\x00\x00\x00\x00\b\xdfi|\x1a,\x82\xc9\xed\x1d\x8c\x1bO.\x16k{\x84\x83\xc1\xbf\xe1a=\xf8\x84\a\xedEL\x0fM\xdf\x8e\x95\xb2\xd58[qG\xa3plm\x8cz2\xea\xdcq4\xb0\xf0?\x85\xd6\xa9\xe7}jCm9\x1aYMg\xea\xd8\xbe\x89\xefq\xe3\\\x00\x00\x00\x00\xae\t\xa39\xc74\x1d.\xf14\xd6\xea\xf5\xccxKn\xa5\xd8\\\x81\x97\xc6\xbfc\tl\xba\x97j}\xdc\xa9\x1b\xb4.\xb5R\xee\xde\xea\x86Oc\xce\xcct\xaa\xa3\xd8:\xc0\xa2\x91\xc65\'\xe9Z\v_@\xf3a\xe1\x11nB\xe4Z\x98\v\x12g\x8a\rL\x80\xf0\xee\xb9\xf5\xb4\x80\xb7\x9e\xef\xeei\xab}\x11\x9f \x8d\tlFJ\v\xd9\xb9\xb7\xa5\xa4_\x0f\xeb\x14\x80*7(|\x8b|\x9e\xb1\xe59\x11\xaca^Y\xecO\xce L\xd3\x93\xaf\xbe\xfeS\x9f\x82*\xd5\x91\v\xe5Y\xb6\x19Z1\x05\xf6\xe2\b\xa1PT\xe3\x85\xe8\xfb\xcc\x8d\n\xa5 \xb8b\a@\xe6\xc8@3o\x1b:~\x8a\x8e\xdd<>\x03\xce(\xd9\xd9\x14\xaa\x81\t\xf7\x00\xb6?f\xcbzv\xa3>\xf1\xe9d\r\xfe\xc4\xa9\x9bcI\xffiz\xc8q\xd0\xf9\xbd3\x04RE\xcci9\x1f\xabFy\xa33\xde\x84\x17', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x298) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt6_stats\x00') 22:09:08 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) 22:09:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffec4}, 0x48) [ 124.183336][T12784] overlayfs: workdir and upperdir must be separate subtrees [ 124.209970][T12785] overlayfs: workdir and upperdir must be separate subtrees [ 124.216689][T12787] overlayfs: workdir and upperdir must be separate subtrees 22:09:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffec4}, 0x48) 22:09:08 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) 22:09:08 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) [ 124.320288][T12791] overlayfs: workdir and upperdir must be separate subtrees 22:09:08 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) fanotify_mark(0xffffffffffffffff, 0xb2, 0x8000012, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000280)) socket$netlink(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x0) semctl$SETVAL(r1, 0x3, 0x10, &(0x7f00000001c0)=0x5) 22:09:08 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='systemem0md5sum$\x05\x00^\fC\x1fJ\x11\x0e\xb8\xb0H\x8c(\x9bD\xd5\xb1V\x95N\x19*\x13\x99\a\xfd#\x9f\xa4j-\xda\x8e\x1a\x9am\xc0\xf6HSL}\xb0\x03D(^\x1e,\x17}~\x80O\xe0\xfc\xb3\xdcX\x10dV\xe1iZ\x14Y@\xa0\x84\x00\xc5\xed6\xc0\x1ds\xf8\xaa\xe5\xcc\xd0\xfd\xe4\xdc\x96}\x02\xb4)h\xbe]\x16\xa1\xada\x86\xc4\xa0i\xed\x9f3\x99|IO\x00Cv\xc1}\xe7f\x82\x83\xda\x80\xc3\x03\xd5\xc8*\xcde\x8en\xbcE\x0ehb\xe0N\x9c}\x0f\xfd\xbe!\xbe\xe3\"w\xc5K\xaf\x89d\x14I1\xeaJ\x1e\x03\x00\x00\x00\x00\xda\xc6\xd7\x82nYK]r\x16\x8f\xe1G_#i\xf0?y6\xf8\xe2sF\x8c\x88;#\xc9\xb98\xfe\xday<\xa0nd:r\x81|\xb1\x9a\r\xdc\xed0\x05\f\xf1t\xd7\x05`\v\xb8`\xd9\x8882<\xb6\xb1\xe88l\x1f-JN+2a4\xfc\a=&\xf7L\x94\xf8\xc3\x99\xe0\xc4J.\xa9uGv\xd1-\xc5\x98\x17\xe9nJ\b^\a\x16\xe8\x03z\xd7\xf6\xb4\x9dOr\x13\xf0>\x12\xf8\x1d\xdf\x15\xa8#\xcd\xaa\t\x00\xbfV\x9f\xd3\x06:\xbc}\x96T\x84|\xb9x\xae *\'\xc2 \x97)\x88%\xf0\\\xff\x01\x00\x00\x00\x00\x00\x00\b\xdfi|\x1a,\x82\xc9\xed\x1d\x8c\x1bO.\x16k{\x84\x83\xc1\xbf\xe1a=\xf8\x84\a\xedEL\x0fM\xdf\x8e\x95\xb2\xd58[qG\xa3plm\x8cz2\xea\xdcq4\xb0\xf0?\x85\xd6\xa9\xe7}jCm9\x1aYMg\xea\xd8\xbe\x89\xefq\xe3\\\x00\x00\x00\x00\xae\t\xa39\xc74\x1d.\xf14\xd6\xea\xf5\xccxKn\xa5\xd8\\\x81\x97\xc6\xbfc\tl\xba\x97j}\xdc\xa9\x1b\xb4.\xb5R\xee\xde\xea\x86Oc\xce\xcct\xaa\xa3\xd8:\xc0\xa2\x91\xc65\'\xe9Z\v_@\xf3a\xe1\x11nB\xe4Z\x98\v\x12g\x8a\rL\x80\xf0\xee\xb9\xf5\xb4\x80\xb7\x9e\xef\xeei\xab}\x11\x9f \x8d\tlFJ\v\xd9\xb9\xb7\xa5\xa4_\x0f\xeb\x14\x80*7(|\x8b|\x9e\xb1\xe59\x11\xaca^Y\xecO\xce L\xd3\x93\xaf\xbe\xfeS\x9f\x82*\xd5\x91\v\xe5Y\xb6\x19Z1\x05\xf6\xe2\b\xa1PT\xe3\x85\xe8\xfb\xcc\x8d\n\xa5 \xb8b\a@\xe6\xc8@3o\x1b:~\x8a\x8e\xdd<>\x03\xce(\xd9\xd9\x14\xaa\x81\t\xf7\x00\xb6?f\xcbzv\xa3>\xf1\xe9d\r\xfe\xc4\xa9\x9bcI\xffiz\xc8q\xd0\xf9\xbd3\x04RE\xcci9\x1f\xabFy\xa33\xde\x84\x17', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x298) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt6_stats\x00') [ 124.454744][T12801] overlayfs: workdir and upperdir must be separate subtrees 22:09:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffec4}, 0x48) 22:09:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffec4}, 0x48) 22:09:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="b402000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6402000000000065020400010000000404000001007d60b7030000000000006a0a00fe00a0e5008500000026000000b70000000020002095000000000000001a3f1bd8c37784ae4eb241100a13046f7b0fb6dc921fc607228f252b47ce97d5aa6e18ee060000000000000025af2a2169719e93e4d9960a58b3e54a3afef7d738f8928f2e4ef01890c04b3364be7e0d8f4671c753c91be6b9f8345f17e20784e3b73eccfdd7eef555a1125895b13998079fee2b6395db8f35a000f2cb193e2ad25acefc59b2abdab838595448524299f1066ab69428155687afae2bfd7c3f91e25c9fae7b79673eff60de4ffaf9298d1da8ac4e786f703561d05c5c01da3a3f5cdf8c9ec9ce1427c7688c8eabcfe7b642f4521d5a0873b7d8cd7180450a08e266251e21940000006c1b0b3a63bea7c3b9e02305d85f95b287ff39d343dc59348e993ce667570ffb397547cfebe5fdd4f5ab7ceddf714c40babf3a9edbf9a8388c27a9006b6bd1aa32ccad8bdda334135a4eee37642d88d03d03bfe7babe997c385c1a270cb80e6dfc0a048e7ad6b5b2d396038ccd7289336f4e20e966c8e176751be859eadd9ab06693fbe15063233e77c97b62bef1d06e010d4cf5b32aa1298e5284f19179e464d5a5157c7d3d676427aceb58745af3c901a21dd1fc09563df8691e59d67eabce05b6d84fd286df66e2fd439fb70cad09710dca1d496d3d15cfb83b7b9a907195fd17b84ef2048dfdcc4efae0890d5183bd76fe8e9f51b1770dc3e322866e851a2c3a3418a9fa07f6666669e3874e5af8bc07511563034410f9d30e286a1dddaaaab0e4e72486dde