[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.120' (ECDSA) to the list of known hosts. 2020/04/25 17:07:48 fuzzer started 2020/04/25 17:07:56 dialing manager at 10.128.0.26:44177 2020/04/25 17:07:56 syscalls: 2948 2020/04/25 17:07:56 code coverage: enabled 2020/04/25 17:07:56 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/04/25 17:07:56 extra coverage: enabled 2020/04/25 17:07:56 setuid sandbox: enabled 2020/04/25 17:07:56 namespace sandbox: enabled 2020/04/25 17:07:56 Android sandbox: enabled 2020/04/25 17:07:56 fault injection: enabled 2020/04/25 17:07:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/25 17:07:56 net packet injection: enabled 2020/04/25 17:07:56 net device setup: enabled 2020/04/25 17:07:56 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/25 17:07:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/25 17:07:56 USB emulation: /dev/raw-gadget does not exist 17:08:54 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000a00)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000380)={0x0, 0x0, {0x0, 0x1}}) syzkaller login: [ 175.711073][ T33] audit: type=1400 audit(1587834534.983:8): avc: denied { execmem } for pid=8855 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 176.037206][ T8856] IPVS: ftp: loaded support on port[0] = 21 [ 176.394429][ T8856] chnl_net:caif_netlink_parms(): no params data found [ 176.642966][ T8856] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.650473][ T8856] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.660157][ T8856] device bridge_slave_0 entered promiscuous mode [ 176.673798][ T8856] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.681261][ T8856] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.692583][ T8856] device bridge_slave_1 entered promiscuous mode [ 176.749619][ T8856] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.766985][ T8856] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.820720][ T8856] team0: Port device team_slave_0 added [ 176.833916][ T8856] team0: Port device team_slave_1 added [ 176.881083][ T8856] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.888240][ T8856] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.914551][ T8856] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.932214][ T8856] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.939594][ T8856] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.965789][ T8856] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.196475][ T8856] device hsr_slave_0 entered promiscuous mode [ 177.350670][ T8856] device hsr_slave_1 entered promiscuous mode [ 177.864605][ T8856] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 177.908933][ T8856] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 178.079112][ T8856] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 178.249219][ T8856] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 178.634677][ T8856] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.670623][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.681434][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.704556][ T8856] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.727171][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.738845][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.750018][ T3650] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.757290][ T3650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.772069][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.793369][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.803517][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.813340][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.820866][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.869148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.880778][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.910143][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.920834][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.932779][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.943620][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.983196][ T8856] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 178.994647][ T8856] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 179.010643][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.020784][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.030995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.041891][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.052137][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.119087][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.127855][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.136117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.154043][ T8856] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.214816][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.225885][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.290690][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.301235][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.327572][ T8856] device veth0_vlan entered promiscuous mode [ 179.337638][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.348359][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.393519][ T8856] device veth1_vlan entered promiscuous mode [ 179.466704][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.477337][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.487315][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.497591][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.525391][ T8856] device veth0_macvtap entered promiscuous mode [ 179.543218][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.564967][ T8856] device veth1_macvtap entered promiscuous mode [ 179.628938][ T8856] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.637033][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.648335][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.677813][ T8856] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.693129][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.704676][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:08:59 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 17:08:59 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 17:09:00 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 17:09:00 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 17:09:00 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) 17:09:00 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) 17:09:01 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) 17:09:01 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) 17:09:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x8b, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 17:09:01 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) 17:09:01 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) [ 182.837704][ T9120] IPVS: ftp: loaded support on port[0] = 21 17:09:02 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) 17:09:02 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) [ 183.339218][ T9120] chnl_net:caif_netlink_parms(): no params data found 17:09:02 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) [ 183.716388][ T9120] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.724369][ T9120] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.761011][ T9120] device bridge_slave_0 entered promiscuous mode [ 183.792483][ T9120] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.801097][ T9120] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.810878][ T9120] device bridge_slave_1 entered promiscuous mode 17:09:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) [ 183.926829][ T9120] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.966349][ T9120] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.074450][ T9120] team0: Port device team_slave_0 added [ 184.114148][ T9120] team0: Port device team_slave_1 added 17:09:03 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) [ 184.199221][ T9120] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.206468][ T9120] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.232588][ T9120] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.331720][ T9120] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.339192][ T9120] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.366304][ T9120] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 17:09:03 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) [ 184.507589][ T9120] device hsr_slave_0 entered promiscuous mode [ 184.541684][ T9120] device hsr_slave_1 entered promiscuous mode [ 184.573027][ T9120] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.581609][ T9120] Cannot create hsr debugfs directory 17:09:03 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 17:09:04 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) [ 185.171420][ T9120] netdevsim netdevsim1 netdevsim0: renamed from eth0 17:09:04 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) [ 185.232317][ T9120] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 185.289670][ T9120] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 185.341179][ T9120] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 185.740446][ T9120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.781041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.790731][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.821524][ T9120] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.845482][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.855992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.867608][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.875183][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.953312][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.964494][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.975046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.984807][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.992346][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.001749][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.013095][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.024528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.036008][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.046808][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.057856][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.074566][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.086198][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.096363][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.119552][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.129773][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.155629][ T9120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.215042][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.223598][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.256165][ T9120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.322489][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.333409][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.391524][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.404533][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.426436][ T9120] device veth0_vlan entered promiscuous mode [ 186.437808][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.448178][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.485860][ T9120] device veth1_vlan entered promiscuous mode [ 186.555110][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.565910][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 186.576104][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.586545][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.609791][ T9120] device veth0_macvtap entered promiscuous mode [ 186.630302][ T9120] device veth1_macvtap entered promiscuous mode [ 186.684520][ T9120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 186.695614][ T9120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.710673][ T9120] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.719423][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.729240][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.739109][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.750370][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.774957][ T9120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 186.785678][ T9120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.801929][ T9120] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.812950][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.823413][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:09:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2, 0x25}) 17:09:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 17:09:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) [ 187.633031][ T9393] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:09:07 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x3c) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x320f) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f00000001c0)=0x202, 0x4000000000dc) r4 = dup2(r2, r1) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000003740)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000003800)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000037c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800a9f6c7197b083edc5857380000982d0300", @ANYRES16=r5, @ANYBLOB="08002bbd7000fedbdf2504000000140002e8000000"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4004800) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r5, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4040}, 0x40814) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='net/sctp\x00') sendfile(r6, r7, 0x0, 0x320f) 17:09:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) [ 188.084482][ C0] hrtimer: interrupt took 64211 ns 17:09:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 17:09:07 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x2544a000) 17:09:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) 17:09:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) 17:09:07 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000000)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@index_off='index=off'}]}) lremovexattr(&(0x7f0000000040)='./bus\x00', &(0x7f0000000100)=@random={'system.', 'overlay\x00'}) 17:09:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) [ 188.866256][ T9426] overlayfs: overlapping upperdir path [ 188.890718][ T9426] overlayfs: overlapping upperdir path 17:09:08 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r2 = socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r2, 0x0, 0x202}]) sendto$phonet(r0, &(0x7f00000001c0)="8bd5851a7c9f2984ca182c4cfa7c159d83ad188d26fa75d083d13f83921dd4c562710260e1669b8a092582f0233e41c3d9556dd3aa9b51ec776315e67c306366729e780b8e07835e3c8f57080752192d378179c0fb665e1d509b62fffd373558d034a196c87735b18a81267786bf3b4802d3241e0fd3c9", 0x77, 0x40800, &(0x7f0000000100)={0x23, 0x0, 0x79, 0x2}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010000104000d32000000000000000000", @ANYRES32=0x0, @ANYBLOB="1d00000000000000240012000c000100627269646765000014000200080005000100000008000100e4990000"], 0x44}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x11f}, {&(0x7f0000001500)="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", 0x1000}, {&(0x7f00000002c0)="1b77b05ec7d24000807c3b5bf50ef00967eb247aa4f948335abeadb76f4d70beac3c76c57efc5fb97a70bd0551", 0x2d}, {&(0x7f0000000300)="a8b1bccdfb2efaa5c6735ccc1461f0e1506641dc0fe764cecddf747f485c39f44ae260c2516eaac337af58fa5f3f6e424c1fd5752d96bb32e372442b55396daad844feafa6c7674b59a5410f4096d017f68e6b1e95f6db41457bb9d627bfe802af38b986726475f0aff89860d66504e51b455d335c0e15cfd8145359df50d48870920a75412dfaa5b21f2d5b746d68ef5d328e6d0c174f1aa4d31912eda9d659e009ef2faf7b7cad1e3bc3942575c3d4b7d84245", 0xb4}, {&(0x7f00000003c0)="ee24f0a5c243d58441024eb29357101fe368032d938a1f4b0c200af6ff000a7d75e25c609bc6f89ca610fc7bc49fff50bfc7e1cc", 0x34}], 0x5, &(0x7f0000000100)}], 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000780)=""/149, &(0x7f0000000240)=0x95) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x2, 0x2}, 0xc) 17:09:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) [ 189.125481][ T9433] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10319 sclass=netlink_route_socket pid=9433 comm=syz-executor.1 [ 189.208954][ T9433] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10319 sclass=netlink_route_socket pid=9433 comm=syz-executor.1 17:09:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 17:09:08 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r2 = socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r2, 0x0, 0x202}]) sendto$phonet(r0, &(0x7f00000001c0)="8bd5851a7c9f2984ca182c4cfa7c159d83ad188d26fa75d083d13f83921dd4c562710260e1669b8a092582f0233e41c3d9556dd3aa9b51ec776315e67c306366729e780b8e07835e3c8f57080752192d378179c0fb665e1d509b62fffd373558d034a196c87735b18a81267786bf3b4802d3241e0fd3c9", 0x77, 0x40800, &(0x7f0000000100)={0x23, 0x0, 0x79, 0x2}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010000104000d32000000000000000000", @ANYRES32=0x0, @ANYBLOB="1d00000000000000240012000c000100627269646765000014000200080005000100000008000100e4990000"], 0x44}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x11f}, {&(0x7f0000001500)="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", 0x1000}, {&(0x7f00000002c0)="1b77b05ec7d24000807c3b5bf50ef00967eb247aa4f948335abeadb76f4d70beac3c76c57efc5fb97a70bd0551", 0x2d}, {&(0x7f0000000300)="a8b1bccdfb2efaa5c6735ccc1461f0e1506641dc0fe764cecddf747f485c39f44ae260c2516eaac337af58fa5f3f6e424c1fd5752d96bb32e372442b55396daad844feafa6c7674b59a5410f4096d017f68e6b1e95f6db41457bb9d627bfe802af38b986726475f0aff89860d66504e51b455d335c0e15cfd8145359df50d48870920a75412dfaa5b21f2d5b746d68ef5d328e6d0c174f1aa4d31912eda9d659e009ef2faf7b7cad1e3bc3942575c3d4b7d84245", 0xb4}, {&(0x7f00000003c0)="ee24f0a5c243d58441024eb29357101fe368032d938a1f4b0c200af6ff000a7d75e25c609bc6f89ca610fc7bc49fff50bfc7e1cc", 0x34}], 0x5, &(0x7f0000000100)}], 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000780)=""/149, &(0x7f0000000240)=0x95) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x2, 0x2}, 0xc) 17:09:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) [ 189.550039][ T9443] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10319 sclass=netlink_route_socket pid=9443 comm=syz-executor.1 17:09:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 17:09:09 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r2 = socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r2, 0x0, 0x202}]) sendto$phonet(r0, &(0x7f00000001c0)="8bd5851a7c9f2984ca182c4cfa7c159d83ad188d26fa75d083d13f83921dd4c562710260e1669b8a092582f0233e41c3d9556dd3aa9b51ec776315e67c306366729e780b8e07835e3c8f57080752192d378179c0fb665e1d509b62fffd373558d034a196c87735b18a81267786bf3b4802d3241e0fd3c9", 0x77, 0x40800, &(0x7f0000000100)={0x23, 0x0, 0x79, 0x2}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010000104000d32000000000000000000", @ANYRES32=0x0, @ANYBLOB="1d00000000000000240012000c000100627269646765000014000200080005000100000008000100e4990000"], 0x44}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x11f}, {&(0x7f0000001500)="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", 0x1000}, {&(0x7f00000002c0)="1b77b05ec7d24000807c3b5bf50ef00967eb247aa4f948335abeadb76f4d70beac3c76c57efc5fb97a70bd0551", 0x2d}, {&(0x7f0000000300)="a8b1bccdfb2efaa5c6735ccc1461f0e1506641dc0fe764cecddf747f485c39f44ae260c2516eaac337af58fa5f3f6e424c1fd5752d96bb32e372442b55396daad844feafa6c7674b59a5410f4096d017f68e6b1e95f6db41457bb9d627bfe802af38b986726475f0aff89860d66504e51b455d335c0e15cfd8145359df50d48870920a75412dfaa5b21f2d5b746d68ef5d328e6d0c174f1aa4d31912eda9d659e009ef2faf7b7cad1e3bc3942575c3d4b7d84245", 0xb4}, {&(0x7f00000003c0)="ee24f0a5c243d58441024eb29357101fe368032d938a1f4b0c200af6ff000a7d75e25c609bc6f89ca610fc7bc49fff50bfc7e1cc", 0x34}], 0x5, &(0x7f0000000100)}], 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000780)=""/149, &(0x7f0000000240)=0x95) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x2, 0x2}, 0xc) [ 189.892204][ T9453] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10319 sclass=netlink_route_socket pid=9453 comm=syz-executor.1 17:09:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 17:09:09 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r2 = socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r2, 0x0, 0x202}]) sendto$phonet(r0, &(0x7f00000001c0)="8bd5851a7c9f2984ca182c4cfa7c159d83ad188d26fa75d083d13f83921dd4c562710260e1669b8a092582f0233e41c3d9556dd3aa9b51ec776315e67c306366729e780b8e07835e3c8f57080752192d378179c0fb665e1d509b62fffd373558d034a196c87735b18a81267786bf3b4802d3241e0fd3c9", 0x77, 0x40800, &(0x7f0000000100)={0x23, 0x0, 0x79, 0x2}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010000104000d32000000000000000000", @ANYRES32=0x0, @ANYBLOB="1d00000000000000240012000c000100627269646765000014000200080005000100000008000100e4990000"], 