Warning: Permanently added '10.128.0.167' (ECDSA) to the list of known hosts. 2019/07/19 21:21:57 fuzzer started [ 55.103532] audit: type=1400 audit(1563571317.345:36): avc: denied { map } for pid=8014 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/07/19 21:22:00 dialing manager at 10.128.0.105:45957 2019/07/19 21:22:09 syscalls: 2462 2019/07/19 21:22:09 code coverage: enabled 2019/07/19 21:22:09 comparison tracing: enabled 2019/07/19 21:22:09 extra coverage: extra coverage is not supported by the kernel 2019/07/19 21:22:09 setuid sandbox: enabled 2019/07/19 21:22:09 namespace sandbox: enabled 2019/07/19 21:22:09 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/19 21:22:09 fault injection: enabled 2019/07/19 21:22:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/19 21:22:09 net packet injection: enabled 2019/07/19 21:22:09 net device setup: enabled 21:24:05 executing program 0: semtimedop(0x0, &(0x7f00000000c0)=[{}], 0x1, &(0x7f0000000080)) [ 183.276904] audit: type=1400 audit(1563571445.515:37): avc: denied { map } for pid=8031 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=138 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 183.404344] IPVS: ftp: loaded support on port[0] = 21 21:24:05 executing program 1: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@empty, @in=@multicast1}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@multicast2}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x204e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) add_key$keyring(0x0, &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) accept4$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x0, 0x0) close(r2) [ 183.557179] chnl_net:caif_netlink_parms(): no params data found [ 183.644015] IPVS: ftp: loaded support on port[0] = 21 [ 183.656675] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.669267] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.676984] device bridge_slave_0 entered promiscuous mode 21:24:05 executing program 2: process_vm_writev(0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/30, 0x1e}], 0x1, &(0x7f0000001800)=[{&(0x7f00000003c0)=""/180, 0xb4}], 0x1, 0x0) [ 183.701140] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.707546] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.715699] device bridge_slave_1 entered promiscuous mode [ 183.788169] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.816162] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.856760] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 183.866201] team0: Port device team_slave_0 added [ 183.872401] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 183.880504] team0: Port device team_slave_1 added [ 183.886607] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 183.905948] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 21:24:06 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000240)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044306, &(0x7f0000000080)) [ 183.971740] device hsr_slave_0 entered promiscuous mode [ 184.008632] device hsr_slave_1 entered promiscuous mode [ 184.050122] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 184.074717] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 184.151221] IPVS: ftp: loaded support on port[0] = 21 [ 184.167247] IPVS: ftp: loaded support on port[0] = 21 [ 184.194447] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.200996] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.207949] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.214400] bridge0: port 1(bridge_slave_0) entered forwarding state 21:24:06 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x9, 0x0, "aa6950035b33888ba3eb46d88e503df9a1c959e9e2b850dcdbd5f8fb26481763bdac293876227e0a878412fa992319abb7d66505e9f98678fbeb414805ca67e571afbf557724881f34e1c6ff0ea7bd1e"}, 0xd8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) [ 184.246587] chnl_net:caif_netlink_parms(): no params data found [ 184.419485] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.425965] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.441246] device bridge_slave_0 entered promiscuous mode [ 184.460511] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 184.466628] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.484470] IPVS: ftp: loaded support on port[0] = 21 [ 184.495991] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.502984] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.510549] device bridge_slave_1 entered promiscuous mode 21:24:06 executing program 5: write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f00000003c0)='-bdevlo\x00', 0x1) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x4) dup2(r1, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(0x0) [ 184.625577] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 184.633568] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.651237] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.659722] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 184.685010] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.697828] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 184.723459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.731985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.741142] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.753291] chnl_net:caif_netlink_parms(): no params data found [ 184.763404] chnl_net:caif_netlink_parms(): no params data found [ 184.782094] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 184.792050] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.853630] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 184.864290] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 184.872309] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 184.877772] IPVS: ftp: loaded support on port[0] = 21 [ 184.880471] team0: Port device team_slave_0 added [ 184.907473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.915638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.923552] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.929991] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.936881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.945531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.953257] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.959658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.975709] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 184.983009] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.991122] team0: Port device team_slave_1 added [ 185.016171] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.023613] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.031458] device bridge_slave_0 entered promiscuous mode [ 185.038391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.048826] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 185.063479] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.070901] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.077901] device bridge_slave_0 entered promiscuous mode [ 185.086066] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.092545] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.100087] device bridge_slave_1 entered promiscuous mode [ 185.110274] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.116666] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.124035] device bridge_slave_1 entered promiscuous mode [ 185.130588] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 185.184513] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 185.193446] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 185.225503] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 185.241877] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 185.250695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.266519] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 185.275159] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 185.340368] device hsr_slave_0 entered promiscuous mode [ 185.378714] device hsr_slave_1 entered promiscuous mode [ 185.425525] chnl_net:caif_netlink_parms(): no params data found [ 185.437641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.446076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.454027] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.468814] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 185.476685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 185.495192] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 185.503559] team0: Port device team_slave_0 added [ 185.531959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.542088] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.550322] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 185.561936] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 185.571464] team0: Port device team_slave_1 added [ 185.583971] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 185.591329] team0: Port device team_slave_0 added [ 185.597056] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 185.604952] team0: Port device team_slave_1 added [ 185.611052] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 185.630430] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 185.647758] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 185.654933] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 185.671852] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 185.681007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.689830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.697365] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.704103] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.711622] device bridge_slave_0 entered promiscuous mode [ 185.718686] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 185.725835] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.732305] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.739779] device bridge_slave_1 entered promiscuous mode [ 185.765963] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 185.777855] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 185.795574] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 185.829362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.836973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.862648] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 185.868802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.920224] device hsr_slave_0 entered promiscuous mode [ 185.958590] device hsr_slave_1 entered promiscuous mode [ 185.998907] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 186.006036] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 186.081467] device hsr_slave_0 entered promiscuous mode [ 186.121178] device hsr_slave_1 entered promiscuous mode [ 186.159531] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 186.167613] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 186.177831] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.186505] team0: Port device team_slave_0 added [ 186.225865] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.233567] team0: Port device team_slave_1 added [ 186.240956] chnl_net:caif_netlink_parms(): no params data found [ 186.256592] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.264781] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.290641] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 186.299978] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 186.307278] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 186.315998] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 186.331571] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 186.411830] device hsr_slave_0 entered promiscuous mode [ 186.448729] device hsr_slave_1 entered promiscuous mode [ 186.489186] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 186.496619] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 186.509484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.527866] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.534892] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.542480] device bridge_slave_0 entered promiscuous mode [ 186.552647] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.559274] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.566264] device bridge_slave_1 entered promiscuous mode [ 186.580262] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 186.608836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.615837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.627250] audit: type=1400 audit(1563571448.875:38): avc: denied { associate } for pid=8032 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 186.653738] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 186.664077] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.673952] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.688554] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.714369] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.722336] team0: Port device team_slave_0 added [ 186.729485] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 186.740137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.748079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.769398] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.775794] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.787052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.807914] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 21:24:09 executing program 0: [ 186.817228] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.831228] team0: Port device team_slave_1 added [ 186.838041] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 21:24:09 executing program 0: [ 186.871622] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.885557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.903231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.917021] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.923564] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.948610] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 186.957998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 21:24:09 executing program 0: [ 186.970360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.983627] 8021q: adding VLAN 0 to HW filter on device bond0 21:24:09 executing program 0: [ 187.021154] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.052139] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.058544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 21:24:09 executing program 0: 21:24:09 executing program 0: [ 187.121607] device hsr_slave_0 entered promiscuous mode 21:24:09 executing program 0: [ 187.169859] device hsr_slave_1 entered promiscuous mode [ 187.211984] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.220069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.231316] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 187.239000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.247206] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.257888] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.267643] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.284489] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.291442] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 187.298843] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.306020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.313663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.320961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.329056] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.339285] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 