2792867ad8a4346d3ec9ec12eab25ccda0000000000000000000012aa72595b323a7b292ea8b0f97eb54bec9f5cef5de4c6c027a2e6eedc2c6379491ef86460aa6543c49066fbacbccc644d451093bc3159193ebd56ebc4f0972a8716cf329be1b1a197565074e91b803a21216c5bee113c325baf0dfb6518e0652f9e0f277217bda575b7e6f5f21f9e7644c581b5e5c9336bfde95465e0b87579b030232f13f915dd78ae218789c71be2d47c7ce720cbd429e6266f088915679b810d09e2e7ffb998c5a41da2149c7fa2aab0f69405009d168c2f5921e15902d05c217de81ab2250e6c3299a5d30f4dabf19fef80b107abb0bc6719871a8f352c5157d712dc0e08ccef9e73da687427c93b7378bdda26bcb38504dc8d079b91b74695a1df30c35c2cbd1b0c5c55d81008fbbafb33939d00c2f142e7b36eeae55a2411fffa42cef002f9265ec0475be581dce14265272d570fce134b80e296b462c1c49611a96d4102d5e3abecf3fd13e0ba05425eb9c1a9966b00d7a3229a4138c358eab27968987890dccc6f9ed7d7f31f80631c3d021d1dc4aa9499344f78c0dc0a7a60b313c5de705317dfdb33503a6c0501252dd7b3d7c5096d85fc4f9f6f6ff71b1f1e3e8e1afbf43b8c5afd119d8faa7fbf584dbd1ab7979faed82eff3d1344aedbc75a9160fc013020becb885c149a658ae4b519435cf9197192c3a95318e09219e39b009c0957f80b5ccadf9b82bf918c4d43457c60e4dd330cfe938876770c043c8fdc7ba7674f5ade86cc93a6f6d98fc9273fee21285d2e75adb979359132071b441cd9573bf04155e303bc20db857768bf8e788d2ccbe08a950bea524c0602a8b6214422ace64c2f0a54d0616c86c3816d1f87109002c909dc610371a5dabbd0e4c08a64166c9dfad45d20ad6df850cb8896e15302427948feb785522e3405d88434ffa503fcfef0630ca6a38e94b8838da6c045e9efc0fb945d27e214506047fa32cbdfb23eb00fcbc27956a9bb7486b8ee3da78f3c4960676f78fdae10f4f0fe6217c956557b0ebcd435febc51668afd567bc5772b2de735b4ea71cb905c9996d8e109f72f4e770c39a5732ca90259139ef2b8f8bae0a671ab1fb58d94552a724454259072d8617587851d2bc098c1341827c4368b6fff4fb729efa55ec9b96253916f743c8d7fa957bd9a951ad825d73ce3f3d78db9423eb6d9eb"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffec4}, 0x48) [ 124.500356][T12802] overlayfs: workdir and upperdir must be separate subtrees 22:09:08 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x4e, &(0x7f00000001c0), 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 22:09:08 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='systemem0md5sum$\x05\x00^\fC\x1fJ\x11\x0e\xb8\xb0H\x8c(\x9bD\xd5\xb1V\x95N\x19*\x13\x99\a\xfd#\x9f\xa4j-\xda\x8e\x1a\x9am\xc0\xf6HSL}\xb0\x03D(^\x1e,\x17}~\x80O\xe0\xfc\xb3\xdcX\x10dV\xe1iZ\x14Y@\xa0\x84\x00\xc5\xed6\xc0\x1ds\xf8\xaa\xe5\xcc\xd0\xfd\xe4\xdc\x96}\x02\xb4)h\xbe]\x16\xa1\xada\x86\xc4\xa0i\xed\x9f3\x99|IO\x00Cv\xc1}\xe7f\x82\x83\xda\x80\xc3\x03\xd5\xc8*\xcde\x8en\xbcE\x0ehb\xe0N\x9c}\x0f\xfd\xbe!\xbe\xe3\"w\xc5K\xaf\x89d\x14I1\xeaJ\x1e\x03\x00\x00\x00\x00\xda\xc6\xd7\x82nYK]r\x16\x8f\xe1G_#i\xf0?y6\xf8\xe2sF\x8c\x88;#\xc9\xb98\xfe\xday<\xa0nd:r\x81|\xb1\x9a\r\xdc\xed0\x05\f\xf1t\xd7\x05`\v\xb8`\xd9\x8882<\xb6\xb1\xe88l\x1f-JN+2a4\xfc\a=&\xf7L\x94\xf8\xc3\x99\xe0\xc4J.\xa9uGv\xd1-\xc5\x98\x17\xe9nJ\b^\a\x16\xe8\x03z\xd7\xf6\xb4\x9dOr\x13\xf0>\x12\xf8\x1d\xdf\x15\xa8#\xcd\xaa\t\x00\xbfV\x9f\xd3\x06:\xbc}\x96T\x84|\xb9x\xae *\'\xc2 \x97)\x88%\xf0\\\xff\x01\x00\x00\x00\x00\x00\x00\b\xdfi|\x1a,\x82\xc9\xed\x1d\x8c\x1bO.\x16k{\x84\x83\xc1\xbf\xe1a=\xf8\x84\a\xedEL\x0fM\xdf\x8e\x95\xb2\xd58[qG\xa3plm\x8cz2\xea\xdcq4\xb0\xf0?\x85\xd6\xa9\xe7}jCm9\x1aYMg\xea\xd8\xbe\x89\xefq\xe3\\\x00\x00\x00\x00\xae\t\xa39\xc74\x1d.\xf14\xd6\xea\xf5\xccxKn\xa5\xd8\\\x81\x97\xc6\xbfc\tl\xba\x97j}\xdc\xa9\x1b\xb4.\xb5R\xee\xde\xea\x86Oc\xce\xcct\xaa\xa3\xd8:\xc0\xa2\x91\xc65\'\xe9Z\v_@\xf3a\xe1\x11nB\xe4Z\x98\v\x12g\x8a\rL\x80\xf0\xee\xb9\xf5\xb4\x80\xb7\x9e\xef\xeei\xab}\x11\x9f \x8d\tlFJ\v\xd9\xb9\xb7\xa5\xa4_\x0f\xeb\x14\x80*7(|\x8b|\x9e\xb1\xe59\x11\xaca^Y\xecO\xce L\xd3\x93\xaf\xbe\xfeS\x9f\x82*\xd5\x91\v\xe5Y\xb6\x19Z1\x05\xf6\xe2\b\xa1PT\xe3\x85\xe8\xfb\xcc\x8d\n\xa5 \xb8b\a@\xe6\xc8@3o\x1b:~\x8a\x8e\xdd<>\x03\xce(\xd9\xd9\x14\xaa\x81\t\xf7\x00\xb6?f\xcbzv\xa3>\xf1\xe9d\r\xfe\xc4\xa9\x9bcI\xffiz\xc8q\xd0\xf9\xbd3\x04RE\xcci9\x1f\xabFy\xa33\xde\x84\x17', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x298) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt6_stats\x00') 22:09:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="b402000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6402000000000065020400010000000404000001007d60b7030000000000006a0a00fe00a0e5008500000026000000b70000000020002095000000000000001a3f1bd8c37784ae4eb241100a13046f7b0fb6dc921fc607228f252b47ce97d5aa6e18ee060000000000000025af2a2169719e93e4d9960a58b3e54a3afef7d738f8928f2e4ef01890c04b3364be7e0d8f4671c753c91be6b9f8345f17e20784e3b73eccfdd7eef555a1125895b13998079fee2b6395db8f35a000f2cb193e2ad25acefc59b2abdab838595448524299f1066ab69428155687afae2bfd7c3f91e25c9fae7b79673eff60de4ffaf9298d1da8ac4e786f703561d05c5c01da3a3f5cdf8c9ec9ce1427c7688c8eabcfe7b642f4521d5a0873b7d8cd7180450a08e266251e21940000006c1b0b3a63bea7c3b9e02305d85f95b287ff39d343dc59348e993ce667570ffb397547cfebe5fdd4f5ab7ceddf714c40babf3a9edbf9a8388c27a9006b6bd1aa32ccad8bdda334135a4eee37642d88d03d03bfe7babe997c385c1a270cb80e6dfc0a048e7ad6b5b2d396038ccd7289336f4e20e966c8e176751be859eadd9ab06693fbe15063233e77c97b62bef1d06e010d4cf5b32aa1298e5284f19179e464d5a5157c7d3d676427aceb58745af3c901a21dd1fc09563df8691e59d67eabce05b6d84fd286df66e2fd439fb70cad09710dca1d496d3d15cfb83b7b9a907195fd17b84ef2048dfdcc4efae0890d5183bd76fe8e9f51b1770dc3e322866e851a2c3a3418a9fa07f6666669e3874e5af8bc07511563034410f9d30e286a1dddaaaab0e4e72486dde2792867ad8a4346d3ec9ec12eab25ccda0000000000000000000012aa72595b323a7b292ea8b0f97eb54bec9f5cef5de4c6c027a2e6eedc2c6379491ef86460aa6543c49066fbacbccc644d451093bc3159193ebd56ebc4f0972a8716cf329be