0x44}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x11f}, {&(0x7f0000001500)="a759445fc7750e1070443f4c832d18e32a1238d4e12b9a519ea25707256dd5dd204962403e0077142d8ac748e4fde45cfa248e2762e76e64f8544047bae6bc5c82b96dcd52a0ca77e9c1c53ecae1df261208ff9f57b5b53515c697f17f5557bacfdb21681643c2d041ede7566b1ddbf0597de26f6f727e9851fa683da0da80dc382b985c162acd3ffd0f05ef68b81f65a8ee64e4e0913449ca696cd08bac9f92d7686d2a6e6ac4cef77bdfe3c4e380a734afdb859997c5f15cc24ddf5aa67980586e7cd5b9def4c1a6e3f9e86e7fa20c56fd6259be587a0bb9d9eacb9254b0fe4e981ded865c4d2c312444daf7fafaf007c8d2cf73a244e1506bda09074102de1b288384aaf727c4ac0b08adc42d027e6a0fd07d97ad15689cef995a1c5eccb7dfea67828397e42135d9d530268733b54f610cae99682f9ffcf78599ecb6f3a691ed3bc09eedbdf47f75f369cc84fee9a97c36826ad54de30410bb3b0e4db21eaaa526d365ba27b795f62c337b897bd9aaf319632bef9930a4eb893843e380f1d7d5ae45d6e110f6a4df01eb9bdc69d8e4407eb28a4dab4600f875640cb8538265a5259a3db1c5d5df92e0a281152dc6095e27a972703de8ec064ea82768104af3123a4ba1da646438c0e0416c36f382a0873b3bdf459d05d385cc143eb75bdca2d0223fe190a8a38a4e6cd9b55bbb302b4fb1c36eb5e2e2cc7b80f495639166ea80733543cf446187259b1d00bc0cef8de5745dc77717a96625206436e5275cbe43c3b9781685b19ed6519f6b1592f344d0c01606ac9b5a9db0718d4a0426a16f66d40496b4c8dd254d0f34c6c4560387d1ffd7f1d3198fde3d580d79abc1a543eedbfdf779e6be27435c3f682731dd31e37907ffff0bc65aecfd52a050669c230d335863a304c6ba6b346d36273f7a1565fd112d4446084be427bbd15839eb92520dd05354c59508c5374045ecdf668a64457d50f2e7da9c778360f7d9cffda22ac73eec35417fd6d35dbac5025869c7d682a9bd2073b65ea0fd811bed122cad38e45265ac859a14d97434cc5d1d04ca06b502d015da720df61ef78555ee9398987a1f2d3283da5eab5f44d7160ac516c6050dcd09c0a123d504f6c47a3d645e0aba2e3bbb39be8d5f0d8fe3d8f17d5a209d8212f3223e8b88a2e4f31c13e18c61bd477354d9cd7ee28b698744f52d6a413548a6db961849ff571675c8a3712c0b55a9ce1997c59be6eb1c3a7c2a2bb5146b73ab0de283aec19e799d35df11c79866fd9fe421419f2f1d24d9d406b5fe2fbbcdc1924201bd4005212429ced06851269bfeea39c57e3e4ef340cf42e368c9d478a6a037c9a5c300468ef80a890bb038aa3877aa7dd1c9aaffe973b37af0bc8ef32e8565e56b5f0ca09d46f32f3f761c588bcd171795608b995e85c5f76c2beb6f9f11f385938a3d81ed20df82aaf0a0f2b496ebb904ee99a00db31bf8f2c042ed8f6b1a70e0ac5486ade760fed85111a7e7316df8620416702cb8fdddeb9a469a73d8c10d4359734c473eb4934d7c607f12ba97ac8cf761583faf4c3f313d252cfd5537a549ffd621cd18abe0adde777917eb3c1d3de41d58d281b83157a0681c21e5c2feebbc4a210161d9e86f79cee48a30be8059ff600a8e302923e187ae6caa3b3ebff211bd6829ff76761cd33452818970684fcd75cbe67a2d56a16828186e177a1803d64bc79f017586d144c7ccf18d5f5f0d0202696ebfd53b6d85b837aa433d0569ce1b4b50500fd6882415f196324b2050a0cc42c8dcc009953c874a9dd2d662fbbd1b5df2977158497afc3ec464a7fb4acaca836dcc8669e7ef6ef0e59b718731884e907addb0be23b9fe2e22d1eaf1443e671989065128d45afacfc75ae7cc995f85325d3ee4aa16d0ecac46f873d6e6b78e40a964437f9a027e3194ed2ca4a3abefe7ad2e42e4d8ab5c535f802f9551a844ad37d7dec2a6b3eb4482d88c60f341dae1d30fe6173b11cfa4d85ba3505df94b2dfaf3de33080dfbe0d7ac6f4a09fbe35426a211b5859fcf22c08308bda17d7b44ac1e2ce0b7511bdb2d18a2ba67a7e3eb9489ec5a61f711f73106dd16feeef28544c92d2b9a3db772d9d3100d20ac7ba09f4dd19dd3d383571ccc85dd3487f3f42057060d0643f1d684d933096055c1f16c97ac295abbd88534d79854a14ab15c2d357ad9221df2a2dffc2e4dbf4b11597b7756921a1f9aa6688f184351dc8738042d57a17ab1ac2db387b6555050de045f7c36919ef1b3869dde727d2c24f9e3b7233551d602408cbd3a7e066124387b6089e7ed703bf533c77fa631923c4bfd9ac92635a41a98ecbe7af11042a52ef19598d6b613b85ad376f0d0ee6409b2079ad0edd2b281ac427d9a68e7a9d045936cae862caf698c0e9b6f58fb426a53230373e142f2aacccc77f72952bc779e485d58fedabf2fcb33c66936df9e85ffb66c4cba43fbca1433dcf405c9d24910f4e71db19ca4682142a39853690d81b709d0c871b224823f2d925a8b78eff1f01cf496cd22e13a95735ff44182d6d521a86c9aee4e9182d3479dafef9b2bec11505da3bb4b1ee9e9e3303f5c3c4fc2b57f1851b3c317d25745eaa69582126c27d7881403dfc58fa2435fffa807f61d93a7e02086cbce253b505873416e3a4782ec7b297c7fcbd24004f16536c9d02ca8a548e7f3cedcde2bdace3907d8b9e1cdc5da4a8849eea349bbbda86b354ea9beb8f7e7c1ab110e88222e5ebc694ee93c0f467e7b04a29e2df23bf0704f9e3710eff7af2e212f2e9a21fbc813fca7315201514657baed4efd2b4da78d7afa0025d6203c1aa58eaa744e0b53ca29217967d3c65364f655ca6fec8e804462c21e760ae7c650baaa9f48f9ee13e25c65f1d5ddabe17df652f4a400b19b172cf56b369c3a21778574fc15c28c01aea929bac0b53158f44f46a379044e7bc6ed8a1d7256198ace5589d55cc3b6404c7ce9ca6254cceaee87979a2973116f83ca0a0561472e8e220923b765261d9309085db70eff3f8d4ae087a7ab7027f1c8e2b8eba4af21f5029e9cbd7520001fb2f514e285231d9e790ded7784946ae77c59b44119d1f332eb02fa9bd0fd4373febb862dad1e352d785f9cc5942501a0dbe88e48cdf4337cd05106e32beb2db9f6d174d7b37178df9c9e5c246162a1a2f9a638f32feccb787cfcd4863bbca53eb8cf1f29f2bb6ff7f32d5ee97dea3edc422e33d48101a4b3251677010dec87f667ee3308b1e3b96ef2ff2336aee468470f24c7b915d9518c246fa11ec01cf8daedd3a494b494f539fc36b43f30dc2cc2e14d2f29702d02ec9cef1a5ad656f9534498379b125974cb2772bdaa17005c0aaa5afea0d3331c3d9c1309d7c8bccd9ce773bbfa2155defcb10344b82bc51b5f16e0de7e607a992ddcdb635aee4920168cf3cfca3c0152dc41208786a0a55f5c5c01b8ca619e74d06291df45bc6e3aff698ec5dc19a2e5f712b1929ddf2ffceb7bf4d919d58e3fbbf94785d715ed99420e16301035481daffb9b2446e71c516382c7fd1c7cfb586bad797d88fe309ba87ab38705b9093653c16b9f1d42f86511740778dee1e9a331a2053be60bab48fa4691186fe3c7801fb7c7b5a5f448ddf746062544f7a992e890222ebd57a9ac7c43b6561abb6620a84611be9f4a0dc48555e8d4ca6bd5d110de8ae1288d3c30f6eb03c796fd368067e2f1b9894764d73db607b7ada6fa20c486d11206a406133e67104bd37e7e159a34ef07aed87957e5c9dddef2975b76568125005a7bb7c7ca08409a9f3491d38e7c227fdd5f3dc4e60417114120558c2032caf6e34a57e6acd946cb1a1e2e886357fa2c09b8cedebec973932724473107013568f8c3fcc306f3d8ace718141c899c80ee31483dde6224c602d4bf563e204d98589967e83c035997a983409a9ad1799bf1011c681718022ff4a0d6ac3b2255bc06701a856c64cdfa3426fc16171c913ecad00b0d4c24e3d4dae66417435071bdaae0912102d4c9baddd8b56f892f87ec478f1ff84ba6227ba9850686de9ca51b98fa5bf04c7c557511c685dbccc43e3c735e13cc1873251fd74897a1eaa57e5af3c776ce5b3f2be90f6991606912c4a908c0eb0d4e22632fca60adcf0b3909d50dc7cbd05444b96d7293878c94728c36653037a879a917386a0acd367e6f7d977d55345891097f3bb2249b9421b493f0750ee3a6629106d8e69f4e3b6c257661d1f4c5866ac531856eb47c0344e20a45ee93bdde5cd9e6d2560c62b241f965ffdadd7a68546b56f3913ed612338040d51ef93fc645980511610b21b56afd6259e0ad70566880a7c80c0d43bca34ed3e859e6a01770e758a61309b53bd210631616dfbea54f5a3a13e50f2f81c63feb950492fce285859cc7d65ad40ddb36a9047545bfbba1c659a981628f3dd9a0074539daf3c001c084cd53f3b0280c6ec97a237f0a5cc75e053e8fbb1018c0a26d3300e70f53c6a145512e06132448f935f267606a978992d8b94985c7cd78524bc87458d59056aa2d8d37de68589d73fd6d5ff36c689f65acdfce67414d9e61613720c4ba0b96471036e9591ebb59a785a5f71915f6e4c9a152ac651e63d5a0147d10a96e1d6b33a310780510f359c5080aa06a4b84a9651a80718b9e3640be1be4dd3a1a3f4e59836735b1936232664b37b9695126731eded12c8039a918c1f78f62997b4e1431f43aef305574c3a4833ce01de3631d64c0058e2c1ed1c56e9151485e1d9d0774213ce8a5666da114d7442f6c7a38e6de1d464a16f46edf54d29a0691aed6d4a3f64e4a570eca5f2f5d0eb554605f24cfbbb8f4500ac7449dac934a2e8c5680aa33df24f3d353683160181491091228905b222ae3769c53cfe67c828758b53dac0e813f4f0ba66a1d6ee3c2d048220dab1f3e53bdba341ddbb071cc72bf85dbc585842766092cf31cbc54fe9793154ac23120a07ab988ce1e518e66e226631948f96cb359342a9cdf762245db7ac26225a116a3ff92a566e6fc6d3bd713c52dc09d848b3ec21da5be5598391193ab48cd95368cd046b416c557c0459c0fb3b779f7c5707abca6ce8e23c9832820e61446b662ef6b349a57ceea72d09efc3f3d04361712f1df5fca2a6e6c2ec2c672085d68b27bbeb79aeee2e9f63e6e33bfd1ebef7f516bcb5e6b42adb34876e816577b6b025b8d13b2193318b6f4556cd0477d75cfc2a98cdcd8a8b4c37309d3dcb1babe18ef5374999254c765ab11748e97c458327cfef151d3fdd45bc24143fa7c96558fe4ce8ce5477162a8beb59049e39179733204e6c6a2e655d3f0d7ce86e3e0031440377ec9ce614fbc3c0eeb59b78f135f26b49f01810310b9eed079b0f5f10242f17a27ac7ce7a7eb7a1b6bd16d8fb2d9f40b582f1864535b60a73fb22bda9f6beccc8c607e06f6765df31c29f359047e8fab8c9f5c9c6b4eda5b93f47d59cba32a8fdd9147e20b3373f1458c1ab7572e68005f8d5f5fd98add1b22a5a45784a8a2b127201ee60e4ba6480115cb8cc59e640e20ea013919a25f8f95a6deb0bc1cff8b15e42062d1104cc4c4fd474cb65b33b102d7569d6ff8d4d8b98935078304fbe17b514b69f9fc2290a6db51d3f7a6bd55c116ae6a98f6d1254a5a6db40aa249706cd1a6a697daec7118179e72e5a0e7f399ec15a48017fc1e15b5189e496dc33dcb2b644f7aa0027d2e4f3117c02707138be7fb2f7a644e452013ea12b23e429d50f3d1678093404785b75c04734192fd2191caebcb6abbc23d787c8cce0696ae40750ac8d520", 0x1000}, {&(0x7f00000002c0)="1b77b05ec7d24000807c3b5bf50ef00967eb247aa4f948335abeadb76f4d70beac3c76c57efc5fb97a70bd0551", 0x2d}, {&(0x7f0000000300)="a8b1bccdfb2efaa5c6735ccc1461f0e1506641dc0fe764cecddf747f485c39f44ae260c2516eaac337af58fa5f3f6e424c1fd5752d96bb32e372442b55396daad844feafa6c7674b59a5410f4096d017f68e6b1e95f6db41457bb9d627bfe802af38b986726475f0aff89860d66504e51b455d335c0e15cfd8145359df50d48870920a75412dfaa5b21f2d5b746d68ef5d328e6d0c174f1aa4d31912eda9d659e009ef2faf7b7cad1e3bc3942575c3d4b7d84245", 0xb4}, {&(0x7f00000003c0)="ee24f0a5c243d58441024eb29357101fe368032d938a1f4b0c200af6ff000a7d75e25c609bc6f89ca610fc7bc49fff50bfc7e1cc", 0x34}], 0x5, &(0x7f0000000100)}], 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000780)=""/149, &(0x7f0000000240)=0x95) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x2, 0x2}, 0xc) 17:09:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) [ 190.301805][ T9461] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10319 sclass=netlink_route_socket pid=9461 comm=syz-executor.1 17:09:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) 17:09:09 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r2 = socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r2, 0x0, 0x202}]) sendto$phonet(r0, &(0x7f00000001c0)="8bd5851a7c9f2984ca182c4cfa7c159d83ad188d26fa75d083d13f83921dd4c562710260e1669b8a092582f0233e41c3d9556dd3aa9b51ec776315e67c306366729e780b8e07835e3c8f57080752192d378179c0fb665e1d509b62fffd373558d034a196c87735b18a81267786bf3b4802d3241e0fd3c9", 0x77, 0x40800, &(0x7f0000000100)={0x23, 0x0, 0x79, 0x2}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010000104000d32000000000000000000", @ANYRES32=0x0, @ANYBLOB="1d00000000000000240012000c000100627269646765000014000200080005000100000008000100e4990000"], 0x44}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x11f}, {&(0x7f0000001500)="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", 0x1000}, {&(0x7f00000002c0)="1b77b05ec7d24000807c3b5bf50ef00967eb247aa4f948335abeadb76f4d70beac3c76c57efc5fb97a70bd0551", 0x2d}, {&(0x7f0000000300)="a8b1bccdfb2efaa5c6735ccc1461f0e1506641dc0fe764cecddf747f485c39f44ae260c2516eaac337af58fa5f3f6e424c1fd5752d96bb32e372442b55396daad844feafa6c7674b59a5410f4096d017f68e6b1e95f6db41457bb9d627bfe802af38b986726475f0aff89860d66504e51b455d335c0e15cfd8145359df50d48870920a75412dfaa5b21f2d5b746d68ef5d328e6d0c174f1aa4d31912eda9d659e009ef2faf7b7cad1e3bc3942575c3d4b7d84245", 0xb4}, {&(0x7f00000003c0)="ee24f0a5c243d58441024eb29357101fe368032d938a1f4b0c200af6ff000a7d75e25c609bc6f89ca610fc7bc49fff50bfc7e1cc", 0x34}], 0x5, &(0x7f0000000100)}], 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000780)=""/149, &(0x7f0000000240)=0x95) 17:09:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) [ 190.672359][ T9472] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10319 sclass=netlink_route_socket pid=9472 comm=syz-executor.1 17:09:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) 17:09:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) 17:09:10 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r2 = socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r2, 0x0, 0x202}]) sendto$phonet(r0, &(0x7f00000001c0)="8bd5851a7c9f2984ca182c4cfa7c159d83ad188d26fa75d083d13f83921dd4c562710260e1669b8a092582f0233e41c3d9556dd3aa9b51ec776315e67c306366729e780b8e07835e3c8f57080752192d378179c0fb665e1d509b62fffd373558d034a196c87735b18a81267786bf3b4802d3241e0fd3c9", 0x77, 0x40800, &(0x7f0000000100)={0x23, 0x0, 0x79, 0x2}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010000104000d32000000000000000000", @ANYRES32=0x0, @ANYBLOB="1d00000000000000240012000c000100627269646765000014000200080005000100000008000100e4990000"], 0x44}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000400)=[{&(0x7f0000000640)="24dd87d24f287e9593eee9c967e8f77b96a6802e85959f495bafbb6b966cfa79ab63745ba21ca5d42f43f6b5caedaeca4bd942cd2082a178155b8820fa593fd9b4e9fb7fd79c353a620610f833268cf0d6af832804757c7b98b819de9e6eb91673f7e81a60ae6c5017af2cd79f10e040119b31342bd2e9bee219240c366218a87f6c7bbe21376395c207862abe2ac7b72dbca1a20c2a06adc8dc74c44dd4d5eadc3c7986e7a4e6df52fcfb4a20d41aa6d5bad362bfa5eb799fbc744d79c67e779f477ff9c5909b2d17a626f5abb97ecbec5cb976bc4e1214c1471dfb5f2c8a057c70c1fece3bfd57ea81855ff1e8123abf66faabc4cb027933e724f9f03be564a6a315d2cfbd4965a8f230d2fc4f8f262f4c26f22464b69369ed92a1650ecc", 0x11f}, {&(0x7f0000001500)="a759445fc7750e1070443f4c832d18e32a1238d4e12b9a519ea25707256dd5dd204962403e0077142d8ac748e4fde45cfa248e2762e76e64f8544047bae6bc5c82b96dcd52a0ca77e9c1c53ecae1df261208ff9f57b5b53515c697f17f5557bacfdb21681643c2d041ede7566b1ddbf0597de26f6f727e9851fa683da0da80dc382b985c162acd3ffd0f05ef68b81f65a8ee64e4e0913449ca696cd08bac9f92d7686d2a6e6ac4cef77bdfe3c4e380a734afdb859997c5f15cc24ddf5aa67980586e7cd5b9def4c1a6e3f9e86e7fa20c56fd6259be587a0bb9d9eacb9254b0fe4e981ded865c4d2c312444daf7fafaf007c8d2cf73a244e1506bda09074102de1b288384aaf727c4ac0b08adc42d027e6a0fd07d97ad15689cef995a1c5eccb7dfea67828397e42135d9d530268733b54f610cae99682f9ffcf78599ecb6f3a691ed3bc09eedbdf47f75f369cc84fee9a97c36826ad54de30410bb3b0e4db21eaaa526d365ba27b795f62c337b897bd9aaf319632bef9930a4eb893843e380f1d7d5ae45d6e110f6a4df01eb9bdc69d8e4407eb28a4dab4600f875640cb8538265a5259a3db1c5d5df92e0a281152dc6095e27a972703de8ec064ea82768104af3123a4ba1da646438c0e0416c36f382a0873b3bdf459d05d385cc143eb75bdca2d0223fe190a8a38a4e6cd9b55bbb302b4fb1c36eb5e2e2cc7b80f495639166ea80733543cf446187259b1d00bc0cef8de5745dc77717a96625206436e5275cbe43c3b9781685b19ed6519f6b1592f344d0c01606ac9b5a9db0718d4a0426a16f66d40496b4c8dd254d0f34c6c4560387d1ffd7f1d3198fde3d580d79abc1a543eedbfdf779e6be27435c3f682731dd31e37907ffff0bc65aecfd52a050669c230d335863a304c6ba6b346d36273f7a1565fd112d4446084be427bbd15839eb92520dd05354c59508c5374045ecdf668a64457d50f2e7da9c778360f7d9cffda22ac73eec35417fd6d35dbac5025869c7d682a9bd2073b65ea0fd811bed122cad38e45265ac859a14d97434cc5d1d04ca06b502d015da720df61ef78555ee9398987a1f2d3283da5eab5f44d7160ac516c6050dcd09c0a123d504f6c47a3d645e0aba2e3bbb39be8d5f0d8fe3d8f17d5a209d8212f3223e8b88a2e4f31c13e18c61bd477354d9cd7ee28b698744f52d6a413548a6db961849ff571675c8a3712c0b55a9ce1997c59be6eb1c3a7c2a2bb5146b73ab0de283aec19e799d35df11c79866fd9fe421419f2f1d24d9d406b5fe2fbbcdc1924201bd4005212429ced06851269bfeea39c57e3e4ef340cf42e368c9d478a6a037c9a5c300468ef80a890bb038aa3877aa7dd1c9aaffe973b37af0bc8ef32e8565e56b5f0ca09d46f32f3f761c588bcd171795608b995e85c5f76c2beb6f9f11f385938a3d81ed20df82aaf0a0f2b496ebb904ee99a00db31bf8f2c042ed8f6b1a70e0ac5486ade760fed85111a7e7316df8620416702cb8fdddeb9a469a73d8c10d4359734c473eb4934d7c607f12ba97ac8cf761583faf4c3f313d252cfd5537a549ffd621cd18abe0adde777917eb3c1d3de41d58d281b83157a0681c21e5c2feebbc4a210161d9e86f79cee48a30be8059ff600a8e302923e187ae6caa3b3ebff211bd6829ff76761cd33452818970684fcd75cbe67a2d56a16828186e177a1803d64bc79f017586d144c7ccf18d5f5f0d0202696ebfd53b6d85b837aa433d0569ce1b4b50500fd6882415f196324b2050a0cc42c8dcc009953c874a9dd2d662fbbd1b5df2977158497afc3ec464a7fb4acaca836dcc8669e7ef6ef0e59b718731884e907addb0be23b9fe2e22d1eaf1443e671989065128d45afacfc75ae7cc995f85325d3ee4aa16d0ecac46f873d6e6b78e40a964437f9a027e3194ed2ca4a3abefe7ad2e42e4d8ab5c535f802f9551a844ad37d7dec2a6b3eb4482d88c60f341dae1d30fe6173b11cfa4d85ba3505df94b2dfaf3de33080dfbe0d7ac6f4a09fbe35426a211b5859fcf22c08308bda17d7b44ac1e2ce0b7511bdb2d18a2ba67a7e3eb9489ec5a61f711f73106dd16feeef28544c92d2b9a3db772d9d3100d20ac7ba09f4dd19dd3d383571ccc85dd3487f3f42057060d0643f1d684d933096055c1f16c97ac295abbd88534d79854a14ab15c2d357ad9221df2a2dffc2e4dbf4b11597b7756921a1f9aa6688f184351dc8738042d57a17ab1ac2db387b6555050de045f7c36919ef1b3869dde727d2c24f9e3b7233551d602408cbd3a7e066124387b6089e7ed703bf533c77fa631923c4bfd9ac92635a41a98ecbe7af11042a52ef19598d6b613b85ad376f0d0ee6409b2079ad0edd2b281ac427d9a68e7a9d045936cae862caf698c0e9b6f58fb426a53230373e142f2aacccc77f72952bc779e485d58fedabf2fcb33c66936df9e85ffb66c4cba43fbca1433dcf405c9d24910f4e71db19ca4682142a39853690d81b709d0c871b224823f2d925a8b78eff1f01cf496cd22e13a95735ff44182d6d521a86c9aee4e9182d3479dafef9b2bec11505da3bb4b1ee9e9e3303f5c3c4fc2b57f1851b3c317d25745eaa69582126c27d7881403dfc58fa2435fffa807f61d93a7e02086cbce253b505873416e3a4782ec7b297c7fcbd24004f16536c9d02ca8a548e7f3cedcde2bdace3907d8b9e1cdc5da4a8849eea349bbbda86b354ea9beb8f7e7c1ab110e88222e5ebc694ee93c0f467e7b04a29e2df23bf0704f9e3710eff7af2e212f2e9a21fbc813fca7315201514657baed4efd2b4da78d7afa0025d6203c1aa58eaa744e0b53ca29217967d3c65364f655ca6fec8e804462c21e760ae7c650baaa9f48f9ee13e25c65f1d5ddabe17df652f4a400b19b172cf56b369c3a21778574fc15c28c01aea929bac0b53158f44f46a379044e7bc6ed8a1d7256198ace5589d55cc3b6404c7ce9ca6254cceaee87979a2973116f83ca0a0561472e8e220923b765261d9309085db70eff3f8d4ae087a7ab7027f1c8e2b8eba4af21f5029e9cbd7520001fb2f514e285231d9e790ded7784946ae77c59b44119d1f332eb02fa9bd0fd4373febb862dad1e352d785f9cc5942501a0dbe88e48cdf4337cd05106e32beb2db9f6d174d7b37178df9c9e5c246162a1a2f9a638f32feccb787cfcd4863bbca53eb8cf1f29f2bb6ff7f32d5ee97dea3edc422e33d48101a4b3251677010dec87f667ee3308b1e3b96ef2ff2336aee468470f24c7b915d9518c246fa11ec01cf8daedd3a494b494f539fc36b43f30dc2cc2e14d2f29702d02ec9cef1a5ad656f9534498379b125974cb2772bdaa17005c0aaa5afea0d3331c3d9c1309d7c8bccd9ce773bbfa2155defcb10344b82bc51b5f16e0de7e607a992ddcdb635aee4920168cf3cfca3c0152dc41208786a0a55f5c5c01b8ca619e74d06291df45bc6e3aff698ec5dc19a2e5f712b1929ddf2ffceb7bf4d919d58e3fbbf94785d715ed99420e16301035481daffb9b2446e71c516382c7fd1c7cfb586bad797d88fe309ba87ab38705b9093653c16b9f1d42f86511740778dee1e9a331a2053be60bab48fa4691186fe3c7801fb7c7b5a5f448ddf746062544f7a992e890222ebd57a9ac7c43b6561abb6620a84611be9f4a0dc48555e8d4ca6bd5d110de8ae1288d3c30f6eb03c796fd368067e2f1b9894764d73db607b7ada6fa20c486d11206a406133e67104bd37e7e159a34ef07aed87957e5c9dddef2975b76568125005a7bb7c7ca08409a9f3491d38e7c227fdd5f3dc4e60417114120558c2032caf6e34a57e6acd946cb1a1e2e886357fa2c09b8cedebec973932724473107013568f8c3fcc306f3d8ace718141c899c80ee31483dde6224c602d4bf563e204d98589967e83c035997a983409a9ad1799bf1011c681718022ff4a0d6ac3b2255bc06701a856c64cdfa3426fc16171c913ecad00b0d4c24e3d4dae66417435071bdaae0912102d4c9baddd8b56f892f87ec478f1ff84ba6227ba9850686de9ca51b98fa5bf04c7c557511c685dbccc43e3c735e13cc1873251fd74897a1eaa57e5af3c776ce5b3f2be90f6991606912c4a908c0eb0d4e22632fca60adcf0b3909d50dc7cbd05444b96d7293878c94728c36653037a879a917386a0acd367e6f7d977d55345891097f3bb2249b9421b493f0750ee3a6629106d8e69f4e3b6c257661d1f4c5866ac531856eb47c0344e20a45ee93bdde5cd9e6d2560c62b241f965ffdadd7a68546b56f3913ed612338040d51ef93fc645980511610b21b56afd6259e0ad70566880a7c80c0d43bca34ed3e859e6a01770e758a61309b53bd210631616dfbea54f5a3a13e50f2f81c63feb950492fce285859cc7d65ad40ddb36a9047545bfbba1c659a981628f3dd9a0074539daf3c001c084cd53f3b0280c6ec97a237f0a5cc75e053e8fbb1018c0a26d3300e70f53c6a145512e06132448f935f267606a978992d8b94985c7cd78524bc87458d59056aa2d8d37de68589d73fd6d5ff36c689f65acdfce67414d9e61613720c4ba0b96471036e9591ebb59a785a5f71915f6e4c9a152ac651e63d5a0147d10a96e1d6b33a310780510f359c5080aa06a4b84a9651a80718b9e3640be1be4dd3a1a3f4e59836735b1936232664b37b9695126731eded12c8039a918c1f78f62997b4e1431f43aef305574c3a4833ce01de3631d64c0058e2c1ed1c56e9151485e1d9d0774213ce8a5666da114d7442f6c7a38e6de1d464a16f46edf54d29a0691aed6d4a3f64e4a570eca5f2f5d0eb554605f24cfbbb8f4500ac7449dac934a2e8c5680aa33df24f3d353683160181491091228905b222ae3769c53cfe67c828758b53dac0e813f4f0ba66a1d6ee3c2d048220dab1f3e53bdba341ddbb071cc72bf85dbc585842766092cf31cbc54fe9793154ac23120a07ab988ce1e518e66e226631948f96cb359342a9cdf762245db7ac26225a116a3ff92a566e6fc6d3bd713c52dc09d848b3ec21da5be5598391193ab48cd95368cd046b416c557c0459c0fb3b779f7c5707abca6ce8e23c9832820e61446b662ef6b349a57ceea72d09efc3f3d04361712f1df5fca2a6e6c2ec2c672085d68b27bbeb79aeee2e9f63e6e33bfd1ebef7f516bcb5e6b42adb34876e816577b6b025b8d13b2193318b6f4556cd0477d75cfc2a98cdcd8a8b4c37309d3dcb1babe18ef5374999254c765ab11748e97c458327cfef151d3fdd45bc24143fa7c96558fe4ce8ce5477162a8beb59049e39179733204e6c6a2e655d3f0d7ce86e3e0031440377ec9ce614fbc3c0eeb59b78f135f26b49f01810310b9eed079b0f5f10242f17a27ac7ce7a7eb7a1b6bd16d8fb2d9f40b582f1864535b60a73fb22bda9f6beccc8c607e06f6765df31c29f359047e8fab8c9f5c9c6b4eda5b93f47d59cba32a8fdd9147e20b3373f1458c1ab7572e68005f8d5f5fd98add1b22a5a45784a8a2b127201ee60e4ba6480115cb8cc59e640e20ea013919a25f8f95a6deb0bc1cff8b15e42062d1104cc4c4fd474cb65b33b102d7569d6ff8d4d8b98935078304fbe17b514b69f9fc2290a6db51d3f7a6bd55c116ae6a98f6d1254a5a6db40aa249706cd1a6a697daec7118179e72e5a0e7f399ec15a48017fc1e15b5189e496dc33dcb2b644f7aa0027d2e4f3117c02707138be7fb2f7a644e452013ea12b23e429d50f3d1678093404785b75c04734192fd2191caebcb6abbc23d787c8cce0696ae40750ac8d520", 0x1000}, {&(0x7f00000002c0)="1b77b05ec7d24000807c3b5bf50ef00967eb247aa4f948335abeadb76f4d70beac3c76c57efc5fb97a70bd0551", 0x2d}, {&(0x7f0000000300)="a8b1bccdfb2efaa5c6735ccc1461f0e1506641dc0fe764cecddf747f485c39f44ae260c2516eaac337af58fa5f3f6e424c1fd5752d96bb32e372442b55396daad844feafa6c7674b59a5410f4096d017f68e6b1e95f6db41457bb9d627bfe802af38b986726475f0aff89860d66504e51b455d335c0e15cfd8145359df50d48870920a75412dfaa5b21f2d5b746d68ef5d328e6d0c174f1aa4d31912eda9d659e009ef2faf7b7cad1e3bc3942575c3d4b7d84245", 0xb4}, {&(0x7f00000003c0)="ee24f0a5c243d58441024eb29357101fe368032d938a1f4b0c200af6ff000a7d75e25c609bc6f89ca610fc7bc49fff50bfc7e1cc", 0x34}], 0x5, &(0x7f0000000100)}], 0x1, 0x0) 17:09:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) [ 191.124136][ T9481] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10319 sclass=netlink_route_socket pid=9481 comm=syz-executor.1 17:09:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) 17:09:10 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r2 = socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r2, 0x0, 0x202}]) sendto$phonet(r0, &(0x7f00000001c0)="8bd5851a7c9f2984ca182c4cfa7c159d83ad188d26fa75d083d13f83921dd4c562710260e1669b8a092582f0233e41c3d9556dd3aa9b51ec776315e67c306366729e780b8e07835e3c8f57080752192d378179c0fb665e1d509b62fffd373558d034a196c87735b18a81267786bf3b4802d3241e0fd3c9", 0x77, 0x40800, &(0x7f0000000100)={0x23, 0x0, 0x79, 0x2}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010000104000d32000000000000000000", @ANYRES32=0x0, @ANYBLOB="1d00000000000000240012000c000100627269646765000014000200080005000100000008000100e4990000"], 0x44}}, 0x0) socket(0x10, 0x80002, 0x0) 17:09:10 executing program 0 (fault-call:3 fault-nth:0): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 17:09:11 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r2 = socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r2, 0x0, 0x202}]) sendto$phonet(r0, &(0x7f00000001c0)="8bd5851a7c9f2984ca182c4cfa7c159d83ad188d26fa75d083d13f83921dd4c562710260e1669b8a092582f0233e41c3d9556dd3aa9b51ec776315e67c306366729e780b8e07835e3c8f57080752192d378179c0fb665e1d509b62fffd373558d034a196c87735b18a81267786bf3b4802d3241e0fd3c9", 0x77, 0x40800, &(0x7f0000000100)={0x23, 0x0, 0x79, 0x2}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010000104000d32000000000000000000", @ANYRES32=0x0, @ANYBLOB="1d00000000000000240012000c000100627269646765000014000200080005000100000008000100e4990000"], 0x44}}, 0x0) [ 191.715150][ T9495] FAULT_INJECTION: forcing a failure. [ 191.715150][ T9495] name failslab, interval 1, probability 0, space 0, times 1 [ 191.729170][ T9495] CPU: 0 PID: 9495 Comm: syz-executor.0 Not tainted 5.6.0-rc7-syzkaller #0 [ 191.737859][ T9495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.747991][ T9495] Call Trace: [ 191.751413][ T9495] dump_stack+0x1c9/0x220 [ 191.755862][ T9495] should_fail+0x8b7/0x9e0 [ 191.760407][ T9495] __should_failslab+0x1f6/0x290 [ 191.765453][ T9495] should_failslab+0x29/0x70 [ 191.770251][ T9495] kmem_cache_alloc+0xd0/0xd70 [ 191.775109][ T9495] ? vm_area_alloc+0x6e/0x280 [ 191.779903][ T9495] ? kmsan_get_metadata+0x11d/0x180 [ 191.785205][ T9495] vm_area_alloc+0x6e/0x280 [ 191.789808][ T9495] mmap_region+0x1b42/0x38b0 [ 191.794598][ T9495] ? cap_mmap_addr+0x272/0x3c0 [ 191.799519][ T9495] ? security_mmap_addr+0x151/0x1a0 [ 191.804870][ T9495] do_mmap+0x1842/0x1f70 [ 191.809257][ T9495] vm_mmap_pgoff+0x31a/0x440 [ 191.814006][ T9495] ksys_mmap_pgoff+0xa5b/0xb00 [ 191.819040][ T9495] __ia32_sys_mmap_pgoff+0x1a0/0x200 [ 191.824442][ T9495] ? __se_sys_mmap_pgoff+0x130/0x130 [ 191.829828][ T9495] do_fast_syscall_32+0x3c7/0x6e0 [ 191.835060][ T9495] entry_SYSENTER_compat+0x68/0x77 [ 191.840259][ T9495] RIP: 0023:0xf7fddd99 [ 191.844444][ T9495] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 191.864290][ T9495] RSP: 002b:00000000f5dd80cc EFLAGS: 00000296 ORIG_RAX: 00000000000000c0 [ 191.872832][ T9495] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 0000000000003000 [ 191.882192][ T9495] RDX: 0000000000000000 RSI: 0000000000080011 RDI: 0000000000000004 [ 191.890243][ T9495] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 191.898305][ T9495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 191.906373][ T9495] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 17:09:11 executing program 0 (fault-call:3 fault-nth:1): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) [ 192.432052][ T9503] FAULT_INJECTION: forcing a failure. [ 192.432052][ T9503] name failslab, interval 1, probability 0, space 0, times 0 [ 192.445927][ T9503] CPU: 1 PID: 9503 Comm: syz-executor.0 Not tainted 5.6.0-rc7-syzkaller #0 [ 192.455579][ T9503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.466838][ T9503] Call Trace: [ 192.470237][ T9503] dump_stack+0x1c9/0x220 [ 192.475453][ T9503] should_fail+0x8b7/0x9e0 17:09:11 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r2 = socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r2, 0x0, 0x202}]) sendto$phonet(r0, &(0x7f00000001c0)="8bd5851a7c9f2984ca182c4cfa7c159d83ad188d26fa75d083d13f83921dd4c562710260e1669b8a092582f0233e41c3d9556dd3aa9b51ec776315e67c306366729e780b8e07835e3c8f57080752192d378179c0fb665e1d509b62fffd373558d034a196c87735b18a81267786bf3b4802d3241e0fd3c9", 0x77, 0x40800, &(0x7f0000000100)={0x23, 0x0, 0x79, 0x2}, 0x10) [ 192.479993][ T9503] __should_failslab+0x1f6/0x290 [ 192.485133][ T9503] should_failslab+0x29/0x70 [ 192.490530][ T9503] __kmalloc+0xae/0x460 [ 192.494799][ T9503] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 192.500972][ T9503] ? avc_has_perm+0x2c8/0x460 [ 192.505738][ T9503] ? rb_alloc+0x128/0xfa0 [ 192.510180][ T9503] rb_alloc+0x128/0xfa0 [ 192.514487][ T9503] ? kmsan_get_metadata+0x11d/0x180 [ 192.519798][ T9503] ? kmsan_set_origin_checked+0x95/0xf0 [ 192.525495][ T9503] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 192.531721][ T9503] ? kmsan_get_metadata+0x11d/0x180 [ 192.537038][ T9503] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 192.542966][ T9503] perf_mmap+0x1545/0x20f0 [ 192.547557][ T9503] ? perf_compat_ioctl+0x190/0x190 [ 192.552766][ T9503] mmap_region+0x2bca/0x38b0 [ 192.557516][ T9503] do_mmap+0x1842/0x1f70 [ 192.561906][ T9503] vm_mmap_pgoff+0x31a/0x440 [ 192.566980][ T9503] ksys_mmap_pgoff+0xa5b/0xb00 [ 192.571889][ T9503] __ia32_sys_mmap_pgoff+0x1a0/0x200 [ 192.577291][ T9503] ? __se_sys_mmap_pgoff+0x130/0x130 [ 192.582697][ T9503] do_fast_syscall_32+0x3c7/0x6e0 [ 192.587849][ T9503] entry_SYSENTER_compat+0x68/0x77 [ 192.593034][ T9503] RIP: 0023:0xf7fddd99 [ 192.597201][ T9503] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 192.618022][ T9503] RSP: 002b:00000000f5dd80cc EFLAGS: 00000296 ORIG_RAX: 00000000000000c0 [ 192.628357][ T9503] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 0000000000003000 [ 192.636409][ T9503] RDX: 0000000000000000 RSI: 0000000000080011 RDI: 0000000000000004 [ 192.644456][ T9503] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 192.652611][ T9503] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 192.660664][ T9503] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 17:09:12 executing program 0 (fault-call:3 fault-nth:2): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) [ 193.140551][ T9511] FAULT_INJECTION: forcing a failure. [ 193.140551][ T9511] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 193.154241][ T9511] CPU: 0 PID: 9511 Comm: syz-executor.0 Not tainted 5.6.0-rc7-syzkaller #0 [ 193.162911][ T9511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 193.173050][ T9511] Call Trace: [ 193.177449][ T9511] dump_stack+0x1c9/0x220 [ 193.181894][ T9511] should_fail+0x8b7/0x9e0 [ 193.186608][ T9511] should_fail_alloc_page+0x1e9/0x260 [ 193.192092][ T9511] __alloc_pages_nodemask+0x3a8/0x5e80 [ 193.197693][ T9511] ? kmsan_get_metadata+0x4f/0x180 [ 193.203072][ T9511] ? kmsan_get_metadata+0x11d/0x180 [ 193.208389][ T9511] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 193.214441][ T9511] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 193.220752][ T9511] ? should_fail+0x208/0x9e0 [ 193.225482][ T9511] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 193.231450][ T9511] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 193.237404][ T9511] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 193.243607][ T9511] ? trace_kmalloc+0x99/0x260 [ 193.248430][ T9511] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 193.255712][ T9511] ? kmsan_get_metadata+0x11d/0x180 [ 193.261039][ T9511] rb_alloc+0x2ec/0xfa0 [ 193.265373][ T9511] ? kmsan_get_metadata+0x11d/0x180 [ 193.270805][ T9511] ? kmsan_set_origin_checked+0x95/0xf0 [ 193.276500][ T9511] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 193.282708][ T9511] perf_mmap+0x1545/0x20f0 [ 193.287311][ T9511] ? perf_compat_ioctl+0x190/0x190 [ 193.292684][ T9511] mmap_region+0x2bca/0x38b0 [ 193.297595][ T9511] do_mmap+0x1842/0x1f70 [ 193.302011][ T9511] vm_mmap_pgoff+0x31a/0x440 [ 193.306766][ T9511] ksys_mmap_pgoff+0xa5b/0xb00 [ 193.311704][ T9511] __ia32_sys_mmap_pgoff+0x1a0/0x200 [ 193.317123][ T9511] ? __se_sys_mmap_pgoff+0x130/0x130 [ 193.322534][ T9511] do_fast_syscall_32+0x3c7/0x6e0 [ 193.327707][ T9511] entry_SYSENTER_compat+0x68/0x77 [ 193.332898][ T9511] RIP: 0023:0xf7fddd99 [ 193.337153][ T9511] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 193.356876][ T9511] RSP: 002b:00000000f5dd80cc EFLAGS: 00000296 ORIG_RAX: 00000000000000c0 [ 193.365400][ T9511] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 0000000000003000 [ 193.373463][ T9511] RDX: 0000000000000000 RSI: 0000000000080011 RDI: 0000000000000004 [ 193.381533][ T9511] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 17:09:12 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r2 = socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r2, 0x0, 0x202}]) [ 193.389613][ T9511] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 193.397675][ T9511] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 17:09:12 executing program 0 (fault-call:3 fault-nth:3): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 17:09:12 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x202}]) [ 193.753062][ T9518] FAULT_INJECTION: forcing a failure. [ 193.753062][ T9518] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 193.766625][ T9518] CPU: 0 PID: 9518 Comm: syz-executor.0 Not tainted 5.6.0-rc7-syzkaller #0 [ 193.775296][ T9518] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 193.785455][ T9518] Call Trace: [ 193.788851][ T9518] dump_stack+0x1c9/0x220 [ 193.793310][ T9518] should_fail+0x8b7/0x9e0 [ 193.797887][ T9518] should_fail_alloc_page+0x1e9/0x260 [ 193.803474][ T9518] __alloc_pages_nodemask+0x3a8/0x5e80 [ 193.809504][ T9518] ? kmsan_get_metadata+0x4f/0x180 [ 193.814785][ T9518] ? kmsan_get_metadata+0x11d/0x180 [ 193.820200][ T9518] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 193.826127][ T9518] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 193.832402][ T9518] ? should_fail+0x208/0x9e0 [ 193.837105][ T9518] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 193.843030][ T9518] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 193.848963][ T9518] ? trace_kmalloc+0x30/0x260 [ 193.853785][ T9518] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 193.859958][ T9518] ? kmsan_get_metadata+0x11d/0x180 [ 193.865271][ T9518] rb_alloc+0x556/0xfa0 [ 193.869582][ T9518] perf_mmap+0x1545/0x20f0 [ 193.874144][ T9518] ? perf_compat_ioctl+0x190/0x190 [ 193.879347][ T9518] mmap_region+0x2bca/0x38b0 [ 193.884109][ T9518] do_mmap+0x1842/0x1f70 [ 193.888511][ T9518] vm_mmap_pgoff+0x31a/0x440 [ 193.893220][ T9518] ksys_mmap_pgoff+0xa5b/0xb00 [ 193.898109][ T9518] __ia32_sys_mmap_pgoff+0x1a0/0x200 [ 193.903536][ T9518] ? __se_sys_mmap_pgoff+0x130/0x130 [ 193.908930][ T9518] do_fast_syscall_32+0x3c7/0x6e0 [ 193.914107][ T9518] entry_SYSENTER_compat+0x68/0x77 [ 193.919304][ T9518] RIP: 0023:0xf7fddd99 [ 193.923475][ T9518] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 193.943172][ T9518] RSP: 002b:00000000f5dd80cc EFLAGS: 00000296 ORIG_RAX: 00000000000000c0 [ 193.952784][ T9518] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 0000000000003000 [ 193.960867][ T9518] RDX: 0000000000000000 RSI: 0000000000080011 RDI: 0000000000000004 [ 193.968916][ T9518] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 193.976967][ T9518] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 193.985017][ T9518] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 17:09:13 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x202}]) 17:09:13 executing program 0 (fault-call:3 fault-nth:4): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 17:09:13 executing program 2: openat$sndtimer(0xffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x100) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f0000000040)=""/4096) openat$rdma_cm(0xffffff9c, &(0x7f0000001040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) lstat(&(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40087447, &(0x7f0000001180)={0x4, &(0x7f0000001140)=[{0x7, 0xc1, 0x5, 0xfffffc01}, {0x46b, 0x80, 0x3}, {0x52a, 0x5, 0x5, 0x5}, {0x7fff, 0x8, 0xff, 0x6}]}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000011c0)={0x8b0, 0x4}, 0xc) r0 = openat$full(0xffffff9c, &(0x7f0000001200)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000001240)={0x0, 0x40, @value}) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000001280)=0x200, 0x4) r1 = openat$qat_adf_ctl(0xffffff9c, &(0x7f00000012c0)='/dev/qat_adf_ctl\x00', 0x20200, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000001300)=""/212) r2 = openat$btrfs_control(0xffffff9c, &(0x7f0000001400)='/dev/btrfs-control\x00', 0x101000, 0x0) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000001540)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001500)={&(0x7f0000001480)={0x50, 0x2, 0x3, 0x0, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x101, 0x2}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x32}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x47d}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x7}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x4}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x3e029d9ee05c2b7e}, @NFQA_CFG_FLAGS={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x40000) r3 = openat$full(0xffffff9c, &(0x7f0000001580)='/dev/full\x00', 0x200800, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r3, 0x500e, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f00000015c0)={0x0, 0x7fff}) r4 = openat$vcsa(0xffffff9c, &(0x7f0000001a80)='/dev/vcsa\x00', 0x48800, 0x0) connect$netlink(r4, &(0x7f0000001ac0)=@proc={0x10, 0x0, 0x25dfdbfd, 0x8}, 0xc) bind$tipc(r2, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000001dc0)=[{&(0x7f0000001b00)="b78503538470acde42cbc76645f81998636ee1835f0cd47c6c1c984e296a8148d9690e2eb644915a21af56d1b48e4c56a728459a6be5df64a81107b92f669bc5f219c8e3b8fc4535df14631b40effbd122137fe513c251304034eaf2ec52f342dfecd2cbd0448b72967984cbd6d43c92734ac8ae43412c649b25815929498068583f57627b4ac89b47cc43cba8fe9f8420b78bee6b8edddf8c7af6aed830bcd97f5d5b3c5a22d2f64878d6da48e9969c12687d62bd99ff12d67d330697c0e2befd81db899897538051f2", 0xca}, {&(0x7f0000001c00)="7b606cbcf94478b424bbf6c4b825791095c7f8b206a8f66008a3a3e5fdd9be67822f3fedf0b6e49d3ecda443f91c7065a07bc892ae24e419d379b42f392b2af4941b783bfd90c851b07666d7631b0455146efaf666f8ee8bacfd8a75cf7eb52aefa8267c8eada8a66c1945592fef8855746b2805c33a065b1e14c14fc62dcf291458ae71b309996e9771562c381136cdacddce0712f1eed218", 0x99}, {&(0x7f0000001cc0)="05fdc3c93cc752b19ca3e1a751558033647d28ccc42c529a8a9a685f217046bf0904cc245b7001a43e761fe459197f5539806e8fa51dab1ec1cdfe70a7537cfdb60aaa71aec9518bc016541be9356155dfa9e89d458956af273882672b600f644749b3b112c19f04287167b67de77ad5794fc38757a54ecae3", 0x79}, {&(0x7f0000001d40)="7de495faec04bbbe68336ebe629e76a7b7e5e4d48bd97864109998975350f5e2d6f6f04db3c7562fec217a9dc338327e0694c0a5cd5807ec0f8fb5b378b9be7a4bc4d2205c0db99c1275b33f110004f4ebd7d0169d6c50f49453aab22400f61a5a0d775cbefb6dc0d87a6846f523cf9e8c9575719f55c6fbbf", 0x79}], 0x4) 17:09:13 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x202}]) [ 194.604722][ T9531] FAULT_INJECTION: forcing a failure. [ 194.604722][ T9531] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 194.618500][ T9531] CPU: 0 PID: 9531 Comm: syz-executor.0 Not tainted 5.6.0-rc7-syzkaller #0 [ 194.628123][ T9531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.638270][ T9531] Call Trace: [ 194.642639][ T9531] dump_stack+0x1c9/0x220 [ 194.647090][ T9531] should_fail+0x8b7/0x9e0 [ 194.651638][ T9531] should_fail_alloc_page+0x1e9/0x260 [ 194.657122][ T9531] __alloc_pages_nodemask+0x3a8/0x5e80 [ 194.662710][ T9531] ? kmsan_get_metadata+0x4f/0x180 [ 194.667935][ T9531] ? kmsan_get_metadata+0x11d/0x180 [ 194.673250][ T9531] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 194.679269][ T9531] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 194.685659][ T9531] ? should_fail+0x208/0x9e0 [ 194.691472][ T9531] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 194.698281][ T9531] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 194.704228][ T9531] ? trace_kmalloc+0x30/0x260 [ 194.709263][ T9531] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 194.715459][ T9531] ? kmsan_get_metadata+0x11d/0x180 [ 194.720782][ T9531] rb_alloc+0x556/0xfa0 [ 194.725111][ T9531] perf_mmap+0x1545/0x20f0 [ 194.729717][ T9531] ? perf_compat_ioctl+0x190/0x190 [ 194.734968][ T9531] mmap_region+0x2bca/0x38b0 [ 194.739723][ T9531] do_mmap+0x1842/0x1f70 [ 194.744198][ T9531] vm_mmap_pgoff+0x31a/0x440 [ 194.748962][ T9531] ksys_mmap_pgoff+0xa5b/0xb00 [ 194.753877][ T9531] __ia32_sys_mmap_pgoff+0x1a0/0x200 [ 194.760256][ T9531] ? __se_sys_mmap_pgoff+0x130/0x130 [ 194.765659][ T9531] do_fast_syscall_32+0x3c7/0x6e0 [ 194.770834][ T9531] entry_SYSENTER_compat+0x68/0x77 [ 194.776024][ T9531] RIP: 0023:0xf7fddd99 [ 194.780196][ T9531] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 194.799887][ T9531] RSP: 002b:00000000f5dd80cc EFLAGS: 00000296 ORIG_RAX: 00000000000000c0 [ 194.808419][ T9531] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 0000000000003000 [ 194.817608][ T9531] RDX: 0000000000000000 RSI: 0000000000080011 RDI: 0000000000000004 [ 194.825656][ T9531] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 194.833717][ T9531] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 194.841763][ T9531] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 17:09:14 executing program 0 (fault-call:3 fault-nth:5): r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 17:09:14 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) io_submit(0x0, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0, 0x202}]) 17:09:14 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r2 = dup2(r0, r1) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000000000)={@fixed={[], 0x12}, 0x6f8b, 0x4, 0x5}) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f00000000c0)=""/75) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000008, 0x8010, r3, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x80011, r4, 0x0) 17:09:14 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) io_submit(0x0, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0, 0x202}]) 17:09:14 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) io_submit(0x0, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0, 0x202}]) 17:09:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000000c0)=0x100, 0x4) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '/dev/input/event#\x00'}, &(0x7f0000000180)=""/4096, 0x1000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x82011, r0, 0x1af38000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) [ 195.789511][ T9550] IPVS: ftp: loaded support on port[0] = 21 17:09:15 executing program 1: io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r1 = socket$packet(0x11, 0x3, 0x300) io_submit(r0, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0, 0x202}]) 17:09:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r4 = socket$packet(0x11, 0x3, 0x300) io_submit(r3, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r4, 0x0, 0x202}]) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/12, 0x232000, 0x1000, 0x8000, 0x3}, 0x1c) [ 196.345245][ T9550] chnl_net:caif_netlink_parms(): no params data found 17:09:15 executing program 1: io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r1 = socket$packet(0x11, 0x3, 0x300) io_submit(r0, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0, 0x202}]) 17:09:15 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r2 = socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r2, 0x0, 0x202}]) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000000)={0x4, 0x5, 0x5, 0x2, 'syz0\x00', 0x40008000}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r6 = socket$packet(0x11, 0x3, 0x300) io_submit(r5, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r4, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r6, 0x0, 0x202}]) getsockname(0xffffffffffffffff, &(0x7f0000000580)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000500)=0x80) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r10 = socket$packet(0x11, 0x3, 0x300) io_submit(r9, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r8, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r10, 0x0, 0x202}]) io_submit(0x0, 0x6, &(0x7f0000000700)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, &(0x7f0000000040)="fc18d63ace290617f47217e2064afbca7dc938f164c85b27c2127917f4d78d0c0840793f40ecb36eb3dee19ed6db", 0x2e, 0x2, 0x0, 0x3}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000180)="138a44f6f7730a27b2890a371f0d35984ea4deed4ed1cc0920cef223a4ce266e2d5785974c2c18d9542a2c8ea2e09cffeff17a15298c50d65e748c8c57b68eaa990e3dbeca12658a129791d4cde5a302e3821e482c9f2a69c23727c5f315a19ae6c8569a25d4446d2d4184e0ddbff879fb499821f92f22b0aa302d096df9a5c3ae2863b5e70b91a12fb874e7d54f7344ac3d764e132dd82c23f9fcef6493ff01483a45a94b44942e164a34834650d6178fa1131b5a0fbf94a5f8610051008fda6a073605539550cf37eacd", 0xcb, 0x7, 0x0, 0x3}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x1c6, 0xffffffffffffffff, &(0x7f0000000280)="afe62ddeead3bf682ab5f1564526ce1506ebf35cdaf133900bb03349bd9242ec5e6a2a53e5708e511a3d7e1c0cd1879fbbe79390e59a666fff48b7d6ff290c58", 0x40, 0x8, 0x0, 0x2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x6, 0x8, 0xffffffffffffffff, &(0x7f0000000300)="f856dcde239db3beacd5c15da89f887bc55d", 0x12, 0x10001, 0x0, 0x2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x6, 0x9, 0xffffffffffffffff, &(0x7f0000000380)="43f0c347669274304cdaab7073449f9f0739e499ffc2a5a95d8bc71c46ce1c923a3dd9e4d97366d4132358aaafe9fced0003cb94b2a8c7622ed3d8b29d135eac442733c11980fbf99acb87cae7492b772a697f748dd6d546f12960cc2b236f3f3c098fb2291e8a3c7f736c98eff2719bc17cbbf5b3deecf7d488e24e7300b3de33dc08fb767ff4bad45ae622d40f8129e3874d596ba768fcf7fa1a46339a42855bd677d23fa0431e5205460c776c467e94d2348240d3e2e5bb0c0a2deae028da4405055db6957bc79c26a6595e8bac816d0f959b12c0fdaa6b5fdc47ccc76060b38b9fcee0f3c3cb919353d49d2e52e7df0cbbab19fe8b8357", 0xf9, 0x3ff, 0x0, 0x1, r4}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x1f, r7, &(0x7f0000000640)="8225bc7eda47bcb7885be0acfe79f941315f3bcaaaeeaa36aca90e99b333c5206b2cb30ee9142f803ddf1751200049b09bd657a7a2abf2831d319186f2972526a433beb456739bcaa66b248299eacfdff25b0d1655deb35d614f", 0x5a, 0x9, 0x0, 0x2, r8}]) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r3, 0x0) r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r11, 0x0) [ 196.783155][ T9550] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.790638][ T9550] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.800385][ T9550] device bridge_slave_0 entered promiscuous mode [ 196.870841][ T9550] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.878327][ T9550] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.910745][ T9550] device bridge_slave_1 entered promiscuous mode [ 197.017269][ T9550] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.055312][ T9550] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.164767][ T9550] team0: Port device team_slave_0 added [ 197.195359][ T9550] team0: Port device team_slave_1 added [ 197.301817][ T9550] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.309012][ T9550] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.336872][ T9550] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.374453][ T9550] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.381668][ T9550] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.408117][ T9550] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.557072][ T9550] device hsr_slave_0 entered promiscuous mode [ 197.740277][ T9550] device hsr_slave_1 entered promiscuous mode [ 197.848544][ T9550] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.856216][ T9550] Cannot create hsr debugfs directory [ 198.220514][ T9550] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 198.263011][ T9550] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 198.322325][ T9550] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 198.517335][ T9550] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 198.971935][ T9550] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.017729][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.027338][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.054985][ T9550] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.102109][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.114428][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.124131][ T3650] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.131478][ T3650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.152074][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.167616][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.178217][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.188086][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.195434][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.222539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.261165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.271661][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.283265][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.331090][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.341649][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.353012][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.363897][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.374526][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.400370][ T9550] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 199.414517][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.439068][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.449407][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.505143][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.513213][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.549396][ T9550] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.627657][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.639398][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.710231][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.721612][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.742658][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.752860][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.768012][ T9550] device veth0_vlan entered promiscuous mode [ 199.819972][ T9550] device veth1_vlan entered promiscuous mode [ 199.896715][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.906842][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.917266][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.927759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.951233][ T9550] device veth0_macvtap entered promiscuous mode [ 199.971700][ T9550] device veth1_macvtap entered promiscuous mode [ 200.024664][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.039007][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.049833][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.060455][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.075090][ T9550] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.084284][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.094367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.104419][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.115011][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.137166][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.149641][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.159828][ T9550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.170523][ T9550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.185384][ T9550] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.197453][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.209749][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 200.872687][ T9801] QAT: Invalid ioctl [ 200.881015][ T9801] QAT: Invalid ioctl [ 200.897817][ T9804] QAT: Invalid ioctl [ 200.903488][ T9801] QAT: Invalid ioctl 17:09:20 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000480)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000540)="a6"}) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r3 = socket$packet(0x11, 0x3, 0x300) io_submit(r2, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r3, 0x0}]) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r6 = socket$packet(0x11, 0x3, 0x300) io_submit(r5, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r4, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r6, 0x0, 0x202}]) openat$cgroup_ro(r4, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) write$vhci(r1, &(0x7f00000000c0)=@HCI_SCODATA_PKT={0x3, "a295b2a6a8a770026f889fb145759ef438b15aacdde41e99392f57e5a4af706485397796693e9cba81d4a3cdc0fd1bb46926b3ecb357cb76e6614ee8f1c72f0de0a0e350287045888d6525b7b0fbbd98e2d684a19b3a6c298d1f6f39a250739b30cd8484b1d59fbefb485b0d0de6abcda129bfb0be0bfcc077d10443d045e1e9a6f74f05d75e36c18559a0bb6c08aba57d24f4fb6878af1d4e3368efb8a6801d13be21cfead25ba6a82df1f1ffe4a7bedca6f31e1d7855"}, 0xb8) 17:09:20 executing program 1: io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r1 = socket$packet(0x11, 0x3, 0x300) io_submit(r0, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0, 0x202}]) 17:09:20 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) [ 201.045291][ T9808] overlayfs: missing 'lowerdir' [ 201.068935][ T9811] overlayfs: missing 'lowerdir' 17:09:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) r3 = inotify_init1(0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r5 = socket$packet(0x11, 0x3, 0x300) io_submit(r4, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r5, 0x0, 0x202}]) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000080)={0x1, 0xffffffffffffffff, 0x1}) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) kcmp(r2, r6, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x8}, r2, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r7, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r10 = socket$packet(0x11, 0x3, 0x300) io_submit(r9, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r8, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r10, 0x0, 0x202}]) getsockopt$netrom_NETROM_T4(r8, 0x103, 0x6, &(0x7f0000000000)=0x339a945, &(0x7f0000000040)=0x4) 17:09:20 executing program 1: pipe2(0x0, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r1 = socket$packet(0x11, 0x3, 0x300) io_submit(r0, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0, 0x202}]) 17:09:20 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 17:09:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0xc2, 0x0, 0x0, 0x8, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r4 = socket$packet(0x11, 0x3, 0x300) io_submit(r3, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r4, 0x0, 0x202}]) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000000)={0x3, 0x7fff, 0xd440, 0x9, 0x6, "00bc2b71a5a8cfef943cdb95fb742eb57b5753", 0x4}) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000040)={0x80000001, 0x6, 0x7, 0xffffffff, 0xb, "90c77cac0092a2ca9a04a609f10167aa747d2b"}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 17:09:21 executing program 1: pipe2(0x0, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r1 = socket$packet(0x11, 0x3, 0x300) io_submit(r0, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0, 0x202}]) [ 201.792784][ T9827] overlayfs: missing 'lowerdir' 17:09:21 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 17:09:21 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) [ 202.048666][ T9838] overlayfs: missing 'lowerdir' 17:09:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) 17:09:21 executing program 1: pipe2(0x0, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r1 = socket$packet(0x11, 0x3, 0x300) io_submit(r0, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0, 0x202}]) [ 202.257835][ T9842] overlayfs: missing 'lowerdir' 17:09:21 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:09:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x2000, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r4 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCNXCL(r4, 0x540d) io_submit(r3, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x202}]) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000000)={0x13, 0x7fff, 0x7, {0x9, 0x7fff}, 0x7fff, 0x4}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 17:09:21 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) [ 202.538194][ T9852] overlayfs: missing 'lowerdir' 17:09:21 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x0, &(0x7f0000000480)=0x0) r2 = socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r2, 0x0, 0x202}]) 17:09:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x410}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) r2 = openat$nvram(0xffffff9c, &(0x7f0000002400)='/dev/nvram\x00', 0x30000, 0x0) connect$tipc(r2, &(0x7f0000002440)=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x4}}, 0x10) 17:09:22 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 202.821735][ T9858] overlayfs: missing 'lowerdir' 17:09:22 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x0, &(0x7f0000000480)=0x0) r2 = socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r2, 0x0, 0x202}]) 17:09:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) kcmp(r2, r4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x8, 0x3, 0x8, 0x81, 0x0, 0xfd6, 0x8684, 0xa, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x5167, 0x3f}, 0x8, 0x7, 0xe4, 0x2, 0xcce, 0x80000001, 0x6}, r2, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r5, 0x0) 17:09:22 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) [ 203.094747][ T9869] overlayfs: missing 'lowerdir' [ 203.237716][ T9876] overlayfs: missing 'lowerdir' 17:09:22 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:22 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x0, &(0x7f0000000480)=0x0) r2 = socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r2, 0x0, 0x202}]) 17:09:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r4 = socket$packet(0x11, 0x3, 0x300) io_submit(r3, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r4, 0x0, 0x202}]) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000180)={[0x4000, 0x100000, 0x10000, 0x2], 0x8001, 0x2, 0x7}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r7 = socket$packet(0x11, 0x3, 0x300) io_submit(r6, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r5, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r7, 0x0, 0x202}]) setsockopt$inet6_group_source_req(r5, 0x29, 0x0, &(0x7f0000000000)={0x1, {{0xa, 0x4e22, 0x7, @private0, 0x40000007}}, {{0xa, 0x4e24, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fd}}}, 0x104) [ 203.468795][ T9882] overlayfs: missing 'lowerdir' 17:09:22 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:22 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) io_submit(0x0, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0, 0x202}]) [ 203.703662][ T9889] overlayfs: missing 'lowerdir' 17:09:23 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r4 = socket$packet(0x11, 0x3, 0x300) io_submit(r3, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r4, 0x0, 0x202}]) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000000)={0x237, 0x7f}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r8 = socket$packet(0x11, 0x3, 0x300) io_submit(r7, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r8, 0x0, 0x202}]) sendmsg$SOCK_DESTROY(r6, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000640)={0x320, 0x15, 0x32fb180ade9df15b, 0x70bd26, 0x25dfdbfc, {0x3, 0x1f}, [@INET_DIAG_REQ_BYTECODE={0xe4, 0x1, "1d8b6d1139efb00d97415c815f84d83464e5fea332ab8032974ccfb93599e7956ffaff31d40b98883dbc75282d7e5eca8a0d4f449fc42380e1de4a7efeb539176f4321168de50ad18048e064a830bd734e1ede87ef92108bb7753a1c3efa7f6e8301554f1fd89924b7fa8e858366a032f09e1282eaf95fe97df30228a815cb57c63da07b554710b75db25b61ff541b2ec8a17ee6c0b68f4ba20b49795d8b08ce4a975f4786658d1b42e85757dd24d1f323cc14e961782d4976fa92d623cd2dd77e119fcf9dc72486f5a23482a111a565c7b2bbec8d7f9f1a8cccb6d5818a26ac"}, @INET_DIAG_REQ_BYTECODE={0x91, 0x1, "cd16e24f9d99dd01af7d8fbc25e1226d3f8c2652396275560b89a02607e7812d2c6d580c391038aaf7cfb6808bf4fbebe70636ab888959703ab090b5fa8c774fd6d8533d28fee4587dfb2384655466bc0c57db4101a7d2805e4da0166af4304523bd41bb4901964eaf1e62974b04e19885589b756d166f7e500a3c54605b61fbb1b348cfc24156bdf9b8f13825"}, @INET_DIAG_REQ_BYTECODE={0x6a, 0x1, "c5d9488307cf0833a8a14301c2523a43d769b31f742793ea15e6263ff081b0809ebab46c967ed6ba5a83d8c993ea8d40649fb20f4bc3050176be92fc98b2066f6f33329215fd9b1320960466eac5ce1f784113e34482b36a044b0be5a39babb6e69006d2c04f"}, @INET_DIAG_REQ_BYTECODE={0x61, 0x1, "2fbf1e2be9a613fcd982376ffa7a175720761367e579c37780838a132485a67a93c82260af5fc6f9932895aa524a58087f8cf67f2a0a1fc140fe4fb7c6446e76f6e18775e70a931ffec5ebc9a0d518ec873dbfbda7e8b35d37fc6e1469"}, @INET_DIAG_REQ_BYTECODE={0xba, 0x1, "f63903f53dec207a09703f8d4d7388f47024e5e378312fcdaad0a885f492a61d99f8f7cd9b48b2b5f03bf79306e12d48ff1888f7db3d5368b3f169fa2ae7641deddbed06c6e2d25a1582ed4007254333188e556869598c97d60b2b730b49c101f9610363e52909ccf499e1736bda1fa2027b80deac8fb9470756c5de6b96bd6a00fef4b7993247ee3926a280fdc6d442c221a0e928af9c49f00b80a053f65bf95d1147905beeee1866a41c1b5fec7b61297462049e04"}, @INET_DIAG_REQ_BYTECODE={0x5, 0x1, '|'}]}, 0x320}, 0x1, 0x0, 0x0, 0x2000c000}, 0x4000800) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4004550d, &(0x7f0000000100)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r5, 0x0) 17:09:23 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) io_submit(0x0, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0, 0x202}]) [ 204.044157][ T9897] overlayfs: missing 'lowerdir' 17:09:23 executing program 2: clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:23 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) io_submit(0x0, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0, 0x202}]) 17:09:23 executing program 2: clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) socket$packet(0x11, 0x3, 0x300) io_submit(r2, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x7, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) ioctl$USBDEVFS_CLAIMINTERFACE(r1, 0x8004550f, &(0x7f0000000040)=0x10001) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r6 = socket$packet(0x11, 0x3, 0x300) io_submit(r5, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r4, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r6, 0x0, 0x202}]) ioctl$SOUND_MIXER_WRITE_VOLUME(r4, 0xc0044d11, &(0x7f0000000080)=0xc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r3, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000000)=0x3) 17:09:23 executing program 2: clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:23 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r2 = socket$packet(0x11, 0x0, 0x300) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r2, 0x0, 0x202}]) 17:09:24 executing program 2: mkdir(0x0, 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:24 executing program 2: mkdir(0x0, 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:24 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r2 = socket$packet(0x11, 0x0, 0x300) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r2, 0x0, 0x202}]) 17:09:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r4 = socket$packet(0x11, 0x3, 0x300) io_submit(r3, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r4, 0x0, 0x202}]) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000080)=""/50, 0x128000, 0x800, 0x8, 0x1}, 0x1c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 17:09:24 executing program 2: mkdir(0x0, 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:24 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:24 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r2 = socket$packet(0x11, 0x0, 0x300) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r2, 0x0, 0x202}]) 17:09:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r4 = socket$packet(0x11, 0x3, 0x300) io_submit(r3, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r4, 0x0, 0x202}]) ioctl$TUNGETFILTER(r2, 0x800854db, &(0x7f0000000000)=""/146) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) [ 205.536868][ T9945] overlayfs: missing 'lowerdir' 17:09:24 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:24 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)) r1 = socket$packet(0x11, 0x3, 0x300) io_submit(0x0, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0, 0x202}]) 17:09:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r4 = socket$packet(0x11, 0x3, 0x300) io_submit(r3, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r4, 0x0, 0x202}]) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f0000000000)=""/104, 0x68}, &(0x7f0000000080), 0x60}, 0x20) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) [ 205.891001][ T9955] overlayfs: missing 'lowerdir' 17:09:25 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:25 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)) r1 = socket$packet(0x11, 0x3, 0x300) io_submit(0x0, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0, 0x202}]) [ 206.159013][ T9964] overlayfs: missing 'lowerdir' 17:09:25 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0x2d}, 0x1490, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KDGETLED(r2, 0x4b31, &(0x7f00000000c0)) r3 = dup3(r0, r2, 0x80000) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r4, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r10 = socket$packet(0x11, 0x3, 0x300) io_submit(r9, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r8, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r10, 0x0, 0x202}]) bind$xdp(r3, &(0x7f0000000100)={0x2c, 0x3, r7, 0x29, r8}, 0x10) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 17:09:25 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:25 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:25 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)) r1 = socket$packet(0x11, 0x3, 0x300) io_submit(0x0, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0, 0x202}]) 17:09:25 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:26 executing program 0: ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x1000) 17:09:26 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:09:26 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:26 executing program 1: pipe2(&(0x7f0000000140), 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) socket$packet(0x11, 0x3, 0x300) io_submit(r0, 0x0, 0x0) 17:09:26 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:26 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:26 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) kcmp(r1, r3, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x42000}, r1, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r4, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r5, 0x0) 17:09:26 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) 17:09:26 executing program 1: pipe2(&(0x7f0000000140), 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) socket$packet(0x11, 0x3, 0x300) io_submit(r0, 0x0, 0x0) 17:09:26 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r2 = socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r2, 0x0, 0x202}]) getsockname$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000040)=0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r3, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r4, 0x0) 17:09:27 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) [ 207.711835][T10011] overlayfs: missing 'lowerdir' [ 207.873476][T10015] IPVS: ftp: loaded support on port[0] = 21 17:09:27 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) [ 207.917687][T10018] overlayfs: missing 'lowerdir' 17:09:27 executing program 1: pipe2(&(0x7f0000000140), 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) socket$packet(0x11, 0x3, 0x300) io_submit(r0, 0x0, 0x0) [ 208.146505][T10040] overlayfs: missing 'lowerdir' [ 208.671685][T10015] chnl_net:caif_netlink_parms(): no params data found [ 208.863252][T10015] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.870805][T10015] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.880696][T10015] device bridge_slave_0 entered promiscuous mode [ 208.896467][T10015] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.903993][T10015] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.915221][T10015] device bridge_slave_1 entered promiscuous mode [ 208.995511][T10015] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.012545][T10015] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.070383][T10015] team0: Port device team_slave_0 added [ 209.084701][T10015] team0: Port device team_slave_1 added [ 209.140532][T10015] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.147556][T10015] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.173906][T10015] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.203764][T10015] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.211029][T10015] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.238287][T10015] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.348722][T10015] device hsr_slave_0 entered promiscuous mode [ 209.419495][T10015] device hsr_slave_1 entered promiscuous mode [ 209.509897][T10015] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.517547][T10015] Cannot create hsr debugfs directory [ 209.954470][T10015] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 210.060686][T10015] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 210.161723][T10015] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 210.250593][T10015] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 210.614933][T10015] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.656555][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.667457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.697247][T10015] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.732260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.742786][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.752694][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.760145][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.785593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.796556][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.807302][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.817164][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.824652][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.849194][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.880784][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.906704][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.919090][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.956376][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.967986][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.981105][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.024488][T10015] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 211.036965][T10015] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 211.061602][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.074332][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.086109][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.096333][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.118670][ T3393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.170506][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.179266][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.213000][T10015] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.276853][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.287490][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.350766][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.362692][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.387379][T10015] device veth0_vlan entered promiscuous mode [ 211.421609][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.431196][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.454138][T10015] device veth1_vlan entered promiscuous mode [ 211.531846][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.542468][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.552477][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.563295][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.592265][T10015] device veth0_macvtap entered promiscuous mode [ 211.615161][T10015] device veth1_macvtap entered promiscuous mode [ 211.646013][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.656187][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.715727][T10015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.727519][T10015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.737812][T10015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.748557][T10015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.758753][T10015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.769461][T10015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.784406][T10015] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.801403][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.812657][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.841061][T10015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.851801][T10015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.863518][T10015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.874246][T10015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.885369][T10015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.896076][T10015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.911076][T10015] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.922831][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.933405][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:09:31 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:09:31 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:31 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r2 = socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r2, 0x0, 0x202}]) r3 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x102}, 0x0, 0x0, r0, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000000, 0x80011, r4, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r5, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) 17:09:31 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) [ 212.661266][T10254] overlayfs: missing 'lowerdir' [ 212.831661][T10263] overlayfs: missing 'lowerdir' 