187.345372] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.360312] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.375840] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 187.383365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.391477] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.398478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.405937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.418164] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.427112] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 187.433524] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.445927] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 187.459075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.467015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.474729] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.481146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.489549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.503565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 187.512556] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.524115] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 187.530545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.545314] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.552467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.561425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.572100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.580160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.587786] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.594195] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.604037] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.618024] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.624747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.632843] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.640741] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.647073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.655350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.667974] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.683739] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 187.692780] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.701146] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.714999] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.723990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.732728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.740862] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.747215] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.754437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.763176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.770245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.781162] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.791010] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.802815] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.810994] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 187.817101] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.827730] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.835514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.844474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.852837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.860668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.868632] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.875011] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.882915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.897618] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.913897] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.923314] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.930870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.939593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.947160] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.953563] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.960637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.968529] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.976131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.984341] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.996653] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 188.007374] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 188.017868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.026905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.050432] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 188.073728] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 188.084705] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 188.092679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.109410] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.117316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.118183] hrtimer: interrupt took 21057 ns [ 188.125664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.138352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.146301] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.162211] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 188.184341] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 188.191962] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.205333] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.215230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.230190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.237817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.246484] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.265998] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 188.285871] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 188.295572] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 188.305474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.313913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.321803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.329694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.337068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.345028] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.359756] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.368634] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 188.374690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.386726] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 188.403722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.411548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.422359] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 188.432958] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 188.441388] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 188.453738] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 188.460262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.467778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.475520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.483169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.493336] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 188.500471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.520539] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.527930] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 188.534843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.544336] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 188.554035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.561069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.577730] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 188.584851] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.601356] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 188.616680] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.627633] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 188.657032] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 188.685668] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 188.698362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.706201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.720227] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.726619] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.732328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.741398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.749207] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.755580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.763595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.774260] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 188.788855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.804764] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.817032] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 188.828050] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 188.853998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.865394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.873711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.925810] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 21:24:11 executing program 0: 21:24:11 executing program 3: 21:24:11 executing program 2: [ 188.981476] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 189.005289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.025629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.044520] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 189.061997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.074556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.092427] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 189.107961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.137979] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.162094] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 189.169563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.202703] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 189.229487] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.283738] audit: type=1400 audit(1563571451.525:39): avc: denied { create } for pid=8103 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 189.308107] audit: type=1400 audit(1563571451.525:40): avc: denied { write } for pid=8103 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 189.342793] audit: type=1400 audit(1563571451.545:41): avc: denied { read } for pid=8103 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 21:24:12 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x9, 0x0, "aa6950035b33888ba3eb46d88e503df9a1c959e9e2b850dcdbd5f8fb26481763bdac293876227e0a878412fa992319abb7d66505e9f98678fbeb414805ca67e571afbf557724881f34e1c6ff0ea7bd1e"}, 0xd8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:12 executing program 1: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@empty, @in=@multicast1}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@multicast2}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x204e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) add_key$keyring(0x0, &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) accept4$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x0, 0x0) close(r2) 21:24:12 executing program 3: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@empty, @in=@multicast1}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@multicast2}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x204e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) add_key$keyring(0x0, &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) accept4$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x0, 0x0) close(r2) 21:24:12 executing program 2: 21:24:12 executing program 0: 21:24:12 executing program 5: write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f00000003c0)='-bdevlo\x00', 0x1) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x4) dup2(r1, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(0x0) 21:24:12 executing program 2: 21:24:12 executing program 0: 21:24:12 executing program 2: 21:24:12 executing program 5: 21:24:12 executing program 2: 21:24:12 executing program 0: 21:24:13 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x9, 0x0, "aa6950035b33888ba3eb46d88e503df9a1c959e9e2b850dcdbd5f8fb26481763bdac293876227e0a878412fa992319abb7d66505e9f98678fbeb414805ca67e571afbf557724881f34e1c6ff0ea7bd1e"}, 0xd8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:13 executing program 1: 21:24:13 executing program 3: 21:24:13 executing program 5: 21:24:13 executing program 2: 21:24:13 executing program 0: 21:24:13 executing program 1: 21:24:13 executing program 2: 21:24:13 executing program 0: r0 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_getsetattr(r0, 0x0, 0x0) 21:24:13 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x7003, 0x0) 21:24:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x8001000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x37e7, 0x3fe}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0xae15, 0xd8b}) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 21:24:13 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x2000005) 21:24:13 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x9, 0x0, "aa6950035b33888ba3eb46d88e503df9a1c959e9e2b850dcdbd5f8fb26481763bdac293876227e0a878412fa992319abb7d66505e9f98678fbeb414805ca67e571afbf557724881f34e1c6ff0ea7bd1e"}, 0xd8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:13 executing program 1: mkdir(&(0x7f0000000680)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000140)='}}-\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYBLOB='s'], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000001040)=""/4096, 0x1000) 21:24:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x46}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPLt', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 21:24:13 executing program 0: 21:24:13 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000005b00)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000000)) 21:24:13 executing program 3: mknod(&(0x7f0000000000)='./bus\x00', 0x8000, 0x86128) accept$unix(0xffffffffffffff9c, &(0x7f0000000180)=ANY=[@ANYBLOB="070070a5001e1ff30641fb47ed76e9f2897b80bebdfc87f0900001"], 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x4080000000000a, 0x0) write(r0, &(0x7f0000000140)="220e228901001c067ebc74a7ea11cf801bf1fa48f4445ed5", 0x18) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff03}], 0x100000000000005e, 0x0) 21:24:14 executing program 0: r0 = semget(0x0, 0x7, 0x0) semop(r0, &(0x7f00000003c0)=[{0x0, 0x8}, {0x0, 0x6, 0x1800}, {0x0, 0x1}], 0x3) semop(r0, &(0x7f0000001740)=[{0x1, 0x5, 0x1000}], 0x1) [ 191.739913] audit: type=1400 audit(1563571453.985:42): avc: denied { prog_load } for pid=8185 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 21:24:14 executing program 1: setrlimit(0x8, &(0x7f0000000080)={0x7, 