1b1a197565074e91b803a21216c5bee113c325baf0dfb6518e0652f9e0f277217bda575b7e6f5f21f9e7644c581b5e5c9336bfde95465e0b87579b030232f13f915dd78ae218789c71be2d47c7ce720cbd429e6266f088915679b810d09e2e7ffb998c5a41da2149c7fa2aab0f69405009d168c2f5921e15902d05c217de81ab2250e6c3299a5d30f4dabf19fef80b107abb0bc6719871a8f352c5157d712dc0e08ccef9e73da687427c93b7378bdda26bcb38504dc8d079b91b74695a1df30c35c2cbd1b0c5c55d81008fbbafb33939d00c2f142e7b36eeae55a2411fffa42cef002f9265ec0475be581dce14265272d570fce134b80e296b462c1c49611a96d4102d5e3abecf3fd13e0ba05425eb9c1a9966b00d7a3229a4138c358eab27968987890dccc6f9ed7d7f31f80631c3d021d1dc4aa9499344f78c0dc0a7a60b313c5de705317dfdb33503a6c0501252dd7b3d7c5096d85fc4f9f6f6ff71b1f1e3e8e1afbf43b8c5afd119d8faa7fbf584dbd1ab7979faed82eff3d1344aedbc75a9160fc013020becb885c149a658ae4b519435cf9197192c3a95318e09219e39b009c0957f80b5ccadf9b82bf918c4d43457c60e4dd330cfe938876770c043c8fdc7ba7674f5ade86cc93a6f6d98fc9273fee21285d2e75adb979359132071b441cd9573bf04155e303bc20db857768bf8e788d2ccbe08a950bea524c0602a8b6214422ace64c2f0a54d0616c86c3816d1f87109002c909dc610371a5dabbd0e4c08a64166c9dfad45d20ad6df850cb8896e15302427948feb785522e3405d88434ffa503fcfef0630ca6a38e94b8838da6c045e9efc0fb945d27e214506047fa32cbdfb23eb00fcbc27956a9bb7486b8ee3da78f3c4960676f78fdae10f4f0fe6217c956557b0ebcd435febc51668afd567bc5772b2de735b4ea71cb905c9996d8e109f72f4e770c39a5732ca90259139ef2b8f8bae0a671ab1fb58d94552a724454259072d8617587851d2bc098c1341827c4368b6fff4fb729efa55ec9b96253916f743c8d7fa957bd9a951ad825d73ce3f3d78db9423eb6d9eb"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffec4}, 0x48) [ 124.614228][T12808] overlayfs: workdir and upperdir must be separate subtrees 22:09:09 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x800c, 0x1}, 0x8) dup2(r1, r2) 22:09:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffec4}, 0x48) 22:09:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffec4}, 0x48) 22:09:09 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0xc040, 0x0) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x7, 0x0) 22:09:09 executing program 3: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xe4) close(r0) clone(0x1102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 22:09:09 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x4e, &(0x7f00000001c0), 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 22:09:09 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x4e, &(0x7f00000001c0), 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 22:09:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="b402000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6402000000000065020400010000000404000001007d60b7030000000000006a0a00fe00a0e5008500000026000000b70000000020002095000000000000001a3f1bd8c37784ae4eb241100a13046f7b0fb6dc921fc607228f252b47ce97d5aa6e18ee060000000000000025af2a2169719e93e4d9960a58b3e54a3afef7d738f8928f2e4ef01890c04b3364be7e0d8f4671c753c91be6b9f8345f17e20784e3b73eccfdd7eef555a1125895b13998079fee2b6395db8f35a000f2cb193e2ad25acefc59b2abdab838595448524299f1066ab69428155687afae2bfd7c3f91e25c9fae7b79673eff60de4ffaf9298d1da8ac4e786f703561d05c5c01da3a3f5cdf8c9ec9ce1427c7688c8eabcfe7b642f4521d5a0873b7d8cd7180450a08e266251e21940000006c1b0b3a63bea7c3b9e02305d85f95b287ff39d343dc59348e993ce667570ffb397547cfebe5fdd4f5ab7ceddf714c40babf3a9edbf9a8388c27a9006b6bd1aa32ccad8bdda334135a4eee37642d88d03d03bfe7babe997c385c1a270cb80e6dfc0a048e7ad6b5b2d396038ccd7289336f4e20e966c8e176751be859eadd9ab06693fbe15063233e77c97b62bef1d06e010d4cf5b32aa1298e5284f19179e464d5a5157c7d3d676427aceb58745af3c901a21dd1fc09563df8691e59d67eabce05b6d84fd286df66e2fd439fb70cad09710dca1d496d3d15cfb83b7b9a907195fd17b84ef2048dfdcc4efae0890d5183bd76fe8e9f51b1770dc3e322866e851a2c3a3418a9fa07f6666669e3874e5af8bc07511563034410f9d30e286a1dddaaaab0e4e72486dde2792867ad8a4346d3ec9ec12eab25ccda0000000000000000000012aa72595b323a7b292ea8b0f97eb54bec9f5cef5de4c6c027a2e6eedc2c6379491ef86460aa6543c49066fbacbccc644d451093bc3159193ebd56ebc4f0972a8716cf329be1b1a197565074e91b803a21216c5bee113c325baf0dfb6518e0652f9e0f277217bda575b7e6f5f21f9e7644c581b5e5c9336bfde95465e0b87579b030232f13f915dd78ae218789c71be2d47c7ce720cbd429e6266f088915679b810d09e2e7ffb998c5a41da2149c7fa2aab0f69405009d168c2f5921e15902d05c217de81ab2250e6c3299a5d30f4dabf19fef80b107abb0bc6719871a8f352c5157d712dc0e08ccef9e73da687427c93b7378bdda26bcb38504dc8d079b91b74695a1df30c35c2cbd1b0c5c55d81008fbbafb33939d00c2f142e7b36eeae55a2411fffa42cef002f9265ec0475be581dce14265272d570fce134b80e296b462c1c49611a96d4102d5e3abecf3fd13e0ba05425eb9c1a9966b00d7a3229a4138c358eab27968987890dccc6f9ed7d7f31f80631c3d021d1dc4aa9499344f78c0dc0a7a60b313c5de705317dfdb33503a6c0501252dd7b3d7c5096d85fc4f9f6f6ff71b1f1e3e8e1afbf43b8c5afd119d8faa7fbf584dbd1ab7979faed82eff3d1344aedbc75a9160fc013020becb885c149a658ae4b519435cf9197192c3a95318e09219e39b009c0957f80b5ccadf9b82bf918c4d43457c60e4dd330cfe938876770c043c8fdc7ba7674f5ade86cc93a6f6d98fc9273fee21285d2e75adb979359132071b441cd9573bf04155e303bc20db857768bf8e788d2ccbe08a950bea524c0602a8b6214422ace64c2f0a54d0616c86c3816d1f87109002c909dc610371a5dabbd0e4c08a64166c9dfad45d20ad6df850cb8896e15302427948feb785522e3405d88434ffa503fcfef0630ca6a38e94b8838da6c045e9efc0fb945d27e214506047fa32cbdfb23eb00fcbc27956a9bb7486b8ee3da78f3c4960676f78fdae10f4f0fe6217c956557b0ebcd435febc51668afd567bc5772b2de735b4ea71cb905c9996d8e109f72f4e770c39a5732ca90259139ef2b8f8bae0a671ab1fb58d94552a724454259072d8617587851d2bc098c1341827c4368b6fff4fb729efa55ec9b96253916f743c8d7fa957bd9a951ad825d73ce3f3d78db9423eb6d9eb"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffec4}, 