17:09:32 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:32 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 212.973714][T10268] overlayfs: missing 'lowerdir' 17:09:32 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 17:09:32 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) [ 213.115822][T10271] overlayfs: missing 'lowerdir' 17:09:32 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) [ 213.209593][T10275] overlayfs: missing 'lowerdir' 17:09:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x4500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0xffff8000) prctl$PR_SET_SECUREBITS(0x1c, 0x20) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket(0x10, 0xe, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r3, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) r7 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r7, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}]}, 0x1c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)={0x11c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x20000800}, 0x20040090) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 17:09:32 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 17:09:33 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) [ 214.312573][T10289] overlayfs: missing 'lowerdir' [ 214.352465][T10292] overlayfs: missing 'lowerdir' 17:09:33 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [], 0x2c}) 17:09:33 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) [ 214.682372][T10305] overlayfs: missing 'lowerdir' 17:09:34 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [], 0x2c}) [ 214.745150][T10308] overlayfs: missing 'lowerdir' 17:09:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r5 = socket$packet(0x11, 0x3, 0x300) io_submit(r4, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r5, 0x0, 0x202}]) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r8 = socket$packet(0x11, 0x3, 0x300) io_submit(r7, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r8, 0x0, 0x202}]) connect$pppl2tp(r2, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r8, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}, 0x2, 0x4, 0x2, 0x4}}, 0x26) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000000c0)=0x808, 0x4) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r11 = socket$packet(0x11, 0x3, 0x300) io_submit(r10, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r9, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r11, 0x0, 0x202}]) ioctl$KVM_SET_DEVICE_ATTR(r9, 0x4018aee1, &(0x7f0000000040)={0x0, 0x4, 0x7, &(0x7f0000000000)=0x2}) 17:09:34 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:34 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [], 0x2c}) [ 215.058838][T10315] overlayfs: missing 'lowerdir' 17:09:34 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) [ 215.250526][T10321] overlayfs: missing 'lowerdir' [ 215.336887][T10326] overlayfs: missing 'lowerdir' 17:09:34 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:34 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x4500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0xffff8000) prctl$PR_SET_SECUREBITS(0x1c, 0x20) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket(0x10, 0xe, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r3, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) r7 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r7, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}]}, 0x1c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)={0x11c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x20000800}, 0x20040090) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 17:09:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) clone(0x12c00, &(0x7f0000000000)="85cfa887d0ffa1ee417dca6d89b277a5b46e0c06fde9285df45069fc4936a2716f4eaccee7481ed5d833de17b385303252c4546ac7023533bc949d9cfcc5157bd49220816c30356d344a8174fb10dfc69e72c49236b415caf71933a154aba322a8e03b8722a0058086e0eb637f8b586cee7a11cd4d737c958e026e922c74db5375a6a289a612140468f676930e1b6ee058928ff3308db3f98a0306185f06fff5b9ea30873543deeca6ee0df124f2ce7b9f8c71ee58a43074a3bac522ea1149c60326f178c6d30259657487905147264585bfff2f35bb808b470a4c5e9f98aaf2596f5fdc02d438d0aeb0772e6f30eaf2b60975e73445e792e88333b18b9f476a5c0f793a6d861b0262ecaacd5f2df4235373c23db324d25fe9d5ebf6c4a34ace8af670db2642693a1016e65a90c9d4ab7337e2edbc5ecc1857884f7492d10c9d66884a8469523954e9d8bdd0a5bc79ce8ac6afb3abaa035827fba3f9dede64d58b59c613a11382998489645d8469af22798c4e80c947a9dcd1f5eff8f439658583440463101117897d358b8e2a8782cf1125fd167458964913176c395cae7df74866e58673a4e41fa7575b38ffcd7e0be07e253c00c4daa05bb3dec6c1d6ce2f04d3e86a77c9357758f68242aec236c81fa6cf3fc7a55756dabeb5f50a67986a623041a5033f2b21bade7f36270e677c32e3589e8122bf62c56f7cac6718bf3ac2e7c1fd2b111b38826666d0568f67a24b32da2e22b4539987944337e1f634ef01c1e46fcc518d22473a1068b500bd30726d87ec91d3a16c65daaacb2cfcbe73278997be1641d2ffdd14f9f4d96955030f3a92b916ddafd205b4c9f63d17baff9d334e80b24d9844d6f2692cac558319449760c3fcc97177eaed86ad9426db1f70255b36c9e71d820faf0ca27d256cb74ad8aecc654644d31e1ad288534003566132a66946a9c6ca93948b684a3c751c690df91c3b896fdb38dbf8afe4a2f026eb1b0647dd0545618147165e521a43bdaa16a035ddf35fc379c689afb68915ac6fc22f7652dcaac04c5152c3117948f1fcf2247132b739b524c0f7df3c27032167626b8ee15f0f6651d360a09e36935ec634d51aa25b85bef2478951e2a0566ac93daba002240eb80e0f24957e083bbaaf00f11a2a4ddcd42c9499b0015ff3179fd24a8ac0caa34f1cdd0919fb16ef757c9c71cc03fdd3bb8210c6859320d4b2138874ff3f32df11beaf822823313b0d725f7002a485ac821ac2e92dd0f6230e0fb47386066604818dd147167668d14f565313179595ff750a5f249e7389c3d23f955c181e9e9a2eabdbeb7744cd0e8d1d11e552144a02eec5378e6947ae11007530209b30bd22f3659d397c1994c469b33a9cd08f86e21656703f0b98b79fc601af79b047f47ddcf80554b337385827d16cd9a3cfe825bdd7b98aae728e709058e278971617d7e10c80f8f6acba32e49f8c9e6b52bc006b19309a21766d659731ae9e4de4d7d2ddb57589371318687610987d73465a7be877c4052ffc17729eebf0a6f559556f96b3accac0bf69dc26faf770cbac802c69bf99897132bb51b15c3e9a9ddd1f355621e9e11c14fbc31fe4edb797b392cc67a602e7641e58213ccf56ce3d5331a8f4bc2b2b9e2d8d27967b97a1055aa7d26a5c389c741235dbf9d9ed1129586895dd8a0453fd08c98dd20dd24e73f5cd709fe374d2288fffccabc06c91989fac8ed9e12e643abfcac85598d5f41d65a1340de1eb4acda3f5b3358f0e7165b7ad08f1c66313bd30056ee99eb07bdef78cc79cf7cb8da8f43a8fba5a78d6204d96b3b9526322d4eae7abda9d52ffb32085f210bc0530dc989de11effa6d47c71971d82b2308fec3bb92a0fadd2e47c41439a4ca43e2540c029c5d839400fcf4ff01ac83ac98716a844086f900f62d9ac920a9357ab8b06e7c38a43896585522bbce77e3d203928a7c51918e531593cf863de289dab3bc3bc6a668c5d908db9bcc24bda76ca97666c5a13d13dc070f98b2f06d48855db2cfe21a4c668c52161cffdf7ef476552978b02aa58954bba15272c2318ee5089e71edc7ba05b82d18ea5d5df2e4f659df65aca0c3f0a316e351d4c2ea99bca5b3431e2d9d70a0b5cfb836923c2de2901c13675450989a32506fbb7221350ea018747f4d8ae7ffbc8997c91ba7377e342d27502c8accb3fcaea6a508478f1e0cd6983fce8210abded2f71437958adf5824a705d0794589b76640253ae74f3f23b27a3db802bbe26832c70be1f9352f9f25c791951974412e4dfb875adf282c578f9a518d5615208a779f0837317134fa138c119a72ad027d1d80e2c2700afd741b0950d5d4bc6847f3d13cb40939e27e24edc25e07625da04d41437abc29e7bfa937ddff8ffc2e3b5ca4ffac6ba8152159a96db489fbed991cee2fc67b788d1d78452dcb3079730e897345c824501cf6d9ee2e1fc608d12198521713d853036c9bb4e7c07db96d96fc267c540ebd4c66989c25878546fab10b6a356d380fa7a9d14f7116e1ef79acd7e6e9095ad17a4e80950d4c7e580cd6ebe67ec319de84a0cd2d141ad89185dd76a97f92965a7551a8c344c5281f7ffda52d1a5505b44f8c3253f249397a3c9012e120b4574d706b06c2c12c51fdb39057ab8385b175edfa1e69709d4ab101b3232756b2f0055a49962e150f372b351bcc8ffe3942f1c442c3ad5a337a6d0a5a442702caeda313ec47d6ac01c0a1eab00c080ae17e5d2c368a278a1fd1ab735a954c52e00e58b2692a2d8864f880e25bc625c5a8e1d650c59fd5d211ed105442bbc8ac97aa4d7c2f97e496cf49939f06ce0fa128520f03c922909486e59f01bccd5476c4cb350c89d3616624e459c07d2faf16e9ac941aff368ab671fe11a910ddfb49b451be64d122916a26a046ab1aff4ab92a883fda18b07e6cb742267525c1494471b80028540669ddd81b8bb8792f5b7c6a2c42f03894b6f0e235d8c53fa5ebbf5682e8545b9f99a852d1c3ac8d0fce5351e965fd98df76104c1441aa4d3810c72acd3faa1b217e960b59febdb069c82f9e420e0220e1d5fca71fe30a0812d0c793b41259e8e9d98dd3890424709a6961ea1a1cc6d656859eaebdb31a1d7717fa04169dfc51fe2bcca39422c9b1462ca732082aa032037bbade8a191b69eace6d071a16d07441b16044beef8d61c3ae8b2c92a7c19728f8ba7b8bb1eb82d7fab3ba62348d38b6f4feabf9333f5efe00df22eeb2f4b5b1b150e61102851d121f4b8281b1c574a8a43f306debaab5fefdc1b52cdedbdd16505caa901345349e4512dd8a9536a3f6ee8e22b023580d77d86d1cd4bb7cc418fe3a4b917912a49fabaf8b1768b998d4ca4e86293089d0a9eb48f7563a9235ab00a08a425b607473e8d7be2363a48e3decb28e9411289633b6d3d0f941d0673845896e9cefcc2459d96ab5f8b75faaf4369b14b68fd0bf252d25dd47f39e8c4cec12b74db5944751cb2db9378a87cda927a1e09c715361c8faadab8a04980acb7eb9076495e5fcd89cdf973762744660188ae1f9bf34d7f9e8f7a008ee699411abe4eab1c949d198d67978cfb684197dd4fa8b2d6671f78ae2dc32179e6b07604104d0477c9dd49b40f0dd7ba11c2ed34a164977036e5b42d7b82d58e287554a7ab61c40b22e568eab856c02a90e73b1bd2fa64e3f1a03344f6d64ec9e6e69448b7573b1c1d01561eead3851d13540257f131e9551e63243b6855c1f2267f0138b3c3c97d24157dbe39faab5bb0bc4c7152740c0ed766fbf2d135fedfd7c64fc9a9404a51936e9ef78288be121a5d6d1162da4fa5558fb7fc6338708f8fff461e518d0fd8bcf869ae483b8c5ac5f3e25e53ef47afa329415b51d172f25136743b963c63246ce9b8280257adb241fc979517a030612464fc5082b11a53983662c5ccfaac503c747a8b17cbbc252d7436d9f7f6deee639e43afab08385968cea9f0c73b84e3783f90f74e6f2d003e069232ce4a8f3012dd3f13272f9081be32f9a9e189062826d5929afeed2443956c906bacf650bde23f20519c82813c430276c6c28ab6829b1e20df809dfa969c7155e33276eb6f110de2631019beb5696f701865524212a7ef8519f39170dd497009442cb9a18328830559da8cc899188121523bfc764161214a4d20a9df524a173537acd4427fd26aec24c94fd475df5bed51b51bf1e0cf9e8a72f415affb281c4cea06b4211776c6971e3ebd9e357d20a3ed67f715feb6eb68ced63308ac3a34143f63807d75aecf24266612ebcbb9b580f02c016e2d246a0192fbe23d904e4879cb771762aa5b2ec74de8ec4bf50ef142f8056cd13832d8baf68b3e80e0d64261240ed1039a1a95cf3bd1060f7681eabd7dc24494ed90e0660c0d9aa6b8c6243481580125f976a6732215fe7b0adcd7874fb95712e45afccc87e8287dea7edadfc66f74611da114cc4da3a216e0461276663036edb44c5bc2f171e7d4d07756a3117dfdc279f75c1d009bc92098539e17b4a6f0c5c469916ebdb09ab65880549cf34c9fdf67e1956541236e72c638de5fec8fe8f05f812889d7f84e6de8cae2b2de839f710f44f4d9f3c7b607d57a2955ffaecf31452df385d018ea194ef1c991f6627406ec65b2dd3a03d412df7389febd80aed111e44cc6a7af2424062827c6e2ca7ba6c4bddb6765ca6c71cc909466ca5986ef1fa3c5dd0f88744610e8f15095e74d1b756273330bc7fd31d2164a7df76071f66f83d2bdd1927fb951721980d51ef3a6b8528c30e9be27ee3fee28ea007b0451616df1318aedd124a87e13b07f45984576839eab788f2082e6b927caa702f358da5c320b1bbdd0a255e7d94444b0c06700918b6fe921016992037000859b8326e94e8af61bedc00cb505e409c4abf6aea80389e20a4032d7fa5bf71a5f7e02227a860175e6df1e040e388dc292637a57026d638c99f0b703d6583afa1830c6b118ffc90dcc8537945145836e81b950535ac9334d5f5ce18331cf131bcdf2d8b5680db0fffde3e3275df7a8c1aa91c22ea47cd07190f7839a046116787cfdbc5c7562474e5c7a7a6799e9dc7f6d7e7a9e65e63ae31ccd26aac3308cdeb78dfd4cd260cb41093fd0aa6b062a8ae178dee7a43ea8f923e37e4a7307f30aacd68d20ca23541e2ccbfbb73c8767f46217deafad90343e1a7739c73399c00bb6eb17d1784f3d9537b7100158281a4bd979058d736f2b6edd22cd472440a557078945aef7e1f8987c84c7ba2fb637f25887c07c9c8fc1ac0c1a69cae88c8d33c31bbddb08a4d010ca33be1c55d43abe8ad3e020c38f524f1888f6ff4a20aef4f3c9502ea35e2f54fd81c4887b2dfc4c7716f33fa9741ccaa996a5d0e7f05d3814727f14bceb37f0fdfa133904856c07686dd23f97fd73f2236b56a95f3b579450928222afcc05a869de656c64e614f4fc1c6ecba06a3c3a1512824fe2c33edb2e3db0c0cc596b0bfc07e6759c8dc283402c93e9b1843e0545de52af1ef504e80a8f4aefcbf1054fa8480885739aced5d5277c51dda68ab9e9983dc847d1ed324de907fe52726d44c78fbe49af24e956f303078d33eb82495d35e8e218a3a611ab4b6f7411462dfd015ddb1eba3dc07a75fa2ffe008312e157a47206a858a1376e5cd922e98dc14c9ade3e1149fc3d0c795b61345ea75048a0ebb6a4d57d9fe2c07d2cbb7df59a6d0ce92b4ce62365f2a5b33051bf2fcd1875ffeb568bec2d81e8fa3cdc8d346b38b769a25ad5ccf921e30a20271845cd42312fd10d94fba0cc856b8f4dc5", &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="6f65e1edfde9f7cae9848f12599f9820e23bc49fe12d25c2ce87cb697709c04da6d3946631c0957e900a89ffa6cb67dd8b1844afa88f7619e2fcf762843ce92905af") r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r4 = socket$packet(0x11, 0x3, 0x300) io_submit(r3, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r4, 0x0, 0x202}]) ioctl$SNDCTL_DSP_GETODELAY(r2, 0x80045017, &(0x7f0000001100)) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r7 = socket$packet(0x11, 0x3, 0x300) io_submit(r6, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r5, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r7, 0x0, 0x202}]) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000001500)={0x0, 0x1000, "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"}, &(0x7f0000001140)=0x1008) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r5, 0x84, 0x5, &(0x7f0000001180)={r8, @in6={{0xa, 0x4e22, 0x0, @mcast2, 0x41f}}}, 0x84) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 17:09:34 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) [ 215.752636][T10334] overlayfs: missing 'lowerdir' 17:09:35 executing program 3: clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:35 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x4500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0xffff8000) prctl$PR_SET_SECUREBITS(0x1c, 0x20) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket(0x10, 0xe, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r3, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) r7 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r7, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}]}, 0x1c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)={0x11c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x20000800}, 0x20040090) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 17:09:35 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x202}]) 17:09:35 executing program 3: clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r4 = socket$packet(0x11, 0x3, 0x300) io_submit(r3, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r4, 0x0, 0x202}]) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r7 = openat$binder_debug(0xffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r7, 0xc08c5334, &(0x7f0000000280)={0x9, 0x81, 0x1, 'queue1\x00', 0xfffffff7}) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x154, r6, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x74, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5670b222}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x28b}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffff41d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x84, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'eth', 0x3a, 'veth1_to_hsr\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @private=0xa010100}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'vlan1\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffff7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x282d}]}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x40}, 0x4) 17:09:35 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x4500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0xffff8000) prctl$PR_SET_SECUREBITS(0x1c, 0x20) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket(0x10, 0xe, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r3, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) r7 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r7, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}]}, 0x1c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)={0x11c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x20000800}, 0x20040090) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 17:09:35 executing program 3: clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:35 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x202}]) 17:09:36 executing program 3: mkdir(0x0, 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getgid() r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000800)='/dev/bsg\x00', 0x0, 0x0) fstat(r4, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r3, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@cred={{0x18, 0x1, 0x2, {0x0, 0x0, r5}}}], 0x18}, 0x0) setregid(r2, r5) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 17:09:36 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x202}]) 17:09:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x4500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0xffff8000) prctl$PR_SET_SECUREBITS(0x1c, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0xe, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r2, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r6, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}]}, 0x1c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)={0x11c, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x20000800}, 0x20040090) 17:09:36 executing program 3: mkdir(0x0, 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000000, 0x80011, r0, 0x10081000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 17:09:36 executing program 1: pipe2(&(0x7f0000000140), 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r1 = socket$packet(0x11, 0x3, 0x300) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0}]) 17:09:36 executing program 3: mkdir(0x0, 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x4500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0xffff8000) prctl$PR_SET_SECUREBITS(0x1c, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0xe, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r2, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r6, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}]}, 0x1c}}, 0x0) 17:09:37 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x10000, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) kcmp(r2, r4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r5 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) kcmp(0xffffffffffffffff, r2, 0x1, r0, r5) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r6, 0x0) 17:09:37 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:37 executing program 1: pipe2(&(0x7f0000000140), 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r1 = socket$packet(0x11, 0x3, 0x300) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0}]) 17:09:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) [ 218.278330][T10417] overlayfs: missing 'lowerdir' 17:09:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x4500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0xffff8000) prctl$PR_SET_SECUREBITS(0x1c, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0xe, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r2, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) 17:09:37 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:37 executing program 1: pipe2(&(0x7f0000000140), 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r1 = socket$packet(0x11, 0x3, 0x300) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0}]) 17:09:38 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) kcmp(r2, r4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r7 = socket$packet(0x11, 0x3, 0x300) io_submit(r6, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r5, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r7, 0x0, 0x202}]) r8 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff91f}}, r4, 0x0, r5, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r8, 0x0) 17:09:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x4500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0xffff8000) prctl$PR_SET_SECUREBITS(0x1c, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0xe, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r2, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 218.821787][T10431] overlayfs: missing 'lowerdir' 17:09:38 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x80011, r0, 0x8b763000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 17:09:38 executing program 1: pipe2(&(0x7f0000000140), 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r1 = socket$packet(0x11, 0x3, 0x300) io_submit(r0, 0x2, &(0x7f0000000600)=[0x0, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0}]) [ 219.288668][T10448] overlayfs: missing 'lowerdir' 17:09:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x4500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0xffff8000) prctl$PR_SET_SECUREBITS(0x1c, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0xe, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r2, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x2, 0x0) 17:09:38 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:38 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:39 executing program 1: pipe2(&(0x7f0000000140), 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r1 = socket$packet(0x11, 0x3, 0x300) io_submit(r0, 0x2, &(0x7f0000000600)=[0x0, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0}]) 17:09:39 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:39 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r3 = socket$packet(0x11, 0x3, 0x300) io_submit(r2, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r3, 0x0, 0x202}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$LOOP_GET_STATUS64(r4, 0x1262, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f00000001c0)={r7, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000140)={r7, 0x8}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={r7, 0x4f}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000080)={r8, @in6={{0xa, 0x4e20, 0x8, @loopback, 0x5}}, 0x1, 0x8689, 0x80, 0x33, 0x1c, 0x1}, 0x9c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:09:39 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x4500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0xffff8000) prctl$PR_SET_SECUREBITS(0x1c, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0xe, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r2, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) 17:09:39 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [], 0x2c}) 17:09:39 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:39 executing program 1: pipe2(&(0x7f0000000140), 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r1 = socket$packet(0x11, 0x3, 0x300) io_submit(r0, 0x2, &(0x7f0000000600)=[0x0, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0}]) 17:09:39 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000000)={0x1000, 0x0, 0x1, 0x9}) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r4) r5 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x4005, 0xfffffffe, "66fa6525c84ffcd0a211539f597e06d6d128b4abd372d3d4270f0500"}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x43008, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r6, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x80000001, 0x424440) 17:09:39 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:39 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x4500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0xffff8000) prctl$PR_SET_SECUREBITS(0x1c, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0xe, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r2, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') 17:09:40 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:40 executing program 1: pipe2(&(0x7f0000000140), 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r1 = socket$packet(0x11, 0x3, 0x300) io_submit(r0, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0, 0x202}]) 17:09:40 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) 17:09:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x4500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0xffff8000) prctl$PR_SET_SECUREBITS(0x1c, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0xe, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r2, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) 17:09:40 executing program 1: pipe2(&(0x7f0000000140), 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r1 = socket$packet(0x11, 0x3, 0x300) io_submit(r0, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0, 0x202}]) 17:09:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) r2 = openat$vicodec0(0xffffff9c, &(0x7f0000000400)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000440)={0x800, [0x7, 0x1000, 0x3ffe, 0x9, 0x100, 0x1, 0x9, 0x0, 0x400, 0x8, 0x8, 0x0, 0x8, 0xff, 0x0, 0x100, 0x9, 0x2, 0xfc5, 0x2b70, 0x5, 0x9, 0x4, 0x800, 0x111f, 0x1, 0x3, 0x800, 0x9, 0x100, 0x9, 0x0, 0x3, 0xbc8, 0x9, 0xfff7, 0x1ff, 0x32c, 0x8, 0x1, 0x72, 0x2, 0x0, 0x4, 0x1, 0x1, 0x8, 0x1965], 0x2}) r3 = openat$dsp1(0xffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x100, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r5 = openat$binder_debug(0xffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000380)={&(0x7f00000000c0)="9d42c399090dd7b03df58f632f4bca3c8c620b302f6b6e5a24e8e580245355cfe3f4abbd8631e03e98929f7b21e302181f775e5b7b589a45dfcd6925c970bc24720ede4fd6cd", &(0x7f0000000140)=""/202, &(0x7f0000000240)="5ed03c56d7073b2919ae12f244c20aca0eb23f2cdc175979c3abff776481344f8e5425ae397df332505cc3bfaad7c7fa8be2e1c2e7ff680a6edac645479d6e0373aaadb8d3cc66cd85e703370bc4eb092a60fa39524970dd01b08246a5d2397b5fa7ce8fbae30d7cb4020e17d7ce05", &(0x7f00000002c0)="9443348aa25f18c075a2565407566649613ec1c613ab1c2a9da71b92ddf60bfc961e33a9d1b1c44237451ac713f5101d43f29fa6d75c8d22cffc881dd5311663f0a673f9f5ad5ccdb119a89bb7c8d4bd1e94cb2e5be65cfb022aee846cc6ebb11b7d8744b4e916", 0x4, r5}, 0x38) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0x3e04, 0x5, 0x0, 0x2}) ioctl$SOUND_MIXER_READ_VOLUME(r3, 0x80044d0e, &(0x7f0000000040)) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r5, 0x114, 0xa, &(0x7f00000003c0)={0x2, "e71f"}, 0x3) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) [ 221.518761][T10512] overlayfs: missing 'lowerdir' [ 221.644510][T10511] IPVS: ftp: loaded support on port[0] = 21 [ 222.166703][T10511] chnl_net:caif_netlink_parms(): no params data found [ 222.449664][T10511] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.456963][T10511] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.491340][T10511] device bridge_slave_0 entered promiscuous mode [ 222.550154][T10511] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.558684][T10511] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.567445][T10511] device bridge_slave_1 entered promiscuous mode [ 222.662481][T10511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.691464][T10511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.783809][T10511] team0: Port device team_slave_0 added [ 222.802032][T10511] team0: Port device team_slave_1 added [ 222.871011][T10511] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.878277][T10511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.904512][T10511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.932858][T10511] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.940161][T10511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.967786][T10511] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.079984][T10511] device hsr_slave_0 entered promiscuous mode [ 223.179650][T10511] device hsr_slave_1 entered promiscuous mode [ 223.407890][T10511] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.415632][T10511] Cannot create hsr debugfs directory [ 223.877261][T10511] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 223.920558][T10511] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 223.980470][T10511] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 224.081935][T10511] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 224.466124][T10511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.505388][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.515634][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.541574][T10511] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.568846][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.580961][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.590619][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.598012][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.612101][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.636160][ T3393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.646359][ T3393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.656246][ T3393] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.663735][ T3393] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.733235][ T3393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.745208][ T3393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.756853][ T3393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.768156][ T3393] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.781483][ T3393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.792878][ T3393] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.825455][ T3393] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.835839][ T3393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.852992][ T3393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.873982][ T3393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.885026][ T3393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.917004][T10511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.985930][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.994595][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.033658][T10511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.255195][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.266960][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.344877][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.356798][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.383412][T10511] device veth0_vlan entered promiscuous mode [ 225.393560][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.404108][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.435395][T10511] device veth1_vlan entered promiscuous mode [ 225.459836][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.544636][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.556198][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.576468][T10511] device veth0_macvtap entered promiscuous mode [ 225.605310][T10511] device veth1_macvtap entered promiscuous mode [ 225.660065][T10511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.672135][T10511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.682594][T10511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.693801][T10511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.704034][T10511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.715116][T10511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.726662][T10511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.737908][T10511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.753938][T10511] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.766966][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.776983][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.786997][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.797682][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.852299][T10511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.864438][T10511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.874639][T10511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.886086][T10511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.896616][T10511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.907298][T10511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.918328][T10511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.929111][T10511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.944367][T10511] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.956057][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.966835][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.878929][T10756] overlayfs: missing 'lowerdir' 17:09:46 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [], 0x2c}) 17:09:46 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) 17:09:46 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x4500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0xffff8000) prctl$PR_SET_SECUREBITS(0x1c, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0xe, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) 17:09:46 executing program 1: pipe2(&(0x7f0000000140), 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r1 = socket$packet(0x11, 0x3, 0x300) io_submit(r0, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0, 0x202}]) 17:09:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r3 = socket$packet(0x11, 0x3, 0x300) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/125) io_submit(r2, 0x2, &(0x7f0000000040)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x6, 0x0, 0x0, r1}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x3, r3, 0x0, 0x0, 0x3}]) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, &(0x7f0000000000)=0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r4, 0x0) 17:09:46 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) [ 227.094124][T10763] overlayfs: missing 'lowerdir' 17:09:46 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) r2 = openat$vicodec0(0xffffff9c, &(0x7f0000000400)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000440)={0x800, [0x7, 0x1000, 0x3ffe, 0x9, 0x100, 0x1, 0x9, 0x0, 0x400, 0x8, 0x8, 0x0, 0x8, 0xff, 0x0, 0x100, 0x9, 0x2, 0xfc5, 0x2b70, 0x5, 0x9, 0x4, 0x800, 0x111f, 0x1, 0x3, 0x800, 0x9, 0x100, 0x9, 0x0, 0x3, 0xbc8, 0x9, 0xfff7, 0x1ff, 0x32c, 0x8, 0x1, 0x72, 0x2, 0x0, 0x4, 0x1, 0x1, 0x8, 0x1965], 0x2}) r3 = openat$dsp1(0xffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x100, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r5 = openat$binder_debug(0xffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000380)={&(0x7f00000000c0)="9d42c399090dd7b03df58f632f4bca3c8c620b302f6b6e5a24e8e580245355cfe3f4abbd8631e03e98929f7b21e302181f775e5b7b589a45dfcd6925c970bc24720ede4fd6cd", &(0x7f0000000140)=""/202, &(0x7f0000000240)="5ed03c56d7073b2919ae12f244c20aca0eb23f2cdc175979c3abff776481344f8e5425ae397df332505cc3bfaad7c7fa8be2e1c2e7ff680a6edac645479d6e0373aaadb8d3cc66cd85e703370bc4eb092a60fa39524970dd01b08246a5d2397b5fa7ce8fbae30d7cb4020e17d7ce05", &(0x7f00000002c0)="9443348aa25f18c075a2565407566649613ec1c613ab1c2a9da71b92ddf60bfc961e33a9d1b1c44237451ac713f5101d43f29fa6d75c8d22cffc881dd5311663f0a673f9f5ad5ccdb119a89bb7c8d4bd1e94cb2e5be65cfb022aee846cc6ebb11b7d8744b4e916", 0x4, r5}, 0x38) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0x3e04, 0x5, 0x0, 0x2}) ioctl$SOUND_MIXER_READ_VOLUME(r3, 0x80044d0e, &(0x7f0000000040)) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r5, 0x114, 0xa, &(0x7f00000003c0)={0x2, "e71f"}, 0x3) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 17:09:46 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [], 0x2c}) [ 227.454200][T10775] overlayfs: missing 'lowerdir' 17:09:46 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x4500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0xffff8000) prctl$PR_SET_SECUREBITS(0x1c, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0xe, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 17:09:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) r2 = openat$hwrng(0xffffff9c, &(0x7f0000000d00)='/dev/hwrng\x00', 0x82000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000d80)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000f80)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c010000", @ANYRES16=r3, @ANYBLOB="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"], 0x13c}, 0x1, 0x0, 0x0, 0x4}, 0x8048) 17:09:46 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) [ 227.564207][T10777] overlayfs: missing 'lowerdir' 17:09:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) r2 = openat$vicodec0(0xffffff9c, &(0x7f0000000400)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000440)={0x800, [0x7, 0x1000, 0x3ffe, 0x9, 0x100, 0x1, 0x9, 0x0, 0x400, 0x8, 0x8, 0x0, 0x8, 0xff, 0x0, 0x100, 0x9, 0x2, 0xfc5, 0x2b70, 0x5, 0x9, 0x4, 0x800, 0x111f, 0x1, 0x3, 0x800, 0x9, 0x100, 0x9, 0x0, 0x3, 0xbc8, 0x9, 0xfff7, 0x1ff, 0x32c, 0x8, 0x1, 0x72, 0x2, 0x0, 0x4, 0x1, 0x1, 0x8, 0x1965], 0x2}) r3 = openat$dsp1(0xffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x100, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r5 = openat$binder_debug(0xffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000380)={&(0x7f00000000c0)="9d42c399090dd7b03df58f632f4bca3c8c620b302f6b6e5a24e8e580245355cfe3f4abbd8631e03e98929f7b21e302181f775e5b7b589a45dfcd6925c970bc24720ede4fd6cd", &(0x7f0000000140)=""/202, &(0x7f0000000240)="5ed03c56d7073b2919ae12f244c20aca0eb23f2cdc175979c3abff776481344f8e5425ae397df332505cc3bfaad7c7fa8be2e1c2e7ff680a6edac645479d6e0373aaadb8d3cc66cd85e703370bc4eb092a60fa39524970dd01b08246a5d2397b5fa7ce8fbae30d7cb4020e17d7ce05", &(0x7f00000002c0)="9443348aa25f18c075a2565407566649613ec1c613ab1c2a9da71b92ddf60bfc961e33a9d1b1c44237451ac713f5101d43f29fa6d75c8d22cffc881dd5311663f0a673f9f5ad5ccdb119a89bb7c8d4bd1e94cb2e5be65cfb022aee846cc6ebb11b7d8744b4e916", 0x4, r5}, 0x38) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0x3e04, 0x5, 0x0, 0x2}) ioctl$SOUND_MIXER_READ_VOLUME(r3, 0x80044d0e, &(0x7f0000000040)) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r5, 0x114, 0xa, &(0x7f00000003c0)={0x2, "e71f"}, 0x3) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) [ 227.885470][T10790] overlayfs: missing 'lowerdir' [ 227.900907][T10791] overlayfs: missing 'lowerdir' 17:09:47 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [], 0x2c}) 17:09:47 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) 17:09:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x4500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0xffff8000) prctl$PR_SET_SECUREBITS(0x1c, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0xe, 0x0) 17:09:47 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) kcmp(r1, r3, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, r1, 0xffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r4, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r5, 0x0) 17:09:47 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}, 0x22}], 0x2c}) [ 228.246728][T10805] overlayfs: missing 'lowerdir' [ 228.330694][T10808] overlayfs: missing 'lowerdir' 17:09:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) r2 = openat$vicodec0(0xffffff9c, &(0x7f0000000400)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000440)={0x800, [0x7, 0x1000, 0x3ffe, 0x9, 0x100, 0x1, 0x9, 0x0, 0x400, 0x8, 0x8, 0x0, 0x8, 0xff, 0x0, 0x100, 0x9, 0x2, 0xfc5, 0x2b70, 0x5, 0x9, 0x4, 0x800, 0x111f, 0x1, 0x3, 0x800, 0x9, 0x100, 0x9, 0x0, 0x3, 0xbc8, 0x9, 0xfff7, 0x1ff, 0x32c, 0x8, 0x1, 0x72, 0x2, 0x0, 0x4, 0x1, 0x1, 0x8, 0x1965], 0x2}) r3 = openat$dsp1(0xffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x100, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r5 = openat$binder_debug(0xffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000380)={&(0x7f00000000c0)="9d42c399090dd7b03df58f632f4bca3c8c620b302f6b6e5a24e8e580245355cfe3f4abbd8631e03e98929f7b21e302181f775e5b7b589a45dfcd6925c970bc24720ede4fd6cd", &(0x7f0000000140)=""/202, &(0x7f0000000240)="5ed03c56d7073b2919ae12f244c20aca0eb23f2cdc175979c3abff776481344f8e5425ae397df332505cc3bfaad7c7fa8be2e1c2e7ff680a6edac645479d6e0373aaadb8d3cc66cd85e703370bc4eb092a60fa39524970dd01b08246a5d2397b5fa7ce8fbae30d7cb4020e17d7ce05", &(0x7f00000002c0)="9443348aa25f18c075a2565407566649613ec1c613ab1c2a9da71b92ddf60bfc961e33a9d1b1c44237451ac713f5101d43f29fa6d75c8d22cffc881dd5311663f0a673f9f5ad5ccdb119a89bb7c8d4bd1e94cb2e5be65cfb022aee846cc6ebb11b7d8744b4e916", 0x4, r5}, 0x38) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0x3e04, 0x5, 0x0, 0x2}) ioctl$SOUND_MIXER_READ_VOLUME(r3, 0x80044d0e, &(0x7f0000000040)) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r5, 0x114, 0xa, &(0x7f00000003c0)={0x2, "e71f"}, 0x3) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 17:09:47 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [], 0x2c}) [ 228.619270][T10818] overlayfs: missing 'lowerdir' 17:09:47 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [], 0x2c}) 17:09:48 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) prctl$PR_SET_FPEXC(0xc, 0x80) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r4 = socket$packet(0x11, 0x3, 0x300) io_submit(r3, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r4, 0x0, 0x202}]) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) 17:09:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x4500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0xffff8000) prctl$PR_SET_SECUREBITS(0x1c, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) [ 228.844094][T10824] overlayfs: missing 'lowerdir' 17:09:48 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [], 0x2c}) [ 228.944011][T10828] overlayfs: missing 'lowerdir' 17:09:48 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) r2 = openat$vicodec0(0xffffff9c, &(0x7f0000000400)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000440)={0x800, [0x7, 0x1000, 0x3ffe, 0x9, 0x100, 0x1, 0x9, 0x0, 0x400, 0x8, 0x8, 0x0, 0x8, 0xff, 0x0, 0x100, 0x9, 0x2, 0xfc5, 0x2b70, 0x5, 0x9, 0x4, 0x800, 0x111f, 0x1, 0x3, 0x800, 0x9, 0x100, 0x9, 0x0, 0x3, 0xbc8, 0x9, 0xfff7, 0x1ff, 0x32c, 0x8, 0x1, 0x72, 0x2, 0x0, 0x4, 0x1, 0x1, 0x8, 0x1965], 0x2}) r3 = openat$dsp1(0xffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x100, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r5 = openat$binder_debug(0xffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000380)={&(0x7f00000000c0)="9d42c399090dd7b03df58f632f4bca3c8c620b302f6b6e5a24e8e580245355cfe3f4abbd8631e03e98929f7b21e302181f775e5b7b589a45dfcd6925c970bc24720ede4fd6cd", &(0x7f0000000140)=""/202, &(0x7f0000000240)="5ed03c56d7073b2919ae12f244c20aca0eb23f2cdc175979c3abff776481344f8e5425ae397df332505cc3bfaad7c7fa8be2e1c2e7ff680a6edac645479d6e0373aaadb8d3cc66cd85e703370bc4eb092a60fa39524970dd01b08246a5d2397b5fa7ce8fbae30d7cb4020e17d7ce05", &(0x7f00000002c0)="9443348aa25f18c075a2565407566649613ec1c613ab1c2a9da71b92ddf60bfc961e33a9d1b1c44237451ac713f5101d43f29fa6d75c8d22cffc881dd5311663f0a673f9f5ad5ccdb119a89bb7c8d4bd1e94cb2e5be65cfb022aee846cc6ebb11b7d8744b4e916", 0x4, r5}, 0x38) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0x3e04, 0x5, 0x0, 0x2}) ioctl$SOUND_MIXER_READ_VOLUME(r3, 0x80044d0e, &(0x7f0000000040)) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 17:09:48 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [], 0x2c}) [ 229.279745][T10840] overlayfs: missing 'lowerdir' 17:09:48 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [], 0x2c}) 17:09:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x4500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0xffff8000) prctl$PR_SET_SECUREBITS(0x1c, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') [ 229.413873][T10844] overlayfs: missing 'lowerdir' 17:09:48 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r2 = socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r2, 0x0, 0x202}]) r3 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r4 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) pidfd_getfd(0xffffffffffffffff, r4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000080)={0xf000000, 0x6, 0x6, r3, 0x0, &(0x7f0000000040)={0x9909d8, 0x100, [], @ptr}}) r6 = openat$zero(0xffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x2a02, 0x0) move_mount(r5, &(0x7f00000000c0)='./file0\x00', r6, &(0x7f0000000140)='./file0\x00', 0x40) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r5, 0xc0305615, &(0x7f0000000180)={0x0, {0x3ff, 0x5c}}) r7 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb5b, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = open(&(0x7f0000000000)='./file0\x00', 0x101841, 0xae) ioctl$PPPIOCDISCONN(r8, 0x7439) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r7, 0x0) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r9, 0x0) 17:09:48 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) r2 = openat$vicodec0(0xffffff9c, &(0x7f0000000400)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000440)={0x800, [0x7, 0x1000, 0x3ffe, 0x9, 0x100, 0x1, 0x9, 0x0, 0x400, 0x8, 0x8, 0x0, 0x8, 0xff, 0x0, 0x100, 0x9, 0x2, 0xfc5, 0x2b70, 0x5, 0x9, 0x4, 0x800, 0x111f, 0x1, 0x3, 0x800, 0x9, 0x100, 0x9, 0x0, 0x3, 0xbc8, 0x9, 0xfff7, 0x1ff, 0x32c, 0x8, 0x1, 0x72, 0x2, 0x0, 0x4, 0x1, 0x1, 0x8, 0x1965], 0x2}) openat$dsp1(0xffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r4 = openat$binder_debug(0xffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000380)={&(0x7f00000000c0)="9d42c399090dd7b03df58f632f4bca3c8c620b302f6b6e5a24e8e580245355cfe3f4abbd8631e03e98929f7b21e302181f775e5b7b589a45dfcd6925c970bc24720ede4fd6cd", &(0x7f0000000140)=""/202, &(0x7f0000000240)="5ed03c56d7073b2919ae12f244c20aca0eb23f2cdc175979c3abff776481344f8e5425ae397df332505cc3bfaad7c7fa8be2e1c2e7ff680a6edac645479d6e0373aaadb8d3cc66cd85e703370bc4eb092a60fa39524970dd01b08246a5d2397b5fa7ce8fbae30d7cb4020e17d7ce05", &(0x7f00000002c0)="9443348aa25f18c075a2565407566649613ec1c613ab1c2a9da71b92ddf60bfc961e33a9d1b1c44237451ac713f5101d43f29fa6d75c8d22cffc881dd5311663f0a673f9f5ad5ccdb119a89bb7c8d4bd1e94cb2e5be65cfb022aee846cc6ebb11b7d8744b4e916", 0x4, r4}, 0x38) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0x3e04, 0x5, 0x0, 0x2}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 17:09:48 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r3 = socket$packet(0x11, 0x3, 0x300) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/125) io_submit(r2, 0x2, &(0x7f0000000040)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x6, 0x0, 0x0, r1}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x3, r3, 0x0, 0x0, 0x3}]) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, &(0x7f0000000000)=0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r4, 0x0) [ 229.606053][T10847] overlayfs: missing 'lowerdir' 17:09:48 executing program 4: clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [], 0x2c}) 17:09:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000000)={0x1000, 0x0, 0x1, 0x9}) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r4) r5 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x4005, 0xfffffffe, "66fa6525c84ffcd0a211539f597e06d6d128b4abd372d3d4270f0500"}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x43008, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r6, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x80000001, 0x424440) 17:09:49 executing program 4: clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [], 0x2c}) 17:09:49 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) r2 = openat$vicodec0(0xffffff9c, &(0x7f0000000400)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000440)={0x800, [0x7, 0x1000, 0x3ffe, 0x9, 0x100, 0x1, 0x9, 0x0, 0x400, 0x8, 0x8, 0x0, 0x8, 0xff, 0x0, 0x100, 0x9, 0x2, 0xfc5, 0x2b70, 0x5, 0x9, 0x4, 0x800, 0x111f, 0x1, 0x3, 0x800, 0x9, 0x100, 0x9, 0x0, 0x3, 0xbc8, 0x9, 0xfff7, 0x1ff, 0x32c, 0x8, 0x1, 0x72, 0x2, 0x0, 0x4, 0x1, 0x1, 0x8, 0x1965], 0x2}) openat$dsp1(0xffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r4 = openat$binder_debug(0xffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000380)={&(0x7f00000000c0)="9d42c399090dd7b03df58f632f4bca3c8c620b302f6b6e5a24e8e580245355cfe3f4abbd8631e03e98929f7b21e302181f775e5b7b589a45dfcd6925c970bc24720ede4fd6cd", &(0x7f0000000140)=""/202, &(0x7f0000000240)="5ed03c56d7073b2919ae12f244c20aca0eb23f2cdc175979c3abff776481344f8e5425ae397df332505cc3bfaad7c7fa8be2e1c2e7ff680a6edac645479d6e0373aaadb8d3cc66cd85e703370bc4eb092a60fa39524970dd01b08246a5d2397b5fa7ce8fbae30d7cb4020e17d7ce05", &(0x7f00000002c0)="9443348aa25f18c075a2565407566649613ec1c613ab1c2a9da71b92ddf60bfc961e33a9d1b1c44237451ac713f5101d43f29fa6d75c8d22cffc881dd5311663f0a673f9f5ad5ccdb119a89bb7c8d4bd1e94cb2e5be65cfb022aee846cc6ebb11b7d8744b4e916", 0x4, r4}, 0x38) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 17:09:49 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x4500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0xffff8000) prctl$PR_SET_SECUREBITS(0x1c, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 17:09:49 executing program 4: clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [], 0x2c}) 17:09:49 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$USBDEVFS_DISCARDURB(r3, 0x550b, &(0x7f0000000000)) io_submit(r4, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r5, 0x0, 0x202}]) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r8 = socket$packet(0x11, 0x3, 0x300) io_submit(r7, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r8, 0x0, 0x202}]) ioctl$VT_RESIZE(r6, 0x5609, &(0x7f0000000040)={0x5, 0xfc3, 0x2}) ioctl$ASHMEM_SET_SIZE(r2, 0x40047703, 0x3) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 17:09:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000000)={0x1000, 0x0, 0x1, 0x9}) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r4) r5 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x4005, 0xfffffffe, "66fa6525c84ffcd0a211539f597e06d6d128b4abd372d3d4270f0500"}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x43008, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r6, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x80000001, 0x424440) 17:09:49 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) r2 = openat$vicodec0(0xffffff9c, &(0x7f0000000400)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000440)={0x800, [0x7, 0x1000, 0x3ffe, 0x9, 0x100, 0x1, 0x9, 0x0, 0x400, 0x8, 0x8, 0x0, 0x8, 0xff, 0x0, 0x100, 0x9, 0x2, 0xfc5, 0x2b70, 0x5, 0x9, 0x4, 0x800, 0x111f, 0x1, 0x3, 0x800, 0x9, 0x100, 0x9, 0x0, 0x3, 0xbc8, 0x9, 0xfff7, 0x1ff, 0x32c, 0x8, 0x1, 0x72, 0x2, 0x0, 0x4, 0x1, 0x1, 0x8, 0x1965], 0x2}) openat$dsp1(0xffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x100, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r3 = openat$binder_debug(0xffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000380)={&(0x7f00000000c0)="9d42c399090dd7b03df58f632f4bca3c8c620b302f6b6e5a24e8e580245355cfe3f4abbd8631e03e98929f7b21e302181f775e5b7b589a45dfcd6925c970bc24720ede4fd6cd", &(0x7f0000000140)=""/202, &(0x7f0000000240)="5ed03c56d7073b2919ae12f244c20aca0eb23f2cdc175979c3abff776481344f8e5425ae397df332505cc3bfaad7c7fa8be2e1c2e7ff680a6edac645479d6e0373aaadb8d3cc66cd85e703370bc4eb092a60fa39524970dd01b08246a5d2397b5fa7ce8fbae30d7cb4020e17d7ce05", &(0x7f00000002c0)="9443348aa25f18c075a2565407566649613ec1c613ab1c2a9da71b92ddf60bfc961e33a9d1b1c44237451ac713f5101d43f29fa6d75c8d22cffc881dd5311663f0a673f9f5ad5ccdb119a89bb7c8d4bd1e94cb2e5be65cfb022aee846cc6ebb11b7d8744b4e916", 0x4, r3}, 0x38) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 17:09:49 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x4500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0xffff8000) prctl$PR_SET_SECUREBITS(0x1c, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) 17:09:50 executing program 4: mkdir(0x0, 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [], 0x2c}) [ 230.973898][T10882] IPVS: ftp: loaded support on port[0] = 21 [ 231.620050][T10882] chnl_net:caif_netlink_parms(): no params data found [ 231.826571][T10882] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.836267][T10882] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.847856][T10882] device bridge_slave_0 entered promiscuous mode [ 231.860937][T10882] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.871066][T10882] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.885687][T10882] device bridge_slave_1 entered promiscuous mode [ 231.934847][T10882] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.953698][T10882] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.999145][T10882] team0: Port device team_slave_0 added [ 232.011578][T10882] team0: Port device team_slave_1 added [ 232.051848][T10882] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.059874][T10882] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.091007][T10882] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.104727][T10882] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.112364][T10882] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.139888][T10882] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.235125][T10882] device hsr_slave_0 entered promiscuous mode [ 232.288399][T10882] device hsr_slave_1 entered promiscuous mode [ 232.327637][T10882] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.337466][T10882] Cannot create hsr debugfs directory [ 232.584777][T10882] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 232.647926][T10882] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 232.704624][T10882] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 232.755699][T10882] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 232.953877][T10882] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.982873][ T3393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.992696][ T3393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.011423][T10882] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.029678][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 233.041717][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.052619][T10728] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.062985][T10728] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.076755][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.096416][ T3393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.107131][ T3393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.118291][ T3393] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.125669][ T3393] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.170005][ T3393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.182089][ T3393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.195774][ T3393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.206492][ T3393] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.223512][ T3393] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.243927][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.254745][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.286396][T10882] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 233.298395][T10882] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.319148][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.331304][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.342634][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.353034][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.365288][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.402750][ T3393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.412990][ T3393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.442239][T10882] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.558547][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.570693][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.616261][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.627991][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.643676][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.654687][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.673529][T10882] device veth0_vlan entered promiscuous mode [ 233.701330][T10882] device veth1_vlan entered promiscuous mode [ 233.755476][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.765191][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.775362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.785891][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.809087][T10882] device veth0_macvtap entered promiscuous mode [ 233.826804][T10882] device veth1_macvtap entered promiscuous mode [ 233.870540][T10882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.881822][T10882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.892140][T10882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.903127][T10882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.913570][T10882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.924928][T10882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.935739][T10882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.946958][T10882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.958498][T10882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.969984][T10882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.983724][T10882] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.999559][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.011988][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.022504][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.033642][T10728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.053211][T10882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.067363][T10882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.077978][T10882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.088939][T10882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.099300][T10882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.110467][T10882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.121087][T10882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.131976][T10882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.142690][T10882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.153833][T10882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.167101][T10882] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.177321][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.187996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:09:54 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r3 = socket$packet(0x11, 0x3, 0x300) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/125) io_submit(r2, 0x2, &(0x7f0000000040)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x6, 0x0, 0x0, r1}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x3, r3, 0x0, 0x0, 0x3}]) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, &(0x7f0000000000)=0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r4, 0x0) 17:09:54 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) r2 = openat$vicodec0(0xffffff9c, &(0x7f0000000400)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000440)={0x800, [0x7, 0x1000, 0x3ffe, 0x9, 0x100, 0x1, 0x9, 0x0, 0x400, 0x8, 0x8, 0x0, 0x8, 0xff, 0x0, 0x100, 0x9, 0x2, 0xfc5, 0x2b70, 0x5, 0x9, 0x4, 0x800, 0x111f, 0x1, 0x3, 0x800, 0x9, 0x100, 0x9, 0x0, 0x3, 0xbc8, 0x9, 0xfff7, 0x1ff, 0x32c, 0x8, 0x1, 0x72, 0x2, 0x0, 0x4, 0x1, 0x1, 0x8, 0x1965], 0x2}) openat$dsp1(0xffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x100, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) openat$binder_debug(0xffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 17:09:54 executing program 4: mkdir(0x0, 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [], 0x2c}) 17:09:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x4500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0xffff8000) prctl$PR_SET_SECUREBITS(0x1c, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) 17:09:54 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xfffeffff) 17:09:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000000)={0x1000, 0x0, 0x1, 0x9}) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r4) r5 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x4005, 0xfffffffe, "66fa6525c84ffcd0a211539f597e06d6d128b4abd372d3d4270f0500"}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x43008, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r6, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x80000001, 0x424440) 17:09:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x4500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0xffff8000) prctl$PR_SET_SECUREBITS(0x1c, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:09:54 executing program 4: mkdir(0x0, 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [], 0x2c}) 17:09:54 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc498}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 17:09:54 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) r2 = openat$vicodec0(0xffffff9c, &(0x7f0000000400)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000440)={0x800, [0x7, 0x1000, 0x3ffe, 0x9, 0x100, 0x1, 0x9, 0x0, 0x400, 0x8, 0x8, 0x0, 0x8, 0xff, 0x0, 0x100, 0x9, 0x2, 0xfc5, 0x2b70, 0x5, 0x9, 0x4, 0x800, 0x111f, 0x1, 0x3, 0x800, 0x9, 0x100, 0x9, 0x0, 0x3, 0xbc8, 0x9, 0xfff7, 0x1ff, 0x32c, 0x8, 0x1, 0x72, 0x2, 0x0, 0x4, 0x1, 0x1, 0x8, 0x1965], 0x2}) openat$dsp1(0xffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x100, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 17:09:54 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [], 0x2c}) 17:09:54 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r3 = socket$packet(0x11, 0x3, 0x300) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/125) io_submit(r2, 0x2, &(0x7f0000000040)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x6, 0x0, 0x0, r1}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x3, r3, 0x0, 0x0, 0x3}]) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, &(0x7f0000000000)=0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r4, 0x0) 17:09:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000000)={0x1000, 0x0, 0x1, 0x9}) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r4) r5 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x4005, 0xfffffffe, "66fa6525c84ffcd0a211539f597e06d6d128b4abd372d3d4270f0500"}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x43008, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r6, 0x0) 17:09:55 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x4500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0xffff8000) prctl$PR_SET_SECUREBITS(0x1c, 0x20) 17:09:55 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) r2 = openat$vicodec0(0xffffff9c, &(0x7f0000000400)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000440)={0x800, [0x7, 0x1000, 0x3ffe, 0x9, 0x100, 0x1, 0x9, 0x0, 0x400, 0x8, 0x8, 0x0, 0x8, 0xff, 0x0, 0x100, 0x9, 0x2, 0xfc5, 0x2b70, 0x5, 0x9, 0x4, 0x800, 0x111f, 0x1, 0x3, 0x800, 0x9, 0x100, 0x9, 0x0, 0x3, 0xbc8, 0x9, 0xfff7, 0x1ff, 0x32c, 0x8, 0x1, 0x72, 0x2, 0x0, 0x4, 0x1, 0x1, 0x8, 0x1965], 0x2}) openat$dsp1(0xffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x100, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 17:09:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) [ 235.860372][T11160] overlayfs: missing 'lowerdir' 17:09:55 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [], 0x2c}) 17:09:55 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x4500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0xffff8000) 17:09:55 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r3 = socket$packet(0x11, 0x3, 0x300) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/125) io_submit(r2, 0x2, &(0x7f0000000040)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x6, 0x0, 0x0, r1}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x3, r3, 0x0, 0x0, 0x3}]) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, &(0x7f0000000000)=0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:09:55 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) r2 = openat$vicodec0(0xffffff9c, &(0x7f0000000400)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000440)={0x800, [0x7, 0x1000, 0x3ffe, 0x9, 0x100, 0x1, 0x9, 0x0, 0x400, 0x8, 0x8, 0x0, 0x8, 0xff, 0x0, 0x100, 0x9, 0x2, 0xfc5, 0x2b70, 0x5, 0x9, 0x4, 0x800, 0x111f, 0x1, 0x3, 0x800, 0x9, 0x100, 0x9, 0x0, 0x3, 0xbc8, 0x9, 0xfff7, 0x1ff, 0x32c, 0x8, 0x1, 0x72, 0x2, 0x0, 0x4, 0x1, 0x1, 0x8, 0x1965], 0x2}) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 17:09:55 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000000)={0x1000, 0x0, 0x1, 0x9}) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r4) r5 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x4005, 0xfffffffe, "66fa6525c84ffcd0a211539f597e06d6d128b4abd372d3d4270f0500"}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x43008, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:09:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x100010, r0, 0x96288000) [ 236.461437][T11178] overlayfs: missing 'lowerdir' 17:09:55 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [], 0x2c}) 17:09:56 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0xffff8000) 17:09:56 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) openat$vicodec0(0xffffff9c, &(0x7f0000000400)='/dev/video36\x00', 0x2, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 17:09:56 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r3 = socket$packet(0x11, 0x3, 0x300) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/125) io_submit(r2, 0x2, &(0x7f0000000040)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x6, 0x0, 0x0, r1}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x3, r3, 0x0, 0x0, 0x3}]) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, &(0x7f0000000000)=0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) 17:09:56 executing program 0: socket$l2tp(0x2, 0x2, 0x73) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 17:09:56 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0xffff8000) 17:09:56 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000000)={0x1000, 0x0, 0x1, 0x9}) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r4) r5 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x4005, 0xfffffffe, "66fa6525c84ffcd0a211539f597e06d6d128b4abd372d3d4270f0500"}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) [ 237.125374][T11199] overlayfs: missing 'lowerdir' 17:09:56 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 17:09:56 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [], 0x2c}) 17:09:56 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0xffff8000) 17:09:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r2 = socket$packet(0x11, 0x3, 0x300) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/125) io_submit(r1, 0x2, &(0x7f0000000040)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x6, 0x0, 0x0, r0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x3, r2, 0x0, 0x0, 0x3}]) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)=0x1) 17:09:56 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [], 0x2c}) 17:09:57 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 17:09:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = semget$private(0x0, 0x7, 0x0) semctl$SETALL(r2, 0x0, 0x11, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r5 = socket$packet(0x11, 0x3, 0x300) io_submit(r4, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r3, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r5, 0x0, 0x202}]) ioctl$SG_GET_COMMAND_Q(r3, 0x2270, &(0x7f0000001000)) semctl$SEM_INFO(r2, 0x2, 0x13, &(0x7f0000000000)=""/4096) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 17:09:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000000)={0x1000, 0x0, 0x1, 0x9}) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r3) r4 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x4005, 0xfffffffe, "66fa6525c84ffcd0a211539f597e06d6d128b4abd372d3d4270f0500"}) 17:09:57 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0xffff8000) 17:09:57 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [], 0x2c}) 17:09:57 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 17:09:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r2 = socket$packet(0x11, 0x3, 0x300) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/125) io_submit(r1, 0x2, &(0x7f0000000040)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x6, 0x0, 0x0, r0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x3, r2, 0x0, 0x0, 0x3}]) 17:09:57 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r2 = socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r2, 0x0, 0x202}]) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000040)={0x980000, 0x0, 0x80000000, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x990900, 0x7, [], @value=0x1f}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x6, 0x10010, r2, 0xfa69000) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r3, 0x0) 17:09:57 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [], 0x2c}) 17:09:57 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0xffff8000) 17:09:58 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 17:09:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000000)={0x1000, 0x0, 0x1, 0x9}) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r3) r4 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x4005, 0xfffffffe, "66fa6525c84ffcd0a211539f597e06d6d128b4abd372d3d4270f0500"}) 17:09:58 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [], 0x2c}) 17:09:58 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0xffff8000) 17:09:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140), 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)) socket$packet(0x11, 0x3, 0x300) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/125) 17:09:58 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 17:09:58 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0)={[{@nfs_export_on='nfs_export=on'}], [], 0x2c}) 17:09:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x8}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={0x0, 0x3f}, &(0x7f0000000340)=0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp(r3, r5, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r8 = socket$packet(0x11, 0x3, 0x300) io_submit(r7, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r8, 0x0, 0x202}]) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x1, 0x3f, 0x31, 0x4, 0x0, 0x2, 0x4220, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x7, 0xb42}, 0x30688, 0x8, 0x800, 0x8, 0x0, 0x81, 0x400}, r3, 0x3, r6, 0x9) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 17:09:58 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x4500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0xffff8000) 17:09:58 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) 17:09:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140), 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/125) 