0x20}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) writev(0xffffffffffffffff, &(0x7f00000011c0)=[{&(0x7f0000000140)="f13d39f3de98e35ea15ce75b64a67f710229b0442330f4909413fa04dfb2d18217fee04b0126abf5b98ae4fbf1a00a17f1326e27793d33efdc3b59e4a7435af88f7e3db71adac9b431be4ade99ab949a242f66e670bf968a3b0b6f73857ec3ff8f7c69a16913f6326b762098d200caab8226aa7584f61344253d4f170a0b7109b68e748345ad40e0214bb2bda1bd25531dfeff8014f1b911f1849bad4f27f0e6a4603aa9303ce0b1dfe04e21ad08b895dbd0c32af8ddf7529b532d6ad16a6f5287fd22658441f4ccdb08bdc61649d39e4468757b32f1ac84fac7e6c085ef065dc1bbb4ec0d11f80804776662aeb7a12ac6f49aac24c262914e3332c0002d7298689dc9ccd259d4cb23cfc1c529b718e6f01543af57550e0912ec5abb0ff132b616c732655c8e1865e6c438ff59331cd4819c3ace9217ca98b9b957f6d24244bebe67a76c7c396b73a397973be8523f49c4c4144b4e1c7b2671ae05400a5a34a1f67d77c05b541bc44b8f340f1c8a2d288a88d81dfaeddc7b79f30cede295f0c083f64a64e5891d66b3c8d520c07122251a6d6d4ff612968f7257914bbefaa3c360cd708cce50c2c1097d7bb4496ebdad03226f2a79891ddec33f7286d5e74f566263fdb22f3d52efbc2f68191660dc64ef21d50aa3a2a8f14cedf340731e95b0bb6750ac96ab90c05478651ef3df165dadc29680b535d766d653fe6bcd4db8538cbc6cb77e1b96af274b89f6f72336957af8b422d4554af7a248a399ca4919f67096613eb9712a93de5ad352ca66305e803a70f9f455edac392adbeb034a241ec2b02fe751531da11c220dd21a453acf53bb17f234b39bb2c135419e2f77513187feb8f2e4317b1c82590a6ae78acb36caa6c19bf04fe5afd7469414c2ed0d45276ad3d944a5e296065eeffd8decace1f3f21dc3a21879faa10dad7d641b6ab2a35724872abfc6c84ebd362af65395c7f3c7b4e14b65dafecd79f100330c6d4c296dc4d83d70bb8854e4d84487a092d17c0cd982a94381772c0c467324886993f264a51bb8e483ca3cfeab95fe9872b3afbbe8649e50bc8144ef25b546e3c5bbbde86cc7bc96e7b6472475ab7486e393234fe66494766e320255b65a606676be929c5d3863c82225ff5f0fb9e29ee85d5fe512933066f6245bc51b5941d0c3f11a35277d0bec5ef124a08d89a2a574eb125d5d54a9b3e56bd54fe30eff8cdda26c1c88ea4b097ebf8283fb6b56485e4246caad0f47f33b8d09dd14195c1940e1fdfc0b1e2909b4cc740f45ed48dec28fe1613966f10e3e9b4f5d54c13fd2ab6a499a5e9afd0d8c1c91394896cfa4642f77b7a372a4a5e6377654fe40852af48b456a880f356629268d01890d8b6134f8d4028abfc51aeb357c60d1bada776115c7c671be0cc6a93540012c07e547ad84005fb39b2d4e73f522cd4a698fa15cd2811f47b6b56011c5ffc0a46f230391c9de2c12e650da74aaf6baab4b93c3dc45f7210216a1e7652b616b6eccbb3dca65e068a700db0cb96f13f3a082d8784ea3c4af92a83fc0264a9dc0e30f38582d70b3b0b5ddb2e2533444230c5ad65af801a77e14dc7040630cb65e46da313621589a213f5d3f96002107251cc6b5703fced9a709678172871ae8dd2fde7f8c78c01c6df6ff7416b5eef64ffb48376cfc844011488aba0eb05bbe5d2f6f0679a1ff26608d934d98c04d52d3d8780d21d5ec2e2faa88a41fc2699181bee5ca5061be310606785e1b16006c21164bfa99a65b63a7dbce65a8b0f1946c5e5ea786595408e58a13", 0x4f4}], 0x1) syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000002a00)=[{&(0x7f0000000440), 0xff52}], 0x1) 21:24:14 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000005b00)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000000)) 21:24:14 executing program 3: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f00000003c0)=[{0x0, 0x6, 0x1800}], 0x1) semop(r0, &(0x7f0000001740)=[{0x0, 0x5, 0x1000}], 0x1) 21:24:14 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) kcmp(r1, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 21:24:14 executing program 0: r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x220100) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, 0x0}, 0x10) [ 191.830666] audit: type=1400 audit(1563571454.035:43): avc: denied { map } for pid=8179 comm="syz-executor.1" path=2F6D656D66643A7D7D2D202864656C6574656429 dev="tmpfs" ino=28784 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 21:24:14 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x9, 0x0, "aa6950035b33888ba3eb46d88e503df9a1c959e9e2b850dcdbd5f8fb26481763bdac293876227e0a878412fa992319abb7d66505e9f98678fbeb414805ca67e571afbf557724881f34e1c6ff0ea7bd1e"}, 0xd8) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 21:24:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x14) 21:24:14 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup/syz1\f', 0x1ff) 21:24:14 executing program 3: mknod(&(0x7f0000000100)='./bus\x00', 0x80008000, 0x801) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 21:24:14 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000005b00)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000000)) 21:24:14 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x351) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@dev}}, {{@in=@local}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f00000002c0)={@multicast2, @local}, 0xc) 21:24:14 executing program 3: getgroups(0x2, &(0x7f00000000c0)=[0xee00, 0xffffffffffffffff]) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x0, 0x0, r0}}) 21:24:14 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000005b00)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000000)) 21:24:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003da8c8f00010ae1a"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 21:24:14 executing program 5: unshare(0x8000400) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x200000, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 21:24:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b3", 0x34}], 0x1}, 0x0) 21:24:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="240000000b0607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c82439", 0x41}], 0x1}, 0x0) [ 192.780212] audit: type=1400 audit(1563571455.015:44): avc: denied { create } for pid=8243 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 192.832591] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 192.857267] audit: type=1400 audit(1563571455.025:45): avc: denied { write } for pid=8243 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 192.895804] audit: type=1400 audit(1563571455.135:46): avc: denied { read } for pid=8243 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 192.924841] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 21:24:15 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x9, 0x0, "aa6950035b33888ba3eb46d88e503df9a1c959e9e2b850dcdbd5f8fb26481763bdac293876227e0a878412fa992319abb7d66505e9f98678fbeb414805ca67e571afbf557724881f34e1c6ff0ea7bd1e"}, 0xd8) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 21:24:15 executing program 2: ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000000)) 21:24:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f00000002c0)) 21:24:15 executing program 1: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f0000001740)=[{}], 0x1) 21:24:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003da8c8f00010ae1a"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 21:24:15 executing program 5: 21:24:15 executing program 1: 21:24:15 executing program 5: 21:24:15 executing program 2: ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000000)) [ 193.510965] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:24:15 executing program 1: 21:24:15 executing program 5: 21:24:15 executing program 2: ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000000)) 21:24:16 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x9, 0x0, "aa6950035b33888ba3eb46d88e503df9a1c959e9e2b850dcdbd5f8fb26481763bdac293876227e0a878412fa992319abb7d66505e9f98678fbeb414805ca67e571afbf557724881f34e1c6ff0ea7bd1e"}, 0xd8) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 21:24:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003da8c8f00010ae1a"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 21:24:16 executing program 1: 21:24:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f00000002c0)) 21:24:16 executing program 5: 21:24:16 executing program 2: r0 = syz_open_dev$rtc(0x0, 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000000)) 21:24:16 executing program 1: 21:24:16 executing program 5: 21:24:16 executing program 2: r0 = syz_open_dev$rtc(0x0, 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000000)) 21:24:16 executing program 1: 21:24:16 executing program 5: 21:24:16 executing program 3: 21:24:17 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x9, 0x0, "aa6950035b33888ba3eb46d88e503df9a1c959e9e2b850dcdbd5f8fb26481763bdac293876227e0a878412fa992319abb7d66505e9f98678fbeb414805ca67e571afbf557724881f34e1c6ff0ea7bd1e"}, 0xd8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:17 executing program 2: r0 = syz_open_dev$rtc(0x0, 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000000)) 21:24:17 executing program 5: 21:24:17 executing program 3: 21:24:17 executing program 1: 21:24:17 executing program 0: 21:24:17 executing program 0: 21:24:17 executing program 3: 21:24:17 executing program 1: 21:24:17 executing program 2: syz_open_dev$rtc(&(0x7f0000005b00)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000000)) 21:24:17 executing program 5: 21:24:17 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x9, 0x0, "aa6950035b33888ba3eb46d88e503df9a1c959e9e2b850dcdbd5f8fb26481763bdac293876227e0a878412fa992319abb7d66505e9f98678fbeb414805ca67e571afbf557724881f34e1c6ff0ea7bd1e"}, 0xd8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:17 executing program 5: 21:24:17 executing program 1: 21:24:17 executing program 0: 21:24:17 executing program 2: syz_open_dev$rtc(&(0x7f0000005b00)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000000)) 21:24:17 executing program 5: 21:24:17 executing program 0: 21:24:17 executing program 3: 21:24:17 executing program 1: 21:24:17 executing program 2: syz_open_dev$rtc(&(0x7f0000005b00)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000000)) 21:24:17 executing program 5: 21:24:17 executing program 0: 21:24:17 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x9, 0x0, "aa6950035b33888ba3eb46d88e503df9a1c959e9e2b850dcdbd5f8fb26481763bdac293876227e0a878412fa992319abb7d66505e9f98678fbeb414805ca67e571afbf557724881f34e1c6ff0ea7bd1e"}, 0xd8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:18 executing program 3: 21:24:18 executing program 5: 21:24:18 executing program 1: 21:24:18 executing program 0: 21:24:18 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000005b00)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, 0x0) 21:24:18 executing program 3: 21:24:18 executing program 1: 21:24:18 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x9, 0x0, "aa6950035b33888ba3eb46d88e503df9a1c959e9e2b850dcdbd5f8fb26481763bdac293876227e0a878412fa992319abb7d66505e9f98678fbeb414805ca67e571afbf557724881f34e1c6ff0ea7bd1e"}, 0xd8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:18 executing program 5: 21:24:18 executing program 1: 21:24:18 executing program 3: 21:24:18 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000005b00)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, 0x0) 21:24:18 executing program 5: 21:24:18 executing program 0: 21:24:18 executing program 3: 21:24:18 executing program 0: 21:24:18 executing program 5: 21:24:18 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000005b00)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, 0x0) 21:24:18 executing program 1: 21:24:19 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x9, 0x0, "aa6950035b33888ba3eb46d88e503df9a1c959e9e2b850dcdbd5f8fb26481763bdac293876227e0a878412fa992319abb7d66505e9f98678fbeb414805ca67e571afbf557724881f34e1c6ff0ea7bd1e"}, 0xd8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:19 executing program 5: 21:24:19 executing program 3: 21:24:19 executing program 0: 21:24:19 executing program 2: 21:24:19 executing program 1: 21:24:19 executing program 5: 21:24:19 executing program 1: 21:24:19 executing program 2: 21:24:19 executing program 3: 21:24:19 executing program 0: 21:24:19 executing program 5: 21:24:19 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x9, 0x0, "aa6950035b33888ba3eb46d88e503df9a1c959e9e2b850dcdbd5f8fb26481763bdac293876227e0a878412fa992319abb7d66505e9f98678fbeb414805ca67e571afbf557724881f34e1c6ff0ea7bd1e"}, 0xd8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:19 executing program 1: 21:24:19 executing program 2: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000100)) 21:24:19 executing program 3: setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000005c0)=0x1, 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socket$kcm(0xa, 0x2, 0x11) bind$unix(r0, &(0x7f0000000440)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_dev$mouse(0x0, 0x0, 0x40000) fstat(r1, &(0x7f0000000500)) sendmsg$nl_generic(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x20004040) setgid(0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000300), 0x4) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\'', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000340)={{0x2, @rand_addr=0x3, 0x0, 0x0, 'lc\x00', 0x22, 0x3, 0x6d}, {@remote, 0x0, 0x2, 0xe937, 0x1, 0x6}}, 0x44) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000180), 0x12) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000200)={0x7ff, 0x0, 0x2, 0x5}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000240)={0x8, r4}) 21:24:19 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_smc(0x2b, 0x1, 0x0) pipe(&(0x7f00000001c0)) epoll_create1(0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 21:24:19 executing program 0: 21:24:20 executing program 1: 21:24:20 executing program 2: 21:24:20 executing program 0: 21:24:20 executing program 1: 21:24:20 executing program 5: 21:24:20 executing program 2: 21:24:20 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x9, 0x0, "aa6950035b33888ba3eb46d88e503df9a1c959e9e2b850dcdbd5f8fb26481763bdac293876227e0a878412fa992319abb7d66505e9f98678fbeb414805ca67e571afbf557724881f34e1c6ff0ea7bd1e"}, 0xd8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:20 executing program 3: setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000005c0)=0x1, 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socket$kcm(0xa, 0x2, 0x11) bind$unix(r0, &(0x7f0000000440)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_dev$mouse(0x0, 0x0, 0x40000) fstat(r1, &(0x7f0000000500)) sendmsg$nl_generic(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x20004040) setgid(0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000300), 0x4) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\'', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000340)={{0x2, @rand_addr=0x3, 0x0, 0x0, 'lc\x00', 0x22, 0x3, 0x6d}, {@remote, 0x0, 0x2, 0xe937, 0x1, 0x6}}, 0x44) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000180), 0x12) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000200)={0x7ff, 0x0, 0x2, 0x5}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000240)={0x8, r4}) 21:24:20 executing program 1: 21:24:20 executing program 0: 21:24:20 executing program 5: 21:24:20 executing program 2: 21:24:20 executing program 2: 21:24:20 executing program 1: 21:24:20 executing program 5: 21:24:20 executing program 0: 21:24:21 executing program 1: 21:24:21 executing program 5: 21:24:21 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x9, 0x0, "aa6950035b33888ba3eb46d88e503df9a1c959e9e2b850dcdbd5f8fb26481763bdac293876227e0a878412fa992319abb7d66505e9f98678fbeb414805ca67e571afbf557724881f34e1c6ff0ea7bd1e"}, 0xd8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:21 executing program 2: 21:24:21 executing program 3: setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000005c0)=0x1, 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socket$kcm(0xa, 0x2, 0x11) bind$unix(r0, &(0x7f0000000440)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_dev$mouse(0x0, 0x0, 0x40000) fstat(r1, &(0x7f0000000500)) sendmsg$nl_generic(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x20004040) setgid(0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000300), 0x4) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\'', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000340)={{0x2, @rand_addr=0x3, 0x0, 0x0, 'lc\x00', 0x22, 0x3, 0x6d}, {@remote, 0x0, 0x2, 0xe937, 0x1, 0x6}}, 