0x48) 22:09:09 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0xc040, 0x0) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x7, 0x0) 22:09:09 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x800c, 0x1}, 0x8) dup2(r1, r2) 22:09:09 executing program 3: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xe4) close(r0) clone(0x1102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 22:09:09 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0xc040, 0x0) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x7, 0x0) 22:09:09 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xe4) close(r0) clone(0x1102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 22:09:09 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xe4) close(r0) clone(0x1102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 22:09:09 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x4e, &(0x7f00000001c0), 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 22:09:09 executing program 3: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xe4) close(r0) clone(0x1102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 22:09:09 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x800c, 0x1}, 0x8) dup2(r1, r2) 22:09:09 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0xc040, 0x0) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x7, 0x0) 22:09:09 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x4e, &(0x7f00000001c0), 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 22:09:09 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xe4) close(r0) clone(0x1102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 22:09:09 executing program 3: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xe4) close(r0) clone(0x1102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 22:09:09 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xe4) close(r0) clone(0x1102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 22:09:09 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x800c, 0x1}, 0x8) dup2(r1, r2) 22:09:09 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x800c, 0x1}, 0x8) dup2(r1, r2) 22:09:09 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x4e, &(0x7f00000001c0), 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 22:09:09 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xe4) close(r0) clone(0x1102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 22:09:09 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x800c, 0x1}, 0x8) dup2(r1, r2) 22:09:09 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0xc040, 0x0) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x7, 0x0) 22:09:09 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x4e, &(0x7f00000001c0), 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 22:09:09 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xe4) close(r0) clone(0x1102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 22:09:09 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x800c, 0x1}, 0x8) dup2(r1, r2) 22:09:09 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x800c, 0x1}, 0x8) dup2(r1, r2) 22:09:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) sendfile(r1, r2, 0x0, 0xa808) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) 22:09:09 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0xc040, 0x0) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x7, 0x0) 22:09:09 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) preadv(r0, &(0x7f00000017c0), 0x239, 0x0) 22:09:10 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x800c, 0x1}, 0x8) dup2(r1, r2) 22:09:10 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x800c, 0x1}, 0x8) dup2(r1, r2) 22:09:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 22:09:10 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) preadv(r0, &(0x7f00000017c0), 0x239, 0x0) 22:09:10 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0xc040, 0x0) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x7, 0x0) 22:09:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) sendfile(r1, r2, 0x0, 0xa808) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) 22:09:10 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) sendfile(r1, r2, 0x0, 0xa808) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) 22:09:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) sendfile(r1, r2, 0x0, 0xa808) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) [ 125.986326][T12940] IPv6: : Disabled Multicast RS 22:09:10 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) sendfile(r1, r2, 0x0, 0xa808) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) 22:09:10 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) preadv(r0, &(0x7f00000017c0), 0x239, 0x0) 22:09:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 22:09:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) sendfile(r1, r2, 0x0, 0xa808) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) 22:09:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) sendfile(r1, r2, 0x0, 0xa808) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) 22:09:10 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) sendfile(r1, r2, 0x0, 0xa808) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) 22:09:10 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) preadv(r0, &(0x7f00000017c0), 0x239, 0x0) 