0x44) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000180), 0x12) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000200)={0x7ff, 0x0, 0x2, 0x5}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000240)={0x8, r4}) 21:24:21 executing program 0: 21:24:21 executing program 1: 21:24:21 executing program 5: 21:24:21 executing program 2: 21:24:21 executing program 1: 21:24:21 executing program 0: 21:24:21 executing program 5: 21:24:21 executing program 2: 21:24:21 executing program 3: setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000005c0)=0x1, 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socket$kcm(0xa, 0x2, 0x11) bind$unix(r0, &(0x7f0000000440)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_open_dev$mouse(0x0, 0x0, 0x40000) fstat(r1, &(0x7f0000000500)) sendmsg$nl_generic(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x20004040) setgid(0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000300), 0x4) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\'', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000340)={{0x2, @rand_addr=0x3, 0x0, 0x0, 'lc\x00', 0x22, 0x3, 0x6d}, {@remote, 0x0, 0x2, 0xe937, 0x1, 0x6}}, 0x44) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000180), 0x12) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000200)={0x7ff, 0x0, 0x2, 0x5}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000240)={0x8, r4}) 21:24:22 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x9, 0x0, "aa6950035b33888ba3eb46d88e503df9a1c959e9e2b850dcdbd5f8fb26481763bdac293876227e0a878412fa992319abb7d66505e9f98678fbeb414805ca67e571afbf557724881f34e1c6ff0ea7bd1e"}, 0xd8) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:22 executing program 0: 21:24:22 executing program 1: 21:24:22 executing program 2: 21:24:22 executing program 5: 21:24:22 executing program 3: 21:24:22 executing program 1: 21:24:22 executing program 0: 21:24:22 executing program 3: 21:24:22 executing program 2: 21:24:22 executing program 5: 21:24:22 executing program 1: 21:24:23 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x9, 0x0, "aa6950035b33888ba3eb46d88e503df9a1c959e9e2b850dcdbd5f8fb26481763bdac293876227e0a878412fa992319abb7d66505e9f98678fbeb414805ca67e571afbf557724881f34e1c6ff0ea7bd1e"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:23 executing program 0: 21:24:23 executing program 2: 21:24:23 executing program 5: 21:24:23 executing program 3: 21:24:23 executing program 1: 21:24:23 executing program 1: 21:24:23 executing program 5: 21:24:23 executing program 0: 21:24:23 executing program 2: 21:24:23 executing program 3: 21:24:23 executing program 0: 21:24:24 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x9, 0x0, "aa6950035b33888ba3eb46d88e503df9a1c959e9e2b850dcdbd5f8fb26481763bdac293876227e0a878412fa992319abb7d66505e9f98678fbeb414805ca67e571afbf557724881f34e1c6ff0ea7bd1e"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:24 executing program 2: 21:24:24 executing program 1: 21:24:24 executing program 5: 21:24:24 executing program 3: 21:24:24 executing program 0: 21:24:24 executing program 2: 21:24:24 executing program 3: 21:24:24 executing program 5: 21:24:24 executing program 0: 21:24:24 executing program 1: 21:24:24 executing program 5: 21:24:25 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x9, 0x0, "aa6950035b33888ba3eb46d88e503df9a1c959e9e2b850dcdbd5f8fb26481763bdac293876227e0a878412fa992319abb7d66505e9f98678fbeb414805ca67e571afbf557724881f34e1c6ff0ea7bd1e"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:25 executing program 2: 21:24:25 executing program 1: 21:24:25 executing program 3: 21:24:25 executing program 0: 21:24:25 executing program 5: 21:24:25 executing program 0: 21:24:25 executing program 1: 21:24:25 executing program 5: 21:24:25 executing program 3: 21:24:25 executing program 2: 21:24:25 executing program 1: 21:24:26 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:26 executing program 0: 21:24:26 executing program 5: 21:24:26 executing program 3: 21:24:26 executing program 2: 21:24:26 executing program 1: 21:24:26 executing program 3: 21:24:26 executing program 0: 21:24:26 executing program 2: 21:24:26 executing program 5: 21:24:26 executing program 1: 21:24:26 executing program 5: 21:24:27 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10001, 0x0) 21:24:27 executing program 2: 21:24:27 executing program 1: 21:24:27 executing program 3: 21:24:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@dev, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 21:24:27 executing program 5: 21:24:27 executing program 3: 21:24:27 executing program 0: 21:24:27 executing program 2: 21:24:27 executing program 1: 21:24:27 executing program 5: 21:24:27 executing program 3: 21:24:27 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10001, 0x0) 21:24:27 executing program 5: 21:24:27 executing program 1: 21:24:27 executing program 2: 21:24:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\xff', 0x1, 0x0) socket$kcm(0x10, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) 21:24:27 executing program 3: 21:24:27 executing program 2: 21:24:28 executing program 5: 21:24:28 executing program 1: 21:24:28 executing program 3: 21:24:28 executing program 0: 21:24:28 executing program 1: 21:24:28 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10001, 0x0) 21:24:28 executing program 5: 21:24:28 executing program 3: 21:24:28 executing program 0: 21:24:28 executing program 2: 21:24:28 executing program 1: 21:24:28 executing program 0: 21:24:28 executing program 5: 21:24:28 executing program 2: 21:24:28 executing program 1: 21:24:28 executing program 3: 21:24:29 executing program 5: 21:24:29 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:29 executing program 2: 21:24:29 executing program 1: 21:24:29 executing program 3: 21:24:29 executing program 0: 21:24:29 executing program 5: 21:24:29 executing program 3: 21:24:29 executing program 5: 21:24:29 executing program 1: 21:24:29 executing program 2: 21:24:29 executing program 0: 21:24:29 executing program 3: 21:24:30 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:30 executing program 5: 21:24:30 executing program 2: 21:24:30 executing program 1: 21:24:30 executing program 0: 21:24:30 executing program 3: 21:24:30 executing program 5: 21:24:30 executing program 0: 21:24:30 executing program 3: 21:24:30 executing program 2: 21:24:30 executing program 1: 21:24:30 executing program 5: 21:24:31 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:31 executing program 3: 21:24:31 executing program 1: 21:24:31 executing program 2: 21:24:31 executing program 0: 21:24:31 executing program 5: 21:24:31 executing program 1: 21:24:31 executing program 2: 21:24:31 executing program 0: 21:24:31 executing program 5: 21:24:31 executing program 3: 21:24:31 executing program 1: 21:24:32 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 21:24:32 executing program 3: 21:24:32 executing program 0: 21:24:32 executing program 5: 21:24:32 executing program 2: 21:24:32 executing program 1: 21:24:32 executing program 3: 21:24:32 executing program 0: 21:24:32 executing program 1: 21:24:32 executing program 2: 21:24:32 executing program 5: 21:24:32 executing program 2: 21:24:33 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 21:24:33 executing program 0: 21:24:33 executing program 5: 21:24:33 executing program 1: 21:24:33 executing program 3: 21:24:33 executing program 2: 21:24:33 executing program 0: 21:24:33 executing program 2: 21:24:33 executing program 1: 21:24:33 executing program 3: 21:24:33 executing program 5: 21:24:33 executing program 0: 21:24:33 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 21:24:33 executing program 3: 21:24:33 executing program 2: 21:24:33 executing program 1: 21:24:33 executing program 5: 21:24:33 executing program 0: 21:24:34 executing program 0: 21:24:34 executing program 1: 21:24:34 executing program 3: 21:24:34 executing program 2: 21:24:34 executing program 5: 21:24:34 executing program 5: 21:24:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10001, 0x0) 21:24:34 executing program 1: 21:24:34 executing program 3: 21:24:34 executing program 2: 21:24:34 executing program 0: 21:24:34 executing program 5: 21:24:34 executing program 5: 21:24:34 executing program 0: 21:24:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000a00090000000000000000000800030000000000", 0x24) 21:24:34 executing program 2: r0 = socket(0x10000000010, 0x2, 0x0) write(r0, &(0x7f0000000300)="fc0000001c000705ab092506090027000aa3087a020000007302c3bd210001c000000000000000000000000000039815fa9bb9d95662074d863a1b0c00f0036cdf0d11512fd633d44000000000008934d07302ade01720d3d5bbc91a3e010400000518988505d817c0e238e601dfba0d475ef8b29d3e3ae4f56791cf190201def915bfccd243f395ed94e0ad91bd0734ba4d3c26ca3a6005c4471d005f4403a8bc7c3f2eeb57d43dffe5f5aa1dd18900000000411f46a60467b4d57155870258a10000c880ac801fe4af3d0041f0d48f6f0000080548deac279cc4848e387d2cd3d4791f27d54c0bf1839468cfa464d1f3770095a246b5cd448b75cc", 0x31a) 21:24:34 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@broadcast, @random="79a71406f32d", [], {@ipv6={0x86dd, {0x0, 0x6, '?:T', 0x14, 0x2f, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x608]}, @mcast2, {[], @tcp={{0x4000, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 21:24:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10001, 0x0) 21:24:35 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x86036e9441061b92) [ 212.808437] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.2'. 21:24:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140), 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@initdev, 0x0, 0x0, 0xff, 0x1}, 0x20) 21:24:35 executing program 1: 21:24:35 executing program 0: 21:24:35 executing program 2: 21:24:35 executing program 5: 21:24:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10001, 0x0) [ 213.033063] device lo entered promiscuous mode [ 213.053681] device lo left promiscuous mode 21:24:35 executing program 0: 21:24:35 executing program 2: 21:24:35 executing program 1: 21:24:35 executing program 5: 21:24:35 executing program 4: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10001, 0x0) 21:24:35 executing program 2: 21:24:35 executing program 5: 21:24:35 executing program 1: 21:24:35 executing program 0: 21:24:35 executing program 2: 21:24:35 executing program 4: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10001, 0x0) 21:24:35 executing program 3: 21:24:35 executing program 1: 21:24:35 executing program 2: 21:24:35 executing program 5: 21:24:35 executing program 0: 21:24:36 executing program 4: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10001, 0x0) 21:24:36 executing program 3: 21:24:36 executing program 1: 21:24:36 executing program 5: 21:24:36 executing program 0: 21:24:36 executing program 2: 21:24:36 executing program 5: 21:24:36 executing program 3: 21:24:36 executing program 5: 21:24:36 executing program 0: 21:24:36 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:36 executing program 1: 21:24:36 executing program 2: 21:24:36 executing program 2: 21:24:36 executing program 3: syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) 21:24:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40c1) 21:24:36 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 21:24:36 executing program 0: rt_sigaction(0x2a, 0x0, &(0x7f0000000240)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000000280)) 21:24:36 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000100)) 21:24:36 executing program 5: [ 214.367410] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 21:24:36 executing program 3: ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x5) futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) semctl$GETALL(0x0, 0x0, 0xd, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) fchmodat(r0, 0x0, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 21:24:36 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) [ 214.504798] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 21:24:37 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:37 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a63540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aab05741d1434c9680337f900"/76, 0x4c}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) clock_gettime(0x0, &(0x7f0000005200)) 21:24:37 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r1, 0x0) name_to_handle_at(r0, &(0x7f00002e4000)='./bus\x00', &(0x7f00000001c0)=ANY=[], &(0x7f0000001ffc), 0x1400) 21:24:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="aec853a9cbd33f1c90c60f45982123cde1c8c8db4ab7bb897febd4cde290c2d059df4afccd7bd0d79d288f78f4594e2a3113bbc91fe741ab94c725f6be57ae73b0ce287b6dd80ee1a6051ecbf055056ac098e90b6077a9068b4dc7688897c7715d81088970073e0ac7010fddd99edadb71ab88f7eddb03ad657f4ea43160159fb9a80b7667d300434e39f0afdd0a48e430bf90b0cca69a463e7f13536f45b1e84e3dad09a3a0ff65251571385ad3f7416261b4c003", 0xb5}, {&(0x7f0000000100)="bc12e1a3ae438c320a1bf33f16943b1e76fd7997b6cdbb8798342ee41b70e6935127a2d4746ab8d7d3833082973769c82ee5b4ea79d29a9837bfbd2a65c6e457a8607e1e80d91a3b1ccb60d17a687d0f7d5f1e6affe5c1668603f7", 0x5b}, {&(0x7f0000001b80)="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", 0xf8f}], 0x3}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xc, 0x0, 0x27) 21:24:37 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@block={'block'}}]}) [ 215.048319] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 215.077885] audit: type=1804 audit(1563571477.315:47): pid=9067 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir756160002/syzkaller.dZ55qR/79/bus" dev="sda1" ino=16827 res=1 [ 215.090222] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 215.123642] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 215.154569] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 21:24:37 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x2c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x5) mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x10, 0xffffffffffffffff, 0x5) flistxattr(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, &(0x7f0000048000), 0x0) semctl$GETALL(0x0, 0x0, 0xd, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) openat$cgroup_ro(r1, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchmodat(r1, 0x0, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000c71000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) [ 215.207712] audit: type=1804 audit(1563571477.315:48): pid=9067 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir756160002/syzkaller.dZ55qR/79/bus" dev="sda1" ino=16827 res=1 [ 215.235063] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 215.257223] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 21:24:37 executing program 1: eventfd2(0x0, 0x0) [ 215.298181] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 215.353788] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 215.358932] audit: type=1804 audit(1563571477.355:49): pid=9068 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir756160002/syzkaller.dZ55qR/79/bus" dev="sda1" ino=16827 res=1 [ 215.376085] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 21:24:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x1, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0xc, 0x0, 0x27) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) 21:24:37 