22:09:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 22:09:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) sendfile(r1, r2, 0x0, 0xa808) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) 22:09:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) sendfile(r1, r2, 0x0, 0xa808) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) 22:09:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) sendfile(r1, r2, 0x0, 0xa808) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) 22:09:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 22:09:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) sendfile(r1, r2, 0x0, 0xa808) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) 22:09:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 22:09:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) sendfile(r1, r2, 0x0, 0xa808) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) 22:09:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 22:09:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 22:09:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 22:09:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) [ 127.628185][T13001] IPv6: : Disabled Multicast RS [ 127.681592][T13005] IPv6: : Disabled Multicast RS [ 127.802035][T13023] IPv6: : Disabled Multicast RS 22:09:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 22:09:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 22:09:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) [ 127.838920][T13013] IPv6: : Disabled Multicast RS 22:09:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 22:09:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 22:09:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 22:09:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 22:09:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) [ 128.120560][T13039] IPv6: : Disabled Multicast RS [ 128.172586][T13038] IPv6: sit1: Disabled Multicast RS 22:09:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) [ 128.222390][T13045] IPv6: sit1: Disabled Multicast RS [ 128.283076][T13050] IPv6: sit1: Disabled Multicast RS 22:09:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 22:09:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 22:09:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 22:09:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 22:09:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 22:09:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 22:09:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 22:09:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 22:09:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 22:09:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 22:09:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 22:09:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 22:09:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) sendfile(r1, r2, 0x0, 0xa808) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) 22:09:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 22:09:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 22:09:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 22:09:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 22:09:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 22:09:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 22:09:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) sendfile(r1, r2, 0x0, 0xa808) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) 22:09:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) sendfile(r1, r2, 0x0, 0xa808) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) 22:09:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x4, 0x0, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x80803, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) recvmsg$kcm(r1, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000640)=""/172, 0xac}, {&(0x7f0000000540)=""/65, 0x41}], 0x2, &(0x7f0000000800)=""/212, 0xd4}, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 22:09:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) sendfile(r1, r2, 0x0, 0xa808) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) 22:09:13 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) sendfile(r1, r2, 0x0, 0xa808) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) 22:09:13 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) preadv(r0, &(0x7f00000017c0), 0x239, 0x0) 22:09:14 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f00000000c0)="29000000140005b7ff000000040860eb0101b6ff00159f02c26ed638eeb738256e06a40e07fff0797e", 0x29) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0xffffffcc) 22:09:14 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) sendfile(r1, r2, 0x0, 0xa808) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) 22:09:14 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) sendfile(r1, r2, 0x0, 0xa808) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) 22:09:14 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) sendfile(r1, r2, 0x0, 0xa808) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) 22:09:14 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f00000000c0)="29000000140005b7ff000000040860eb0101b6ff00159f02c26ed638eeb738256e06a40e07fff0797e", 0x29) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0xffffffcc) 22:09:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) sendfile(r1, r2, 0x0, 0xa808) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) 22:09:14 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) sendfile(r1, r2, 0x0, 0xa808) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) 22:09:14 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) preadv(r0, &(0x7f00000017c0), 0x239, 0x0) 22:09:14 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f00000000c0)="29000000140005b7ff000000040860eb0101b6ff00159f02c26ed638eeb738256e06a40e07fff0797e", 0x29) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0xffffffcc) 22:09:14 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f00000000c0)="29000000140005b7ff000000040860eb0101b6ff00159f02c26ed638eeb738256e06a40e07fff0797e", 0x29) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0xffffffcc) 22:09:14 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) sendfile(r1, r2, 0x0, 0xa808) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) 22:09:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) sendfile(r1, r2, 0x0, 0xa808) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) 22:09:14 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f00000000c0)="29000000140005b7ff000000040860eb0101b6ff00159f02c26ed638eeb738256e06a40e07fff0797e", 0x29) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0xffffffcc) 22:09:15 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f00000000c0)="29000000140005b7ff000000040860eb0101b6ff00159f02c26ed638eeb738256e06a40e07fff0797e", 0x29) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0xffffffcc) 22:09:15 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f00000000c0)="29000000140005b7ff000000040860eb0101b6ff00159f02c26ed638eeb738256e06a40e07fff0797e", 0x29) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0xffffffcc) 22:09:15 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f00000000c0)="29000000140005b7ff000000040860eb0101b6ff00159f02c26ed638eeb738256e06a40e07fff0797e", 0x29) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0xffffffcc) 22:09:15 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) preadv(r0, &(0x7f00000017c0), 0x239, 0x0) 22:09:15 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f00000000c0)="29000000140005b7ff000000040860eb0101b6ff00159f02c26ed638eeb738256e06a40e07fff0797e", 0x29) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0xffffffcc) 22:09:15 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f00000000c0)="29000000140005b7ff000000040860eb0101b6ff00159f02c26ed638eeb738256e06a40e07fff0797e", 0x29) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0xffffffcc) 22:09:15 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f00000000c0)="29000000140005b7ff000000040860eb0101b6ff00159f02c26ed638eeb738256e06a40e07fff0797e", 0x29) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0xffffffcc) 22:09:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) dup3(r2, r3, 0x0) 22:09:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x28, 0x6d, 0x705, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) 22:09:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x28, 0x6d, 0x705, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) 22:09:15 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f00000000c0)="29000000140005b7ff000000040860eb0101b6ff00159f02c26ed638eeb738256e06a40e07fff0797e", 0x29) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0xffffffcc) 22:09:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) dup3(r2, r3, 0x0) 22:09:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) dup3(r2, r3, 0x0) 22:09:15 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f00000000c0)="29000000140005b7ff000000040860eb0101b6ff00159f02c26ed638eeb738256e06a40e07fff0797e", 0x29) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0xffffffcc) 22:09:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x28, 0x6d, 0x705, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) 22:09:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x28, 0x6d, 0x705, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}]}, 0x28}}, 0x0) 22:09:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) dup3(r2, r3, 0x0) 22:09:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) dup3(r2, r3, 0x0) 22:09:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) dup3(r2, r3, 0x0) 22:09:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) dup3(r2, r3, 0x0) 22:09:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) dup3(r2, r3, 0x0) 22:09:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) dup3(r2, r3, 0x0) 22:09:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) dup3(r2, r3, 0x0) 22:09:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) dup3(r2, r3, 0x0) 22:09:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x5, 0x0, 0x0, 0x0, 0x0, 0xffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:09:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) dup3(r2, r3, 0x0) 22:09:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) dup3(r2, r3, 0x0) 22:09:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) dup3(r2, r3, 0x0) 22:09:16 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20008) ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={'rose', 0x0}, 0x4, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null]}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {0x500}, 0x1ff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r5, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x8, 0x5, 