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a63540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aab05741d1434c9680337f900"/76, 0x4c}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) clock_gettime(0x0, &(0x7f0000005200)) 21:24:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000000c00)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 21:24:37 executing program 3: ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x5) futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) semctl$GETALL(0x0, 0x0, 0xd, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) fchmodat(r0, 0x0, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 21:24:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000140)={0x0, {}, {{0x2, 0x0, @empty}}}, 0x108) 21:24:38 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:38 executing program 0: clone(0x206, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2088}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:24:38 executing program 2: socket$alg(0x26, 0x5, 0x0) creat(0x0, 0x4) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000140)) sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) dup(0xffffffffffffffff) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 21:24:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffda7, 0x20000000, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) close(r0) 21:24:38 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x2c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x5) mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x10, 0xffffffffffffffff, 0x5) flistxattr(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, &(0x7f0000048000), 0x0) semctl$GETALL(0x0, 0x0, 0xd, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) openat$cgroup_ro(r1, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchmodat(r1, 0x0, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000c71000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 21:24:38 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x2c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x5) mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x10, 0xffffffffffffffff, 0x5) flistxattr(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, &(0x7f0000048000), 0x0) semctl$GETALL(0x0, 0x0, 0xd, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) openat$cgroup_ro(r1, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchmodat(r1, 0x0, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000c71000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 21:24:38 executing program 2: socket$alg(0x26, 0x5, 0x0) creat(0x0, 0x4) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000140)) sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) dup(0xffffffffffffffff) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) [ 216.515578] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 216.576186] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:24:38 executing program 1: shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000000c0)=""/115) 21:24:38 executing program 2: socket$alg(0x26, 0x5, 0x0) creat(0x0, 0x4) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000140)) sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) dup(0xffffffffffffffff) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 21:24:39 executing program 3: ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x5) futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) semctl$GETALL(0x0, 0x0, 0xd, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) fchmodat(r0, 0x0, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 21:24:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, 0x0, 0x1) 21:24:39 executing program 2: socket$alg(0x26, 0x5, 0x0) creat(0x0, 0x4) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000140)) sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) dup(0xffffffffffffffff) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 21:24:39 executing program 1: creat(&(0x7f00000014c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, 0x0) 21:24:39 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setpriority(0x2, 0x0, 0x0) 21:24:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = dup2(r0, r0) sendmsg$netlink(r1, &(0x7f0000003400)={&(0x7f0000000040)=@proc, 0xc, 0x0}, 0x0) 21:24:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setitimer(0x0, &(0x7f0000000440)={{}, {0x0, 0x2710}}, &(0x7f0000000480)) 21:24:39 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) splice(r0, 0x0, r2, 0x0, 0x20000000010005, 0x0) 21:24:39 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffff8}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) 21:24:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0xfffffffffffffdb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:24:39 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAME(r1, &(0x7f0000001700)={0x7}, 0x7) writev(r1, &(0x7f00000032c0)=[{&(0x7f0000002180)="08f7f4b9ae5837bb29493fed96ae4d7cf58acbde3f4868e8021f3611159657bb3d9c6a88f87d71053026626d1b6b908c17061bbb181df82aa003231958666c49a6003fbbc6f93b0d61054021176870dd64757559c9b692ad111aef9777578acec37b2136f42acc0d27ffeab55d417d151b346391539d1ecfdccd773732b5e49eb09f6caadf4c39d452275e770b693d52e54f3f0410ba064cfb886a8547359009328a8f7d7adaf69742efe5d4764ad6146e50f0de4f9519a592eb0045be4200f0f909e8e81dcc632a7342e110b098370255bc35a61c4bcec8fc0f046b84c36250e88398", 0xe3}, {&(0x7f0000002280)="730b2d70194761e2a96e2587a1a5a0884651598514f65b", 0x17}, {&(0x7f00000022c0)="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", 0xf00}], 0x3) read$alg(r0, &(0x7f00000034c0)=""/4096, 0x1000) 21:24:39 executing program 3: r0 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) ftruncate(r0, 0x0) 21:24:39 executing program 0: 21:24:39 executing program 5: 21:24:39 executing program 2: 21:24:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$set_timeout(0xf, 0x0, 0x0) 21:24:40 executing program 1: 21:24:40 executing program 5: 21:24:40 executing program 2: 21:24:40 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:40 executing program 3: 21:24:40 executing program 1: 21:24:40 executing program 5: 21:24:40 executing program 0: 21:24:40 executing program 3: 21:24:40 executing program 2: 21:24:40 executing program 1: 21:24:40 executing program 5: 21:24:40 executing program 0: 21:24:40 executing program 3: 21:24:40 executing program 1: 21:24:41 executing program 5: 21:24:41 executing program 2: 21:24:41 executing program 1: 21:24:41 executing program 3: 21:24:41 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:41 executing program 0: 21:24:41 executing program 0: 21:24:41 executing program 1: 21:24:41 executing program 5: 21:24:41 executing program 2: 21:24:41 executing program 3: 21:24:41 executing program 1: 21:24:41 executing program 5: 21:24:41 executing program 0: 21:24:41 executing program 2: 21:24:41 executing program 3: 21:24:41 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:41 executing program 5: 21:24:41 executing program 1: 21:24:41 executing program 0: 21:24:41 executing program 3: 21:24:41 executing program 2: 21:24:42 executing program 1: 21:24:42 executing program 5: 21:24:42 executing program 2: 21:24:42 executing program 3: 21:24:42 executing program 0: 21:24:42 executing program 2: 21:24:42 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:42 executing program 5: 21:24:42 executing program 1: 21:24:42 executing program 0: 21:24:42 executing program 3: 21:24:42 executing program 2: 21:24:42 executing program 5: 21:24:42 executing program 1: 21:24:42 executing program 3: 21:24:42 executing program 2: 21:24:42 executing program 0: 21:24:43 executing program 5: 21:24:43 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:43 executing program 1: 21:24:43 executing program 3: 21:24:43 executing program 2: 21:24:43 executing program 0: 21:24:43 executing program 5: 21:24:43 executing program 1: 21:24:43 executing program 5: 21:24:43 executing program 0: 21:24:43 executing program 2: 21:24:43 executing program 3: 21:24:43 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r0, r1) 21:24:44 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000600)=[{&(0x7f0000000200)=""/225, 0xe1}], 0x1, &(0x7f0000000800)=[{&(0x7f0000000100)=""/57, 0x39}], 0x1, 0x0) 21:24:44 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpgid(0x0) dup2(r0, r1) 21:24:44 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x2, &(0x7f0000000140)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000080), &(0x7f00000001c0), 0x0) 21:24:44 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:44 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_type(r2, 0x0, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) openat$cgroup_type(r0, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffcf5) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r5, &(0x7f0000000200)={[{0x0, '\x03\xa1xI?\x1e\xc2\xce\xc9`~\x88d\xc4W\x8a\xd7\x02k\x00W\xef=\xcd\x02\x00\x93\xdd\x86\xdd\x00\x00\x88H\xba\x99$0\x1fr\x94\"\xadlh\x83B\xb9\xc3\x9e\x80\xac\xa4\xb1\xd8\xc4\x01v\xec\t\xb4(\x04R\xfdy\x86z?_\xa4R\x06\r)\x7f\x94\x01\xb4\xe3^\xb9\xe6\x8b\x9a\xdf\xd1xQJ\x94\x1a\xf9o\xe5@U\x16\x80\x10\x7f\xdfy\xd1\xaf\x8fNV0\x9a\xc9s=A\xcc\x0f\xf1\x19\x99\xc3\xc3t\x0f\bZ'}]}, 0xfda7) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) r7 = getpid() perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x7, 0x8, 0x8, 0xfffffffffffff000, 0x0, 0xfff, 0xc, 0x0, 0xff, 0xff0, 0x80000001, 0x7fff, 0x3ff, 0x6, 0x9, 0x3, 0x5, 0xa495, 0x7, 0x0, 0x7, 0x4, 0x0, 0x40, 0x7, 0xe49, 0x0, 0x2, 0x7f, 0x7, 0x6, 0x80000001, 0x0, 0x7ff, 0x2, 0x2, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x5}, 0x0, 0xfffffffffffffff7, 0x9, 0x0, 0xfffffffffffffffb, 0x8, 0x6}, r7, 0x7, r0, 0x2) recvmsg$kcm(r6, &(0x7f0000009f40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000009ec0)=""/68, 0x44}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000a040)={0x0, 0x0, 0x0, 0x0, 0x3, 0x49, &(0x7f0000000340)=""/73, 0x41000, 0x2, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000009fc0)={0x7, 0x2}, 0x8, 0x10, 0x0}, 0x70) 21:24:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r0, r1) 21:24:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r0, r1) 21:24:44 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r0, r1) 21:24:44 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpgid(0x0) dup2(r0, r1) 21:24:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r0, r1) 21:24:44 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpgid(0x0) dup2(r0, r1) 21:24:44 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpgid(0x0) dup2(r0, r1) 21:24:45 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) [ 222.743370] device nr0 entered promiscuous mode 21:24:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) keyctl$invalidate(0x15, 0x0) 21:24:45 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x2, &(0x7f0000000140)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000080), &(0x7f00000001c0), 0x0) [ 223.417160] device nr0 entered promiscuous mode 21:24:45 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_type(r2, 0x0, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) openat$cgroup_type(r0, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffcf5) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r5, &(0x7f0000000200)={[{0x0, '\x03\xa1xI?\x1e\xc2\xce\xc9`~\x88d\xc4W\x8a\xd7\x02k\x00W\xef=\xcd\x02\x00\x93\xdd\x86\xdd\x00\x00\x88H\xba\x99$0\x1fr\x94\"\xadlh\x83B\xb9\xc3\x9e\x80\xac\xa4\xb1\xd8\xc4\x01v\xec\t\xb4(\x04R\xfdy\x86z?_\xa4R\x06\r)\x7f\x94\x01\xb4\xe3^\xb9\xe6\x8b\x9a\xdf\xd1xQJ\x94\x1a\xf9o\xe5@U\x16\x80\x10\x7f\xdfy\xd1\xaf\x8fNV0\x9a\xc9s=A\xcc\x0f\xf1\x19\x99\xc3\xc3t\x0f\bZ'}]}, 0xfda7) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) r7 = getpid() perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x7, 0x8, 0x8, 0xfffffffffffff000, 0x0, 0xfff, 0xc, 0x0, 0xff, 0xff0, 0x80000001, 0x7fff, 0x3ff, 0x6, 0x9, 0x3, 0x5, 0xa495, 0x7, 0x0, 0x7, 0x4, 0x0, 0x40, 0x7, 0xe49, 0x0, 0x2, 0x7f, 0x7, 0x6, 0x80000001, 0x0, 0x7ff, 0x2, 0x2, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x5}, 0x0, 0xfffffffffffffff7, 0x9, 0x0, 0xfffffffffffffffb, 0x8, 0x6}, r7, 0x7, r0, 0x2) recvmsg$kcm(r6, &(0x7f0000009f40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000009ec0)=""/68, 0x44}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000a040)={0x0, 0x0, 0x0, 0x0, 0x3, 0x49, &(0x7f0000000340)=""/73, 0x41000, 0x2, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000009fc0)={0x7, 0x2}, 0x8, 0x10, 0x0}, 0x70) 21:24:45 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:45 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpgid(0x0) dup2(r0, r1) 21:24:45 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) 21:24:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f00000003c0)='-bdevlo\x00', 0x1) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000180)) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x4) ftruncate(r1, 0x321) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x2000005) dup2(r1, r0) syz_genetlink_get_family_id$tipc2(0x0) gettid() ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) 21:24:45 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) 21:24:45 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) dup2(r0, r1) 21:24:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x204e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) accept4$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000002c0), 0x4) close(r2) 21:24:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) dup2(r0, r1) 21:24:46 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(0xffffffffffffffff, r0) 21:24:46 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(0xffffffffffffffff, r0) [ 224.101073] device nr0 entered promiscuous mode 21:24:46 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x2, &(0x7f0000000140)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000080), &(0x7f00000001c0), 0x0) 21:24:46 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_type(r2, 0x0, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) openat$cgroup_type(r0, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffcf5) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r5, &(0x7f0000000200)={[{0x0, '\x03\xa1xI?\x1e\xc2\xce\xc9`~\x88d\xc4W\x8a\xd7\x02k\x00W\xef=\xcd\x02\x00\x93\xdd\x86\xdd\x00\x00\x88H\xba\x99$0\x1fr\x94\"\xadlh\x83B\xb9\xc3\x9e\x80\xac\xa4\xb1\xd8\xc4\x01v\xec\t\xb4(\x04R\xfdy\x86z?