0xffffffff, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000002c0)=ANY=[@ANYBLOB="5e75ed42a3c8c3165c4412e554d049c08c4d31588150e904bb3efeb9c092babb60a4f7d134b67bfa8af86f18cc869695076d7bf70ee5449e4b61f996b94056bc4524fc7dd50e3745faee0ab0aeaa67cfb393e9e22cfe8308124dd7ec966e8206262d7d691f17e4c0cfbef7fc6eea24c3848b2e111283e5713db63322ac2efd8f84a36532fd40c5a416f6e7876eee7dbe72dd0839d52d8b99275f84afed4aad2b98b4fda1431fc3cce4489c70f80a4d003c53f1d1df9bb03dac568e509b3a2bd555b51c224090aa487f4bb3ddd9489dd169400ddec0e3849d309009ca5e522d1d6079ea4d92df19a0fce626829b37802de45eaef2612046c0", @ANYBLOB="2d0000007711054fdfa7c5b4e3b726f4d1e1a2bbbee39c8ae33ff953638bc6f53b51a734ba7adc89e43702e146c5e900da"], &(0x7f00000006c0)=0x2) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f0000000200)={0x6, 'veth1\x00', {0x7}, 0xe848}) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x200, 0x0) write$cgroup_subtree(r8, &(0x7f00000001c0)=ANY=[@ANYBLOB="2b6d656d000079202d6d656d6f7279122b637a0b20006d656d6f7279202d696f202d63707520"], 0x26) sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r7, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 22:09:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x5, 0x0, 0x0, 0x0, 0x0, 0xffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:09:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) dup3(r2, r3, 0x0) 22:09:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4}) dup3(r2, r3, 0x0) 22:09:16 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x1c1042, 0x108) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r2, 0x4000, 0x0, 0x4) 22:09:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) 22:09:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x5, 0x0, 0x0, 0x0, 0x0, 0xffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:09:16 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fadvise64(r0, 0xffffeffffffffffa, 0x2767, 0x0) 22:09:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect(0x0, 0x2f, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0xc4, 0xac, 0xd4, 0x40, 0x547, 0x80, 0x3c27, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xd0, 0xee, 0x21, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0xb}]}}]}}]}}]}}, 0x0) 22:09:16 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20008) ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={'rose', 0x0}, 0x4, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null]}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {0x500}, 0x1ff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000400)="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", 0x200, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r5, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x8, 0x5, 0xffffffff, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000002c0)=ANY=[@ANYBLOB="5e75ed42a3c8c3165c4412e554d049c08c4d31588150e904bb3efeb9c092babb60a4f7d134b67bfa8af86f18cc869695076d7bf70ee5449e4b61f996b94056bc4524fc7dd50e3745faee0ab0aeaa67cfb393e9e22cfe8308124dd7ec966e8206262d7d691f17e4c0cfbef7fc6eea24c3848b2e111283e5713db63322ac2efd8f84a36532fd40c5a416f6e7876eee7dbe72dd0839d52d8b99275f84afed4aad2b98b4fda1431fc3cce4489c70f80a4d003c53f1d1df9bb03dac568e509b3a2bd555b51c224090aa487f4bb3ddd9489dd169400ddec0e3849d309009ca5e522d1d6079ea4d92df19a0fce626829b37802de45eaef2612046c0", @ANYBLOB="2d0000007711054fdfa7c5b4e3b726f4d1e1a2bbbee39c8ae33ff953638bc6f53b51a734ba7adc89e43702e146c5e900da"], &(0x7f00000006c0)=0x2) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f0000000200)={0x6, 'veth1\x00', {0x7}, 0xe848}) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x200, 0x0) write$cgroup_subtree(r8, &(0x7f00000001c0)=ANY=[@ANYBLOB="2b6d656d000079202d6d656d6f7279122b637a0b20006d656d6f7279202d696f202d63707520"], 0x26) sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r7, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 22:09:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) 22:09:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x5, 0x0, 0x0, 0x0, 0x0, 0xffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 22:09:16 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fadvise64(r0, 0xffffeffffffffffa, 0x2767, 0x0) 22:09:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) 22:09:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) [ 132.734461][ T49] usb 6-1: new high-speed USB device number 2 using dummy_hcd 22:09:17 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fadvise64(r0, 0xffffeffffffffffa, 0x2767, 0x0) [ 132.967384][ T49] usb 6-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 132.999608][ T49] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 22:09:17 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x1c1042, 0x108) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r2, 0x4000, 0x0, 0x4) 22:09:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20008) ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={'rose', 0x0}, 0x4, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null]}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {0x500}, 0x1ff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000400)="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", 0x200, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r5, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x8, 0x5, 