_\xa4R\x06\r)\x7f\x94\x01\xb4\xe3^\xb9\xe6\x8b\x9a\xdf\xd1xQJ\x94\x1a\xf9o\xe5@U\x16\x80\x10\x7f\xdfy\xd1\xaf\x8fNV0\x9a\xc9s=A\xcc\x0f\xf1\x19\x99\xc3\xc3t\x0f\bZ'}]}, 0xfda7) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) r7 = getpid() perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x7, 0x8, 0x8, 0xfffffffffffff000, 0x0, 0xfff, 0xc, 0x0, 0xff, 0xff0, 0x80000001, 0x7fff, 0x3ff, 0x6, 0x9, 0x3, 0x5, 0xa495, 0x7, 0x0, 0x7, 0x4, 0x0, 0x40, 0x7, 0xe49, 0x0, 0x2, 0x7f, 0x7, 0x6, 0x80000001, 0x0, 0x7ff, 0x2, 0x2, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x5}, 0x0, 0xfffffffffffffff7, 0x9, 0x0, 0xfffffffffffffffb, 0x8, 0x6}, r7, 0x7, r0, 0x2) recvmsg$kcm(r6, &(0x7f0000009f40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000009ec0)=""/68, 0x44}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000a040)={0x0, 0x0, 0x0, 0x0, 0x3, 0x49, &(0x7f0000000340)=""/73, 0x41000, 0x2, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000009fc0)={0x7, 0x2}, 0x8, 0x10, 0x0}, 0x70) 21:24:46 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(0xffffffffffffffff, r0) 21:24:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x204e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) accept4$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000002c0), 0x4) close(r2) 21:24:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) dup2(r0, r1) 21:24:46 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:46 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x2, &(0x7f0000000140)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000080), &(0x7f00000001c0), 0x0) 21:24:46 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r0, r1) 21:24:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getpgid(0x0) dup2(r0, r1) 21:24:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getpgid(0x0) dup2(r0, r1) 21:24:47 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r0, r1) 21:24:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) dup2(r0, 0xffffffffffffffff) 21:24:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x204e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) accept4$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000002c0), 0x4) close(r2) [ 225.025172] device nr0 entered promiscuous mode 21:24:47 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_type(r2, 0x0, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x890b, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000140)) openat$cgroup_type(r0, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffcf5) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r5, &(0x7f0000000200)={[{0x0, '\x03\xa1xI?\x1e\xc2\xce\xc9`~\x88d\xc4W\x8a\xd7\x02k\x00W\xef=\xcd\x02\x00\x93\xdd\x86\xdd\x00\x00\x88H\xba\x99$0\x1fr\x94\"\xadlh\x83B\xb9\xc3\x9e\x80\xac\xa4\xb1\xd8\xc4\x01v\xec\t\xb4(\x04R\xfdy\x86z?_\xa4R\x06\r)\x7f\x94\x01\xb4\xe3^\xb9\xe6\x8b\x9a\xdf\xd1xQJ\x94\x1a\xf9o\xe5@U\x16\x80\x10\x7f\xdfy\xd1\xaf\x8fNV0\x9a\xc9s=A\xcc\x0f\xf1\x19\x99\xc3\xc3t\x0f\bZ'}]}, 0xfda7) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) r7 = getpid() perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x7, 0x8, 0x8, 0xfffffffffffff000, 0x0, 0xfff, 0xc, 0x0, 0xff, 0xff0, 0x80000001, 0x7fff, 0x3ff, 0x6, 0x9, 0x3, 0x5, 0xa495, 0x7, 0x0, 0x7, 0x4, 0x0, 0x40, 0x7, 0xe49, 0x0, 0x2, 0x7f, 0x7, 0x6, 0x80000001, 0x0, 0x7ff, 0x2, 0x2, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x5}, 0x0, 0xfffffffffffffff7, 0x9, 0x0, 0xfffffffffffffffb, 0x8, 0x6}, r7, 0x7, r0, 0x2) recvmsg$kcm(r6, &(0x7f0000009f40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000009ec0)=""/68, 0x44}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000a040)={0x0, 0x0, 0x0, 0x0, 0x3, 0x49, &(0x7f0000000340)=""/73, 0x41000, 0x2, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000009fc0)={0x7, 0x2}, 0x8, 0x10, 0x0}, 0x70) 21:24:47 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r0, r1) 21:24:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) dup2(r0, 0xffffffffffffffff) 21:24:47 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:24:47 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) move_pages(0x0, 0x2, &(0x7f0000000140)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000080), &(0x7f00000001c0), 0x0) 21:24:47 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:47 executing program 0: syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 21:24:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r0, r1) 21:24:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) dup2(r0, 0xffffffffffffffff) 21:24:47 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getpgid(0x0) dup2(0xffffffffffffffff, r0) 21:24:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r0, r1) 21:24:48 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getpgid(0x0) dup2(0xffffffffffffffff, r0) [ 225.953726] device nr0 entered promiscuous mode 21:24:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getrusage(0x0, 0x0) dup2(r0, r1) 21:24:48 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r0, r1) 21:24:48 executing program 0: syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 21:24:48 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getpgid(0x0) dup2(0xffffffffffffffff, r0) 21:24:48 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) move_pages(0x0, 0x2, &(0x7f0000000140)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000080), &(0x7f00000001c0), 0x0) 21:24:48 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:48 executing program 0: syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 21:24:48 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getpgid(0x0) dup2(r0, r1) 21:24:48 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r0, r1) 21:24:48 executing program 2: r0 = socket(0x20000000000000a, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f00000001c0)=0xe1) 21:24:48 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getpgid(0x0) dup2(r0, r1) 21:24:48 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r0, r1) 21:24:49 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getpgid(0x0) dup2(r0, r1) 21:24:49 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r0, r1) 21:24:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getpgid(0x0) dup2(r0, r1) 21:24:49 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r0, r1) 21:24:49 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) move_pages(0x0, 0x2, &(0x7f0000000140)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000080), &(0x7f00000001c0), 0x0) 21:24:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getpgid(0x0) dup2(r0, r1) 21:24:51 executing program 0: 21:24:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r0, r1) 21:24:51 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:51 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x2, &(0x7f0000000140)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000080), &(0x7f00000001c0), 0x0) 21:24:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getpgid(0x0) dup2(r0, r1) 21:24:51 executing program 2: 21:24:51 executing program 2: 21:24:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r0, r1) 21:24:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getpgid(0x0) dup2(r0, r1) 21:24:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(r0, r1) 21:24:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getpgid(0x0) dup2(r0, r1) 21:24:52 executing program 0: 21:24:52 executing program 2: 21:24:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getpgid(0x0) dup2(r0, r1) 21:24:52 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:52 executing program 0: 21:24:52 executing program 2: 21:24:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(0xffffffffffffffff, r0) 21:24:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getpgid(0x0) dup2(r0, r1) 21:24:52 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x2, &(0x7f0000000140)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000080), &(0x7f00000001c0), 0x0) 21:24:52 executing program 0: 21:24:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(0xffffffffffffffff, r0) 21:24:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getpgid(0x0) dup2(r0, r1) 21:24:52 executing program 2: 21:24:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getpgid(0x0) dup2(r0, r1) 21:24:52 executing program 0: 21:24:53 executing program 2: 21:24:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) dup2(0xffffffffffffffff, r0) 21:24:53 executing program 0: 21:24:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getpgid(0x0) dup2(r0, r1) 21:24:53 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:53 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x2, &(0x7f0000000140)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000080), &(0x7f00000001c0), 0x0) 21:24:53 executing program 0: 21:24:53 executing program 2: 21:24:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getpgid(0x0) dup2(r0, r1) 21:24:53 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) dup2(r0, 0xffffffffffffffff) 21:24:53 executing program 0: 21:24:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getpgid(0x0) dup2(r0, r1) 21:24:53 executing program 2: 21:24:53 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) dup2(r0, 0xffffffffffffffff) 21:24:53 executing program 2: 21:24:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getpgid(0x0) dup2(0xffffffffffffffff, r0) 21:24:54 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:54 executing program 0: 21:24:54 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) dup2(r0, 0xffffffffffffffff) 21:24:54 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000040)=""/110) 21:24:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getpgid(0x0) dup2(0xffffffffffffffff, r0) 21:24:54 executing program 3: poll(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x2, &(0x7f0000000140)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000080), &(0x7f00000001c0), 0x0) 21:24:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffff9c) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) umount2(0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000080)=""/20) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1005}]}, 0x10) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x91) sendfile(r4, r5, 0x0, 0xfffffffd) 21:24:54 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:24:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getpgid(0x0) dup2(0xffffffffffffffff, r0) 21:24:54 executing program 3: poll(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x2, &(0x7f0000000140)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000080), &(0x7f00000001c0), 0x0) 21:24:54 executing program 2: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x800) readv(r0, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/135, 0x87}], 0x3c7) 21:24:54 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) getpgid(0x0) dup2(r0, 0xffffffffffffffff) [ 232.437589] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 232.473255] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 232.548133] overlayfs: workdir and upperdir must reside under the same mount 21:24:55 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:55 executing program 3: poll(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x2, &(0x7f0000000140)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000080), &(0x7f00000001c0), 0x0) 21:24:55 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) getpgid(0x0) dup2(r0, 0xffffffffffffffff) 21:24:55 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:24:55 executing program 2: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 21:24:55 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000300)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@force='force'}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 21:24:55 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) getpgid(0x0) dup2(r0, 0xffffffffffffffff) 21:24:55 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800000000008031, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x2, &(0x7f0000000140)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000080), &(0x7f00000001c0), 0x0) 21:24:55 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:24:55 executing program 2: sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x100000000007}, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) read(r0, &(0x7f0000000080)=""/135, 0x87) 21:24:55 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800000000008031, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x2, &(0x7f0000000140)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000080), &(0x7f00000001c0), 0x0) 21:24:55 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000040)) [ 233.337714] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 21:24:56 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:56 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:24:56 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x800000000008031, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x2, &(0x7f0000000140)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000080), &(0x7f00000001c0), 0x0) 21:24:56 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:24:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000240)=0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) setpgid(0x0, r1) [ 233.985774] audit: type=1400 audit(1563571496.225:50): avc: denied { map } for pid=9791 comm="syz-executor.5" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=35099 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 21:24:56 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=ANY=[@ANYBLOB="1c000000000000000100000002000000e2421c07e98b7f8dfe5c77db"], 0x1c}, 0x0) 21:24:56 executing program 0: 21:24:56 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x10, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x2, &(0x7f0000000140)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000080), &(0x7f00000001c0), 0x0) [ 234.092266] overlayfs: lowerdir is in-use as upperdir/workdir 21:24:56 executing program 5: 21:24:56 executing program 2: 21:24:56 executing program 0: 21:24:56 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 234.394595] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 21:24:57 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:57 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x10, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x2, &(0x7f0000000140)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000080), &(0x7f00000001c0), 0x0) 21:24:57 executing program 5: 21:24:57 executing program 2: 21:24:57 executing program 0: 21:24:57 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) 21:24:57 executing program 2: 21:24:57 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x10, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x2, &(0x7f0000000140)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000080), &(0x7f00000001c0), 0x0) [ 234.876880] overlayfs: lowerdir is in-use as upperdir/workdir 21:24:57 executing program 5: 21:24:57 executing program 0: 21:24:57 executing program 2: 21:24:57 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) [ 235.121463] overlayfs: lowerdir is in-use as upperdir/workdir 21:24:57 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140), 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:57 executing program 0: 21:24:57 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) move_pages(0x0, 0x2, &(0x7f0000000140)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000080), &(0x7f00000001c0), 0x0) 21:24:57 executing program 5: 21:24:57 executing program 2: 21:24:57 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) 21:24:58 executing program 2: 21:24:58 executing program 0: 21:24:58 executing program 5: [ 235.774464] overlayfs: lowerdir is in-use as upperdir/workdir 21:24:58 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:24:58 executing program 0: 21:24:58 executing program 2: [ 235.984182] overlayfs: lowerdir is in-use as upperdir/workdir 21:24:58 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140), 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:58 executing program 5: 21:24:58 executing program 2: 21:24:58 executing program 0: 21:24:58 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:24:58 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) move_pages(0x0, 0x2, &(0x7f0000000140)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000080), &(0x7f00000001c0), 