0xffffffff, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000002c0)=ANY=[@ANYBLOB="5e75ed42a3c8c3165c4412e554d049c08c4d31588150e904bb3efeb9c092babb60a4f7d134b67bfa8af86f18cc869695076d7bf70ee5449e4b61f996b94056bc4524fc7dd50e3745faee0ab0aeaa67cfb393e9e22cfe8308124dd7ec966e8206262d7d691f17e4c0cfbef7fc6eea24c3848b2e111283e5713db63322ac2efd8f84a36532fd40c5a416f6e7876eee7dbe72dd0839d52d8b99275f84afed4aad2b98b4fda1431fc3cce4489c70f80a4d003c53f1d1df9bb03dac568e509b3a2bd555b51c224090aa487f4bb3ddd9489dd169400ddec0e3849d309009ca5e522d1d6079ea4d92df19a0fce626829b37802de45eaef2612046c0", @ANYBLOB="2d0000007711054fdfa7c5b4e3b726f4d1e1a2bbbee39c8ae33ff953638bc6f53b51a734ba7adc89e43702e146c5e900da"], &(0x7f00000006c0)=0x2) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f0000000200)={0x6, 'veth1\x00', {0x7}, 0xe848}) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x200, 0x0) write$cgroup_subtree(r8, &(0x7f00000001c0)=ANY=[@ANYBLOB="2b6d656d000079202d6d656d6f7279122b637a0b20006d656d6f7279202d696f202d63707520"], 0x26) sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r7, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 22:09:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) 22:09:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) [ 133.207691][ T49] usb 6-1: New USB device found, idVendor=0547, idProduct=0080, bcdDevice=3c.27 [ 133.232048][ T49] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 133.286348][ T49] usb 6-1: Product: syz [ 133.290591][ T49] usb 6-1: Manufacturer: syz [ 133.335159][ T49] usb 6-1: SerialNumber: syz [ 133.360638][ T49] usb 6-1: config 0 descriptor?? [ 133.417451][ T49] usbtest 6-1:0.0: EZ-USB device [ 133.422870][ T49] usbtest 6-1:0.0: high-speed {control bulk-in bulk-out} tests (+alt) [ 133.545722][T13346] ================================================================== [ 133.553860][T13346] BUG: KCSAN: data-race in generic_write_end / mpage_submit_page [ 133.561566][T13346] [ 133.563905][T13346] write to 0xffff8880bb06c638 of 8 bytes by task 13345 on cpu 1: [ 133.571625][T13346] generic_write_end+0xd4/0x290 [ 133.576486][T13346] ext4_da_write_end+0x162/0x690 [ 133.581419][T13346] generic_perform_write+0x1d7/0x320 [ 133.586702][T13346] ext4_buffered_write_iter+0x14e/0x280 [ 133.592252][T13346] ext4_file_write_iter+0xf4/0xd30 [ 133.597369][T13346] new_sync_write+0x303/0x400 [ 133.602054][T13346] __vfs_write+0x9e/0xb0 [ 133.606294][T13346] vfs_write+0x189/0x380 [ 133.610523][T13346] ksys_write+0xc5/0x1a0 [ 133.614764][T13346] __x64_sys_write+0x49/0x60 [ 133.619361][T13346] do_syscall_64+0xc7/0x3b0 [ 133.624089][T13346] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 133.629969][T13346] [ 133.632294][T13346] read to 0xffff8880bb06c638 of 8 bytes by task 13346 on cpu 0: [ 133.639932][T13346] mpage_submit_page+0x78/0x190 [ 133.644787][T13346] mpage_map_and_submit_buffers+0x35d/0x610 [ 133.650685][T13346] ext4_writepages+0x11af/0x1e10 [ 133.655624][T13346] do_writepages+0x6b/0x170 [ 133.660124][T13346] __filemap_fdatawrite_range+0x1bb/0x220 [ 133.665842][T13346] generic_fadvise+0x47b/0x490 [ 133.670624][T13346] vfs_fadvise+0x8a/0x90 [ 133.674863][T13346] ksys_fadvise64_64+0x5b/0xa0 [ 133.679668][T13346] __x64_sys_fadvise64+0x5a/0x70 [ 133.684887][T13346] do_syscall_64+0xc7/0x3b0 [ 133.690527][T13346] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 133.696402][T13346] [ 133.698717][T13346] Reported by Kernel Concurrency Sanitizer on: [ 133.704866][T13346] CPU: 0 PID: 13346 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 133.713530][T13346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 133.723577][T13346] ================================================================== [ 133.731653][T13346] Kernel panic - not syncing: panic_on_warn set ... [ 133.738266][T13346] CPU: 0 PID: 13346 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 133.747198][T13346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 133.750216][ T49] usb 6-1: USB disconnect, device number 2 [ 133.757479][T13346] Call Trace: [ 133.757508][T13346] dump_stack+0x11d/0x187 [ 133.757530][T13346] panic+0x210/0x640 [ 133.757553][T13346] ? vprintk_func+0x89/0x13a [ 133.757579][T13346] kcsan_report.cold+0xc/0x1a [ 133.784103][T13346] kcsan_setup_watchpoint+0x3fb/0x440 [ 133.789573][T13346] mpage_submit_page+0x78/0x190 [ 133.794434][T13346] mpage_map_and_submit_buffers+0x35d/0x610 [ 133.800352][T13346] ext4_writepages+0x11af/0x1e10 [ 133.805295][T13346] ? put_task_stack+0x20/0x3d0 [ 133.810104][T13346] ? ext4_mark_inode_dirty+0x420/0x420 [ 133.815578][T13346] ? do_writepages+0x6b/0x170 [ 133.820269][T13346] do_writepages+0x6b/0x170 [ 133.824789][T13346] __filemap_fdatawrite_range+0x1bb/0x220 [ 133.830530][T13346] generic_fadvise+0x47b/0x490 [ 133.835394][T13346] vfs_fadvise+0x8a/0x90 [ 133.839754][T13346] ksys_fadvise64_64+0x5b/0xa0 [ 133.844523][T13346] __x64_sys_fadvise64+0x5a/0x70 [ 133.849457][T13346] do_syscall_64+0xc7/0x3b0 [ 133.853947][T13346] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 133.859837][T13346] RIP: 0033:0x45ca69 [ 133.863713][T13346] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 133.883518][T13346] RSP: 002b:00007f40267efc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000dd [ 133.892089][T13346] RAX: ffffffffffffffda RBX: 00000000004dbd00 RCX: 000000000045ca69 [ 133.900054][T13346] RDX: 0000000000000000 RSI: 0000000000004000 RDI: 0000000000000003 [ 133.908377][T13346] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 133.916326][T13346] R10: 0000000000000004 R11: 0000000000000246 R12: 00000000ffffffff [ 133.924300][T13346] R13: 00000000000000b1 R14: 00000000004c3662 R15: 00007f40267f06d4 [ 133.933669][T13346] Kernel Offset: disabled [ 133.938093][T13346] Rebooting in 86400 seconds..