0x0) 21:24:58 executing program 2: 21:24:58 executing program 0: 21:24:58 executing program 5: [ 236.653357] overlayfs: lowerdir is in-use as upperdir/workdir 21:24:59 executing program 2: 21:24:59 executing program 5: 21:24:59 executing program 0: 21:24:59 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140), 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:24:59 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:24:59 executing program 5: 21:24:59 executing program 2: 21:24:59 executing program 0: 21:24:59 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) move_pages(0x0, 0x2, &(0x7f0000000140)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000080), &(0x7f00000001c0), 0x0) 21:24:59 executing program 5: 21:24:59 executing program 0: 21:24:59 executing program 2: [ 237.585221] overlayfs: lowerdir is in-use as upperdir/workdir 21:24:59 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:24:59 executing program 0: 21:24:59 executing program 5: [ 237.856708] overlayfs: failed to resolve './file1': -2 21:25:00 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:25:00 executing program 2: 21:25:00 executing program 0: 21:25:00 executing program 5: 21:25:00 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:00 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000001c0), 0x0) 21:25:00 executing program 5: 21:25:00 executing program 0: [ 238.433990] overlayfs: failed to resolve './file1': -2 21:25:00 executing program 2: 21:25:00 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:00 executing program 5: 21:25:00 executing program 0: [ 238.629076] overlayfs: failed to resolve './file1': -2 21:25:01 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:25:01 executing program 2: 21:25:01 executing program 5: 21:25:01 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:01 executing program 0: 21:25:01 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000001c0), 0x0) 21:25:01 executing program 5: 21:25:01 executing program 0: 21:25:01 executing program 2: 21:25:01 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:01 executing program 0: 21:25:01 executing program 5: 21:25:02 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:25:02 executing program 2: 21:25:02 executing program 5: 21:25:02 executing program 0: 21:25:02 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:02 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000001c0), 0x0) 21:25:02 executing program 2: 21:25:02 executing program 5: 21:25:02 executing program 0: 21:25:02 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:02 executing program 0: 21:25:02 executing program 2: [ 240.442180] overlayfs: lowerdir is in-use as upperdir/workdir 21:25:03 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x0, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:25:03 executing program 5: 21:25:03 executing program 0: 21:25:03 executing program 2: 21:25:03 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:03 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000080), &(0x7f00000001c0), 0x0) 21:25:03 executing program 0: 21:25:03 executing program 2: 21:25:03 executing program 5: [ 241.089289] overlayfs: lowerdir is in-use as upperdir/workdir 21:25:03 executing program 5: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000009c0)=""/23) 21:25:03 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:03 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='net/psched\x00') [ 241.368901] overlayfs: lowerdir is in-use as upperdir/workdir 21:25:04 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x0, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:25:04 executing program 2: r0 = getpid() process_vm_writev(r0, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/170, 0xaa}, {&(0x7f0000000180)=""/77, 0x4d}], 0x2, &(0x7f0000002840)=[{&(0x7f0000001480)=""/230, 0xe6}, {0x0}], 0x2, 0x0) 21:25:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getflags(r0, 0x40a) 21:25:04 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) 21:25:04 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:04 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000080), &(0x7f00000001c0), 0x0) 21:25:04 executing program 2: r0 = epoll_create(0x8) fadvise64(r0, 0x0, 0x0, 0x0) 21:25:04 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'veth1\x00'}) 21:25:04 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 21:25:04 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x800000003, 0x0) fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) 21:25:04 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) [ 242.122927] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 21:25:04 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)) 21:25:05 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x0, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:25:05 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:05 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup2(r0, r0) read$alg(r1, &(0x7f00000000c0)=""/199, 0xc7) write$P9_RRENAMEAT(r1, 0x0, 0x71) 21:25:05 executing program 5: 21:25:05 executing program 0: 21:25:05 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000080), &(0x7f00000001c0), 0x0) 21:25:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 21:25:05 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000040), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x112, 0x2}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000240)="650391fe1292af1425ec27208e1b49b4595d5ffada4acce266a944b9bf31be05b1a39c4ed4752c6371254c008f568e6a5f7a3070644ab30d944d39deca2f07270e82845bd49dc96a2d3a273dc32dbb68b84304de6155932344de7a7701da4782ecbfd8c5537641b1fc15eaa03064c1641d58a5f3385281c7e5e59a29701f5dd7c3f2e0ecde8106610ef9ed77f5f4c2ba88ede17ae9b021159addf2614ded248f786b535e55b59ae01ebc6a74a5e7308bcb7d92e82b5dfbe8c72d7a4a288e9e6e664a103b8f49469a6a58f58bc08b76ab437ff88fc977dfcb42cd630ad9836784", 0xe0}], 0x1}, 0x0) [ 242.903262] overlayfs: lowerdir is in-use as upperdir/workdir 21:25:05 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 242.949502] audit: type=1400 audit(1563571505.195:51): avc: denied { sys_admin } for pid=10097 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 242.982429] skbuff: bad partial csum: csum=5295/60453 headroom=160 headlen=214 [ 242.994141] IPVS: ftp: loaded support on port[0] = 21 [ 243.042981] skbuff: bad partial csum: csum=5295/60453 headroom=160 headlen=214 21:25:05 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x1, 0x2, {0x2, @raw_data="c5d57e1409c8c8bfc4b0a6a486e6759ec6b71794ff0adc9ee376a40807fdd9774aece3e8b95da34ee175d3529bc03c3401cbd467e3a00b3f565d83fcdaa18e1364954192aa37c8b5d52de4df78b6ea9e89a2c13f92b9f7650b89fdf12ca7c48762bc81646f92b9f2270c1a324c9820fd0525a8c381ced94247dfa06a9362cdade36c5ee4e0463288dced378801a8dad713036ecfa51add03337e4cc1d3d7cdea599d986641334404b67bd660b034ebd565d306b651d8b3a7d05256fd53039928498f4aa480448183"}}) 21:25:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000080)={0x1, 0x4e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) [ 243.201947] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 21:25:05 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 243.283619] audit: type=1400 audit(1563571505.525:52): avc: denied { map_create } for pid=10115 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 243.335853] audit: type=1400 audit(1563571505.555:53): avc: denied { map_read map_write } for pid=10115 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 243.539060] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 21:25:05 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, 0x0) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:25:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000140)="16", 0x1}], 0x2}}], 0x1, 0x0) 21:25:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) 21:25:05 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000ffd000/0x1000)=nil], 0x0, &(0x7f00000001c0), 0x0) 21:25:05 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:05 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup2(r0, r0) read$alg(r1, &(0x7f00000000c0)=""/199, 0xc7) write$P9_RRENAMEAT(r1, 0x0, 0x71) [ 243.780808] overlayfs: lowerdir is in-use as upperdir/workdir 21:25:06 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:06 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup2(r0, r0) read$alg(r1, &(0x7f00000000c0)=""/199, 0xc7) write$P9_RRENAMEAT(r1, 0x0, 0x71) 21:25:06 executing program 5: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000080)={0x8}, 0x0) 21:25:06 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 243.964497] overlayfs: lowerdir is in-use as upperdir/workdir 21:25:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5}]}, 0x10) 21:25:06 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getgroups(0x1, &(0x7f0000000780)=[0xee01]) [ 244.140164] overlayfs: lowerdir is in-use as upperdir/workdir 21:25:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clock_gettime(0x4, 0x0) 21:25:06 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:06 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000ffd000/0x1000)=nil], 0x0, &(0x7f00000001c0), 0x0) 21:25:06 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, 0x0) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:25:06 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup2(r0, r0) read$alg(r1, &(0x7f00000000c0)=""/199, 0xc7) write$P9_RRENAMEAT(r1, 0x0, 0x71) 21:25:06 executing program 5: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000001e40)=""/40) [ 244.694925] overlayfs: lowerdir is in-use as upperdir/workdir 21:25:07 executing program 0: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 21:25:07 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:07 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip6_tables_names\x00') 21:25:07 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) umount2(0x0, 0x0) 21:25:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) tee(r1, 0xffffffffffffffff, 0x7fff00, 0x0) 21:25:07 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) umount2(0x0, 0x0) 21:25:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)) [ 245.117211] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 21:25:07 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x77359400}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, 0x0) 21:25:07 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000ffd000/0x1000)=nil], 0x0, &(0x7f00000001c0), 0x0) 21:25:07 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:07 executing program 0: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/16) 21:25:07 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) r1 = dup2(r0, r0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000001740)="fe", 0x1}], 0x1) 21:25:07 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup2(r0, r0) read$alg(r1, &(0x7f00000000c0)=""/199, 0xc7) write$P9_RRENAMEAT(r1, 0x0, 0x71) 21:25:07 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, 0x0) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:25:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr(r1, &(0x7f0000000000)=@known='system.posix_acl_default\x00', &(0x7f00000000c0)='self\x00', 0xfd46, 0x0) [ 245.651829] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 245.780466] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 21:25:08 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, 0x0) 21:25:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") times(&(0x7f0000000000)) 21:25:08 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 21:25:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") times(&(0x7f0000000000)) [ 246.101400] overlayfs: lowerdir is in-use as upperdir/workdir 21:25:08 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 21:25:08 executing program 5: r0 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) 21:25:08 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") times(&(0x7f0000000000)) 21:25:08 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup2(r0, r0) write$P9_RRENAMEAT(r1, 0x0, 0x71) 21:25:08 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:25:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") times(&(0x7f0000000000)) 21:25:08 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') [ 246.512305] overlayfs: lowerdir is in-use as upperdir/workdir 21:25:08 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x71) 21:25:08 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:08 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) times(&(0x7f0000000000)) 21:25:08 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x3, 0x0) [ 246.865529] overlayfs: lowerdir is in-use as upperdir/workdir 21:25:09 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 21:25:09 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x71) 21:25:09 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) times(&(0x7f0000000000)) 21:25:09 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f00000001c0)={0x7690}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x10a, 0x400}], 0x1, 0x0) 21:25:09 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 247.097633] overlayfs: lowerdir is in-use as upperdir/workdir [ 247.247049] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 247.275810] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 247.299244] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 247.322543] EXT4-fs (loop5): mounting with "discard" option, but the device does not support discard [ 247.333463] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 21:25:09 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:25:09 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x71) 21:25:09 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) times(&(0x7f0000000000)) 21:25:09 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 21:25:09 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") times(&(0x7f0000000000)) 21:25:09 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RRENAMEAT(r0, 0x0, 0x71) [ 247.577493] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 21:25:10 executing program 5: 21:25:10 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f0000000080), 0x0, 0x0) 21:25:10 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") times(&(0x7f0000000000)) 21:25:10 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RRENAMEAT(r0, 0x0, 0x71) 21:25:10 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(0x0, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:10 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:25:10 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RRENAMEAT(r0, 0x0, 0x71) 21:25:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000480)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 21:25:10 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") times(&(0x7f0000000000)) 21:25:10 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(0x0, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:10 executing program 3: add_key(&(0x7f0000001140)='pkcs7_test\x00', &(0x7f0000001180)={'syz'}, &(0x7f00000011c0)="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", 0xd5f828be648808d, 0xfffffffffffffffd) 21:25:10 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 21:25:10 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = dup2(r0, r0) write$P9_RRENAMEAT(r1, 0x0, 0x71) 21:25:10 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") times(&(0x7f0000000000)) 21:25:10 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0xf) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 21:25:10 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(0x0, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:10 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = dup2(r0, r0) write$P9_RRENAMEAT(r1, 0x0, 0x71) 21:25:11 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:25:11 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") times(&(0x7f0000000000)) 21:25:11 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 21:25:11 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:11 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = dup2(r0, r0) write$P9_RRENAMEAT(r1, 0x0, 0x71) 21:25:11 executing program 3: [ 249.204871] overlayfs: failed to resolve './file1': -2 21:25:11 executing program 3: 21:25:11 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup2(0xffffffffffffffff, r0) write$P9_RRENAMEAT(r1, 0x0, 0x71) 21:25:11 executing program 5: 21:25:11 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") times(&(0x7f0000000000)) 21:25:11 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:11 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:25:11 executing program 3: 21:25:11 executing program 5: 21:25:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") times(&(0x7f0000000000)) 21:25:11 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup2(0xffffffffffffffff, r0) write$P9_RRENAMEAT(r1, 0x0, 0x71) 21:25:11 executing program 3: 21:25:11 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) [ 249.559962] overlayfs: failed to resolve './file1': -2 21:25:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") times(&(0x7f0000000000)) 21:25:11 executing program 5: 21:25:11 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup2(0xffffffffffffffff, r0) write$P9_RRENAMEAT(r1, 0x0, 0x71) 21:25:11 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:11 executing program 3: 21:25:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") times(&(0x7f0000000000)) 21:25:12 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup2(r0, 0xffffffffffffffff) write$P9_RRENAMEAT(r1, 0x0, 0x71) 21:25:12 executing program 5: 21:25:12 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:25:12 executing program 3: 21:25:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) times(&(0x7f0000000000)) 21:25:12 executing program 5: 21:25:12 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup2(r0, 0xffffffffffffffff) write$P9_RRENAMEAT(r1, 0x0, 0x71) [ 249.969776] overlayfs: failed to resolve './file1': -2 21:25:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) times(&(0x7f0000000000)) 21:25:12 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:12 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:25:12 executing program 5: 21:25:12 executing program 3: 21:25:12 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup2(r0, 0xffffffffffffffff) write$P9_RRENAMEAT(r1, 0x0, 0x71) 21:25:12 executing program 3: 21:25:12 executing program 5: 21:25:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) times(&(0x7f0000000000)) 21:25:12 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup2(r0, r0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x71) [ 250.255827] overlayfs: lowerdir is in-use as upperdir/workdir 21:25:12 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:25:12 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) times(&(0x7f0000000000)) 21:25:12 executing program 3: 21:25:12 executing program 5: 21:25:12 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup2(r0, r0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x71) 21:25:12 executing program 3: 21:25:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) times(&(0x7f0000000000)) 21:25:12 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) [ 250.551413] overlayfs: lowerdir is in-use as upperdir/workdir 21:25:12 executing program 5: 21:25:12 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup2(r0, r0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x71) 21:25:12 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) times(&(0x7f0000000000)) 21:25:13 executing program 3: 21:25:13 executing program 2: 21:25:13 executing program 5: [ 250.811917] overlayfs: lowerdir is in-use as upperdir/workdir 21:25:13 executing program 3: 21:25:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") times(&(0x7f0000000000)) 21:25:13 executing program 2: 21:25:13 executing program 5: 21:25:13 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 21:25:13 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:13 executing program 2: 21:25:13 executing program 5: 21:25:13 executing program 3: 21:25:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") times(&(0x7f0000000000)) 21:25:13 executing program 5: 21:25:13 executing program 3: 21:25:13 executing program 2: [ 251.580533] overlayfs: lowerdir is in-use as upperdir/workdir 21:25:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") times(&(0x7f0000000000)) 21:25:13 executing program 3: 21:25:13 executing program 2: 21:25:14 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 21:25:14 executing program 5: 21:25:14 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") times(&(0x7f0000000000)) 21:25:14 executing program 2: 21:25:14 executing program 3: 21:25:14 executing program 2: [ 252.413980] overlayfs: lowerdir is in-use as upperdir/workdir 21:25:14 executing program 3: 21:25:14 executing program 5: 21:25:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") times(&(0x7f0000000000)) 21:25:14 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:14 executing program 5: [ 252.711141] overlayfs: lowerdir is in-use as upperdir/workdir 21:25:15 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:25:15 executing program 3: 21:25:15 executing program 2: 21:25:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") times(&(0x7f0000000000)) 21:25:15 executing program 5: 21:25:15 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:15 executing program 2: 21:25:15 executing program 3: 21:25:15 executing program 5: 21:25:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") times(&(0x7f0000000000)) [ 253.330672] overlayfs: lowerdir is in-use as upperdir/workdir 21:25:15 executing program 5: 21:25:15 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 253.596378] overlayfs: lowerdir is in-use as upperdir/workdir 21:25:16 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:25:16 executing program 2: 21:25:16 executing program 3: 21:25:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") times(&(0x7f0000000000)) 21:25:16 executing program 5: 21:25:16 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:16 executing program 5: 21:25:16 executing program 2: 21:25:16 executing program 3: [ 254.187332] overlayfs: lowerdir is in-use as upperdir/workdir 21:25:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") times(&(0x7f0000000000)) 21:25:16 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:16 executing program 5: 21:25:17 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x10001, 0x0) 21:25:17 executing program 2: 21:25:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") times(0x0) 21:25:17 executing program 3: 21:25:17 executing program 5: 21:25:17 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:17 executing program 5: 21:25:17 executing program 2: 21:25:17 executing program 3: 21:25:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") times(0x0) 21:25:17 executing program 5: 21:25:17 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:18 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x10001, 0x0) 21:25:18 executing program 3: 21:25:18 executing program 2: 21:25:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") times(0x0) 21:25:18 executing program 5: 21:25:18 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:18 executing program 3: 21:25:18 executing program 2: 21:25:18 executing program 1: socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1\\']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:25:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="28000000300001000000000066f3069a08f9e3ab14000100100001000800010069666500c3000000"], 0x28}}, 0x0) 21:25:18 executing program 0: clock_settime(0xfffffffffffffffb, &(0x7f00000001c0)={0x0, 0x989680}) 21:25:18 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) [ 256.037348] nla_parse: 35 callbacks suppressed [ 256.037360] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 256.069211] kasan: CONFIG_KASAN_INLINE enabled [ 256.073844] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 256.166365] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 256.172650] CPU: 0 PID: 10700 Comm: syz-executor.5 Not tainted 4.19.59 #32 [ 256.179677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.189186] RIP: 0010:tcf_ife_init+0x221/0x17d0 [ 256.193871] Code: fb 48 c7 c2 99 43 81 85 be 01 00 00 00 48 c7 c7 60 da 79 88 e8 c0 26 d1 fb 48 89 da 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <0f> b6 14 02 48 89 d8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 83 [ 256.212828] RSP: 0000:ffff888055ddeee0 EFLAGS: 00010246 [ 256.218186] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 1ffff110122849a6 [ 256.225459] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000282 [ 256.232718] RBP: ffff888055ddf068 R08: ffff8880914244c0 R09: 0000000000000001 [ 256.239990] R10: ffffed1015d04732 R11: ffff8880ae823993 R12: 0000000000000001 [ 256.247250] R13: ffff888095f4f6c0 R14: ffff888055ddf040 R15: 0000000000000001 [ 256.254507] FS: 00007f8a6d890700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 256.262718] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 256.268588] CR2: 0000001b32220000 CR3: 0000000099270000 CR4: 00000000001406f0 [ 256.275862] Call Trace: [ 256.278477] ? __add_metainfo+0x480/0x480 [ 256.282714] ? lock_downgrade+0x810/0x810 [ 256.286940] ? kasan_check_write+0x14/0x20 [ 256.291185] ? do_raw_read_unlock+0x3f/0x70 [ 256.295548] tcf_action_init_1+0x804/0xc40 [ 256.299779] ? tcf_action_dump_old+0x80/0x80 [ 256.304176] ? __lock_acquire+0x6eb/0x48f0 [ 256.308408] ? __lock_acquire+0x6eb/0x48f0 [ 256.312645] ? memset+0x32/0x40 [ 256.315991] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.321539] tcf_action_init+0x23e/0x360 [ 256.325596] ? tcf_action_init_1+0xc40/0xc40 [ 256.330064] ? avc_has_extended_perms+0x10f0/0x10f0 [ 256.335079] ? lock_downgrade+0x810/0x810 [ 256.339236] tcf_action_add+0xe8/0x370 [ 256.343156] ? tca_action_gd+0x16b0/0x16b0 [ 256.347389] ? memset+0x32/0x40 [ 256.350661] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.356235] ? nla_parse+0x1fc/0x2f0 [ 256.359945] tc_ctl_action+0x37a/0x46f [ 256.363842] ? tcf_action_add+0x370/0x370 [ 256.367980] ? __lock_is_held+0xb6/0x140 [ 256.372033] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.377562] ? tcf_action_add+0x370/0x370 [ 256.381746] rtnetlink_rcv_msg+0x463/0xb00 [ 256.386000] ? rtnetlink_put_metrics+0x570/0x570 [ 256.390791] ? netdev_pick_tx+0x300/0x300 [ 256.394977] ? netlink_deliver_tap+0x22d/0xc20 [ 256.399567] ? find_held_lock+0x35/0x130 [ 256.403626] netlink_rcv_skb+0x17d/0x460 [ 256.407678] ? rtnetlink_put_metrics+0x570/0x570 [ 256.412422] ? netlink_ack+0xb50/0xb50 [ 256.416299] ? kasan_check_read+0x11/0x20 [ 256.420439] ? netlink_deliver_tap+0x254/0xc20 [ 256.425029] rtnetlink_rcv+0x1d/0x30 [ 256.428749] netlink_unicast+0x537/0x720 [ 256.432814] ? netlink_attachskb+0x770/0x770 [ 256.437223] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.442766] netlink_sendmsg+0x8ae/0xd70 [ 256.446916] ? netlink_unicast+0x720/0x720 [ 256.451188] ? selinux_socket_sendmsg+0x36/0x40 [ 256.455853] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.461382] ? security_socket_sendmsg+0x8d/0xc0 [ 256.466139] ? netlink_unicast+0x720/0x720 [ 256.470474] sock_sendmsg+0xd7/0x130 [ 256.474211] ___sys_sendmsg+0x803/0x920 [ 256.478177] ? copy_msghdr_from_user+0x430/0x430 [ 256.482934] ? lock_downgrade+0x810/0x810 [ 256.487074] ? kasan_check_read+0x11/0x20 [ 256.491239] ? __fget+0x367/0x540 [ 256.494682] ? iterate_fd+0x360/0x360 [ 256.498487] ? lock_downgrade+0x810/0x810 [ 256.502709] ? __fget_light+0x1a9/0x230 [ 256.506689] ? __fdget+0x1b/0x20 [ 256.510045] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 256.515601] __sys_sendmsg+0x105/0x1d0 [ 256.519493] ? __ia32_sys_shutdown+0x80/0x80 [ 256.523960] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 256.528728] ? do_syscall_64+0x26/0x620 [ 256.532791] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 256.538162] ? do_syscall_64+0x26/0x620 [ 256.542135] __x64_sys_sendmsg+0x78/0xb0 [ 256.546197] do_syscall_64+0xfd/0x620 [ 256.550030] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 256.555205] RIP: 0033:0x459819 [ 256.558394] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 256.577390] RSP: 002b:00007f8a6d88fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 256.585094] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 256.592352] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 256.599620] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 256.606892] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8a6d8906d4 [ 256.614153] R13: 00000000004c75e4 R14: 00000000004dcb80 R15: 00000000ffffffff [ 256.621429] Modules linked in: [ 256.626108] ---[ end trace bd564643fc0ef2b8 ]--- [ 256.629756] kobject: 'loop3' (000000003059313a): kobject_uevent_env [ 256.630990] RIP: 0010:tcf_ife_init+0x221/0x17d0 [ 256.637392] kobject: 'loop3' (000000003059313a): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 256.652446] Code: fb 48 c7 c2 99 43 81 85 be 01 00 00 00 48 c7 c7 60 da 79 88 e8 c0 26 d1 fb 48 89 da 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <0f> b6 14 02 48 89 d8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 83 [ 256.672057] RSP: 0000:ffff888055ddeee0 EFLAGS: 00010246 [ 256.677488] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 1ffff110122849a6 [ 256.684813] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000282 [ 256.692134] RBP: ffff888055ddf068 R08: ffff8880914244c0 R09: 0000000000000001 [ 256.699541] R10: ffffed1015d04732 R11: ffff8880ae823993 R12: 0000000000000001 [ 256.706822] R13: ffff888095f4f6c0 R14: ffff888055ddf040 R15: 0000000000000001 21:25:18 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x9) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x10001, 0x0) 21:25:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5800fe01b2a4a280930a06000000a84599910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de44b2ee3b2733c9237f8d621a4559e65517b3", 0x55}], 0x1}, 0x0) 21:25:18 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) clock_gettime(0x0, &(0x7f0000000200)) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) signalfd4(r1, &(0x7f00000000c0), 0x8, 0x0) 21:25:18 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) [ 256.714168] FS: 00007f8a6d890700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 256.722498] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 256.728546] CR2: 0000001b32220000 CR3: 0000000099270000 CR4: 00000000001406f0 [ 256.739801] kobject: 'loop4' (000000000660faf2): kobject_uevent_env [ 256.757693] kobject: 'loop4' (000000000660faf2): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 256.767416] Kernel panic - not syncing: Fatal exception [ 256.773771] Kernel Offset: disabled [ 256.777398] Rebooting in 86400 seconds..