17:09:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 17:09:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000000)={0x1000, 0x0, 0x1, 0x9}) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r3) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x4005, 0xfffffffe, "66fa6525c84ffcd0a211539f597e06d6d128b4abd372d3d4270f0500"}) 17:09:59 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x4500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0xffff8000) 17:09:59 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) [ 239.926046][T11279] overlayfs: missing 'lowerdir' 17:09:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r4 = socket$packet(0x11, 0x3, 0x300) io_submit(r3, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r4, 0x0, 0x202}]) ioctl$SIOCAX25CTLCON(r2, 0x89e8, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x63, 0x80000001, 0x2, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) pipe(&(0x7f0000000000)) 17:09:59 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) [ 240.211260][T11291] overlayfs: missing 'lowerdir' 17:09:59 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x4500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0xffff8000) 17:09:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140), 0x0) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/125) 17:09:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 17:09:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000000)={0x1000, 0x0, 0x1, 0x9}) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r3) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x4005, 0xfffffffe, "66fa6525c84ffcd0a211539f597e06d6d128b4abd372d3d4270f0500"}) 17:10:00 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[], [], 0x2c}) [ 241.147245][T11310] overlayfs: missing 'lowerdir' 17:10:00 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4500}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0xffff8000) 17:10:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 17:10:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x9, 0x8}, 0x0, 0x7, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 17:10:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/125) 17:10:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000000)={0x1000, 0x0, 0x1, 0x9}) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r3) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x4005, 0xfffffffe, "66fa6525c84ffcd0a211539f597e06d6d128b4abd372d3d4270f0500"}) [ 241.472114][T11317] overlayfs: missing 'lowerdir' 17:10:00 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[], [], 0x2c}) 17:10:01 executing program 5: statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/125) 17:10:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 17:10:01 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0xffff8000) 17:10:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r4 = socket$packet(0x11, 0x3, 0x300) io_submit(r3, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r4, 0x0, 0x202}]) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14, 0x80800) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x108080}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newaddr={0x40, 0x14, 0x100, 0x70bd29, 0x25dfdbfe, {0x2, 0x40, 0x2a, 0x0, r5}, [@IFA_FLAGS={0x8, 0x8, 0x100}, @IFA_BROADCAST={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x19}}, @IFA_BROADCAST={0x8, 0x4, @private=0xa010100}, @IFA_FLAGS={0x8, 0x8, 0x200}, @IFA_FLAGS={0x8, 0x8, 0x118}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000804}, 0x800) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r9 = socket$packet(0x11, 0x3, 0x300) io_submit(r8, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r7, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r9, 0x0, 0x202}]) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000000200)=[@in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0x40, @mcast2, 0x80000000}, @in={0x2, 0x4e22, @rand_addr=0x64010101}, @in6={0xa, 0x4e23, 0x9, @private2={0xfc, 0x2, [], 0x1}, 0x6}], 0x68) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r11 = socket$packet(0x11, 0x3, 0x300) io_submit(r10, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r11, 0x0, 0x202}]) ioctl$KVM_GET_CLOCK(r6, 0x8030ae7c, &(0x7f0000000000)) 17:10:01 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[], [], 0x2c}) [ 241.879545][T11332] overlayfs: missing 'lowerdir' [ 242.132108][T11344] overlayfs: missing 'lowerdir' 17:10:01 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000000ef2d30ed9e9ae396fcc43020ed7dbc3b7c3fd06c3aed8a89b7085bd01433b0360341925d090efe0d2369c59c71aad05c6d0fe532bfa2abfab9686ba2050694142a196431429b00c92d1c105cab83a91537753b06f81a7a2ced6159b8161e81fbe6e51068017de70b90825cdc4dae5c5c807bd49093fb976ec196e2b721e03ae0105bedab2ec33a4435efcffffffffffffff74adee7743c3924534a1ce29c10751eed6d9e5aeea67b4750af60eff7e99bf4f4f51aafa96b4cb76cc03b59d172cf77ae0cc07331e4e09bdf16e7865ec2bcff59f24a97e1f2658da9dafadc2d7d91a591947d04e5c3d43f6a1c7d6b88ea19ce81fd3609ee714a1155a58d7652f03f6f02b9d2ffd9b1ea7e860f35856ad54c182c773174eb9c2fa209dce42d02aad1011c1effcb5f91f217eb332b44083b18b4844ec29aed06a9c0015d19663875666b3aebba4c4d84c09572f110d0c8a85cddfc07c64dd107d86982feec979db5209c7256d7827820f5c8b17f19b5b2d118c406b4ec84982aed6d15481f100e7b196360be847201ca5b666747f81459fbb22a4964c98812047248cf6802788b2b3f4bf6cf42e276476302d96c63d290ee4e59bde664c5becf971e9214f6bce3513789a7e75ce51bf797e106c76ca85ab24ec1c0eaa5659238b14c5c23146321c6b604d4ce89ce87fcf8b64e2d4fc39084dd23504158bccb2709635ef66030ff2354f876c945ca0e65d1025c5f63664886103a2234ddc0500dbbf9ea86f24c283f2869cb763c1453c1304345c9102029e9d9d089360af54ccbad5cb5d8e86758c835cb27a56b2142e571b6ec6d709c55df290bf315bccc865d387d9c51a3867157cf35e755af6a03877e48694acc95cfe161977576bcb74084e37a69c7872d98361092be061327e67f2d803f9f7535753bbdf"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000380)="b95b03b700030000009e40f086dd", 0x0, 0x700, 0x3006000, 0x0, 0x0, 0x0, 0x0}, 0x40) 17:10:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000000)={0x1000, 0x0, 0x1, 0x9}) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r3 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x4005, 0xfffffffe, "66fa6525c84ffcd0a211539f597e06d6d128b4abd372d3d4270f0500"}) 17:10:01 executing program 5: statfs(0x0, &(0x7f00000000c0)=""/125) 17:10:01 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0xffff8000) 17:10:01 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 17:10:02 executing program 5: statfs(0x0, &(0x7f00000000c0)=""/125) 17:10:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x8, 0x80011, r0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r3 = socket$packet(0x11, 0x3, 0x300) io_submit(r2, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r3, 0x0, 0x202}]) getpeername$ax25(r1, &(0x7f0000000000)={{0x3, @null}, [@rose, @null, @bcast, @remote, @bcast, @bcast, @bcast, @netrom]}, &(0x7f0000000080)=0x48) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000000c0)='\'\x00', 0x0, r5) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r4, 0x0) 17:10:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0xffff8000) 17:10:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0xa, 0x4e02, 0x0, @local}, 0x1c) recvmsg(r0, &(0x7f0000000040)={&(0x7f0000000300)=@nl=@proc, 0x80, 0x0}, 0x12160) 17:10:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000000)={0x1000, 0x0, 0x1, 0x9}) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x4005, 0xfffffffe, "66fa6525c84ffcd0a211539f597e06d6d128b4abd372d3d4270f0500"}) 17:10:02 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 17:10:02 executing program 5: statfs(0x0, &(0x7f00000000c0)=""/125) 17:10:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0xffff8000) 17:10:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}}, 0x0) 17:10:02 executing program 0: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r3 = socket$packet(0x11, 0x3, 0x300) io_submit(r2, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r3, 0x0, 0x202}]) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) 17:10:02 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 17:10:02 executing program 5: statfs(&(0x7f0000000080)='./file0\x00', 0x0) 17:10:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0xffff8000) 17:10:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000000)={0x1000, 0x0, 0x1, 0x9}) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x4005, 0xfffffffe, "66fa6525c84ffcd0a211539f597e06d6d128b4abd372d3d4270f0500"}) 17:10:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 17:10:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="dc"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000dc0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_CLASSID={0x7}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) 17:10:03 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r2 = socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r2, 0x0, 0x202}]) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000000)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r3, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x6) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r4, 0x0) 17:10:03 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4004ffe0, 0x0) 17:10:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0xffff8000) 17:10:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000000)={0x1000, 0x0, 0x1, 0x9}) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x4005, 0xfffffffe, "66fa6525c84ffcd0a211539f597e06d6d128b4abd372d3d4270f0500"}) 17:10:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, r3, 0xf, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 17:10:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 17:10:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0xffff8000) 17:10:04 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r2 = socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r2, 0x0, 0x202}]) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r0, 0x1) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x80011, r3, 0xa8c61000) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r6 = socket$packet(0x11, 0x3, 0x300) io_submit(r5, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r4, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r6, 0x0, 0x202}]) ioctl$GIO_CMAP(r4, 0x4b70, &(0x7f0000000000)) set_mempolicy(0x8000, &(0x7f0000000040)=0x8001, 0x5) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r7, 0x0) 17:10:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 17:10:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, r3, 0xf, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 17:10:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000000)={0x1000, 0x0, 0x1, 0x9}) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x4005, 0xfffffffe, "66fa6525c84ffcd0a211539f597e06d6d128b4abd372d3d4270f0500"}) 17:10:04 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) 17:10:04 executing program 5: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="01"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @local}, {0x2, 0x0, @empty}, 0x103}) 17:10:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, r3, 0xf, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 17:10:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 17:10:04 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r2 = socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r2, 0x0, 0x202}]) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000100), 0x2) socket$packet(0x11, 0x2, 0x300) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r3, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r4, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$F_SET_RW_HINT(r6, 0x40c, &(0x7f00000000c0)=0x3) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r8 = socket$packet(0x11, 0x3, 0x300) io_submit(r7, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r5, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r8, 0x0, 0x202}]) ioctl$USBDEVFS_RELEASE_PORT(r5, 0x80045519, &(0x7f0000000000)=0x4) [ 245.611710][T11441] IPVS: ftp: loaded support on port[0] = 21 [ 245.657048][T11444] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.5'. [ 245.666744][T11444] device lo entered promiscuous mode [ 245.674423][T11444] device tunl0 entered promiscuous mode [ 245.684290][T11444] device gre0 entered promiscuous mode [ 245.694177][T11444] device gretap0 entered promiscuous mode [ 245.702403][T11444] device erspan0 entered promiscuous mode [ 245.710793][T11444] device ip_vti0 entered promiscuous mode [ 245.720566][T11444] device ip6_vti0 entered promiscuous mode [ 245.731150][T11444] device sit0 entered promiscuous mode [ 245.741420][T11444] device ip6tnl0 entered promiscuous mode [ 245.751579][T11444] device ip6gre0 entered promiscuous mode [ 245.761673][T11444] device syz_tun entered promiscuous mode [ 245.769972][T11444] device ip6gretap0 entered promiscuous mode [ 245.778544][T11444] device bridge0 entered promiscuous mode [ 245.786493][T11444] device vcan0 entered promiscuous mode [ 245.792911][T11444] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 245.802238][T11444] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 245.811965][T11444] device bond0 entered promiscuous mode [ 245.817712][T11444] device bond_slave_0 entered promiscuous mode [ 245.824622][T11444] device bond_slave_1 entered promiscuous mode [ 245.834690][T11444] device team0 entered promiscuous mode [ 245.840525][T11444] device team_slave_0 entered promiscuous mode [ 245.847455][T11444] device team_slave_1 entered promiscuous mode 17:10:05 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) [ 245.857125][T11444] device dummy0 entered promiscuous mode [ 245.866372][T11444] device nlmon0 entered promiscuous mode 17:10:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, r3, 0xf, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 17:10:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000000)={0x1000, 0x0, 0x1, 0x9}) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x4005, 0xfffffffe, "66fa6525c84ffcd0a211539f597e06d6d128b4abd372d3d4270f0500"}) 17:10:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 17:10:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, 0x0, 0xf, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) [ 246.417752][T11461] IPVS: ftp: loaded support on port[0] = 21 17:10:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 17:10:05 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) 17:10:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000000)={0x1000, 0x0, 0x1, 0x9}) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x4005, 0xfffffffe, "66fa6525c84ffcd0a211539f597e06d6d128b4abd372d3d4270f0500"}) [ 246.829162][T11444] device caif0 entered promiscuous mode [ 246.834981][T11444] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 17:10:07 executing program 5: r0 = socket$inet6(0x10, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000140)="7b3e25e4c6ee25aec3ec9d635d9ad404f188d6a853b280468ca2b1a3e4a9550b38c27cef30acadc32e570c527d6c72862d93c8d21fb0f32f5f98c32c1385bdcebaadc344da104b0ce7b710b020cc42272b820209ecf3a627e59b6104dd388250ee201b3795592d1f1ca240ccecb3bafd48d04d14892840137826", 0x7a) setsockopt$inet_tcp_int(r2, 0x6, 0x10, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x6) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022bbd7000fcdbdf2501000000000000000941000000140018fffffffe7564703a73797a3200000000972755c76bfbd122efbb3b3eed15942edeba53df0a921226d061"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0xa0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x3, &(0x7f0000000080)=[{}, {0x1800, 0x7, 0x5, 0x5}, {0xce, 0x8, 0x7f, 0x8001}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r2, &(0x7f00000019c0)=[{&(0x7f00000017c0)='p', 0x1}, {&(0x7f0000000200)="efd7b301dd53e36dd10d", 0xa}], 0x2) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[], 0xffdc) read(r5, &(0x7f0000000140)=""/165, 0x1000000eb) 17:10:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, 0x0, 0xf, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 17:10:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000680)) r4 = socket$packet(0x11, 0x3, 0x300) io_submit(r3, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r4, 0x0, 0x202}]) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x20, r6, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_RULES={0xc, 0x117, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8}]}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000100)={0x4e0, r6, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x48c, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x21, 0x2, "92b74f1995a4b4dd3a6e51a0ebfbbbb4ec7e8f47d12ae980c1cb1f9377"}, @NL80211_BAND_2GHZ={0x8d, 0x0, "d794e8e937da43d8884e7f9d8ada51afce4f035cfe68326710c6d076a7b876802d22c6264f1bbcb7ce19d9e948e8708e7da29e19d49cfa33c80203cfb6025a1efa097a8214cc03297fec47aa0e1acfc28cc0df7dd5d194f48380fc82678dfb856becb7582cf54d84dfc5735fb6e1f16fea9cf7b5dcc8dce0a2553f114ca7989db0693d548545964a6e"}, @NL80211_BAND_6GHZ={0x61, 0x3, "b168dd05279223cf8eb794b63c79ded2458e2e971c8cf2cacaea5103b8eeff81a0f6b523abb53745676fc22341ed3b8d699028b08c73918027817b9476be4ee2427bca4311c911503addf52277117037bf8832f39269a383297d9b3145"}, @NL80211_BAND_5GHZ={0x68, 0x1, "d9ea7f2d00433a149fd0b6b2ff6d3efa12d9838a7a55f255369a9f5e12823b18ebc2f896e4a0e1f92e7c754d2f7bc9e775ad659bd15c1bc0d2c7d62c1af61e48a2f41c49470317ed1d66006e10a479c891589554a6fae79ec2662b01ffd28464df3c8b10"}, @NL80211_BAND_5GHZ={0xf4, 0x1, "1c01816f4dc96d15dbc9d26ddb369a81d44795ef5758318147280c0e148d33dd3c1fe6eaae05d6a10c2ee8687733b6bcb70f2c19ab4658e3cd00f693b4b1e909c6c1c3f9bd95ad12d662a88d3fefff41af5b9fb8bc420453b0331d69eb39f6e8d4b791ed73081232d5c710cd9f1c6a23648506282695c4f2417d91eaf33448ed30c2c126b63b8b24e5483b2092255a18bc49624e91c8deb54b6106c0bdb2e32eeb13fa8c94cd0036216098feb82d925864b00ca55201736bab41693172785ed1678e90d0a9864e932fae402a1cdf9abe9e533eb89025be66868dde4ef7611def5a8e7b338cc3fd802e8a9be8ef13a8d1"}, @NL80211_BAND_2GHZ={0xa8, 0x0, "b1121a61743971afb3f233fe8bd6676d4d1716cee8dae9753265cb6db14fbf51256b7d0d31e233abac41394bc8c2111d7f809c04dfda27ed767bc5adad638d4c1fab3e0662b16a7b036cbf122d262225c86dafd02a7580fc5bf82395844fb99d1383e36a562c0d3c7266ceabe00ba4749b3149feb8fd2f5e99acc9c6277b8a6bbeeffab1a7b223de2db6cafc22b79164ea4938d8c700af9fe2a3aa8e742904bb631e48b4"}, @NL80211_BAND_2GHZ={0xd8, 0x0, "f78f8ff17c29e56ba8152bf112c16ad12e6db4f142b778b56d66c707c0dc6e8094f21a9ccd028ee7fc2b69eaac07ee1c1f4ad10c9bed9717a57fe81e203e56ab2ed612c7eb83b727090ab65bea29a767fd8b57979865ad7dad2fcdd5fd8fe35f8352ec3c52887d359d94b7668fa74953514580c7ef522f45aefb6ecad417f1a8b3fae97b3734fe8a064e6a4ca30673836d5441e60bb4129bcae407f7c7455477e9d551262b1ea5b5ffe400494f2de12f6ebfe4b18a0262547d016b200a5bec77faa504d21826b2ef4cb6d83262a8bd46ae649a37"}, @NL80211_BAND_60GHZ={0x59, 0x2, "0dcc8a623bd5ccafb0d580600dca1de31a1fe6d99be5c5f615cefde947b74a2e6b7cb198a8a8656d8732bfb2ce3980f14217e2b389122f97484c34817d969fc67f162b09a93f89bf5a28f954ea4d7c7e3466242bff"}, @NL80211_BAND_60GHZ={0x36, 0x2, "92f5cf648e155c1ff5f41fdfe071884726127d60e09f7a447b5712f59124a490c939028810cb740dcd58927bf818eb65989b"}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80000000}}, @NL80211_ATTR_SCAN_SSIDS={0x28, 0x2d, 0x0, 0x1, [{0x8, 0x0, [0x7, 0x1f, 0xd, 0x8]}, {0xc, 0x0, [0x1f, 0x12, 0x4, 0x8, 0x4, 0x20, 0x20, 0x2]}, {0x6, 0x0, [0x3, 0x5]}, {0x5, 0x0, [0x6]}]}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x81, 0x1}}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}]}, 0x4e0}, 0x1, 0x0, 0x0, 0x20000014}, 0x4000015) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r7, 0x0) 17:10:07 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x24}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000080)="b95b03b700030000009e40f086dd", 0x0, 0x6fd, 0x3000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 17:10:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 17:10:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000000)={0x1000, 0x0, 0x1, 0x9}) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x4005, 0xfffffffe, "66fa6525c84ffcd0a211539f597e06d6d128b4abd372d3d4270f0500"}) 17:10:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, 0x0, 0xf, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 17:10:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 17:10:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000000)={0x1000, 0x0, 0x1, 0x9}) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x4005, 0xfffffffe, "66fa6525c84ffcd0a211539f597e06d6d128b4abd372d3d4270f0500"}) [ 248.757060][T11501] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=44 sclass=netlink_xfrm_socket pid=11501 comm=syz-executor.5 17:10:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0xc0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x3c, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x5, 0x4}, 0x0, 0x0, &(0x7f0000000080)={0x4, 0xb, 0x7d, 0x5}, &(0x7f00000000c0)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x1}}, 0x10) r0 = syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x84f7308ed9b4dc86, 0x2010, r0, 0x4b485000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000280)) [ 248.869338][T11503] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:10:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, r2, 0xf, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 17:10:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) [ 249.153611][T11501] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=44 sclass=netlink_xfrm_socket pid=11501 comm=syz-executor.5 17:10:08 executing program 5: r0 = socket$inet6(0x10, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000140)="7b3e25e4c6ee25aec3ec9d635d9ad404f188d6a853b280468ca2b1a3e4a9550b38c27cef30acadc32e570c527d6c72862d93c8d21fb0f32f5f98c32c1385bdcebaadc344da104b0ce7b710b020cc42272b820209ecf3a627e59b6104dd388250ee201b3795592d1f1ca240ccecb3bafd48d04d14892840137826", 0x7a) setsockopt$inet_tcp_int(r2, 0x6, 0x10, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x6) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022bbd7000fcdbdf2501000000000000000941000000140018fffffffe7564703a73797a3200000000972755c76bfbd122efbb3b3eed15942edeba53df0a921226d061"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0xa0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x3, &(0x7f0000000080)=[{}, {0x1800, 0x7, 0x5, 0x5}, {0xce, 0x8, 0x7f, 0x8001}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r2, &(0x7f00000019c0)=[{&(0x7f00000017c0)='p', 0x1}, {&(0x7f0000000200)="efd7b301dd53e36dd10d", 0xa}], 0x2) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[], 0xffdc) read(r5, &(0x7f0000000140)=""/165, 0x1000000eb) 17:10:08 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000380)="b95b03b700030d81009e40f086dd", 0x0, 0x700, 0x3000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 17:10:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, r2, 0xf, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 17:10:08 executing program 0: r0 = openat$full(0xffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x1c1080, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x8001, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r4 = socket$packet(0x11, 0x3, 0x300) io_submit(r3, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r4, 0x0, 0x202}]) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r7 = socket$packet(0x11, 0x3, 0x300) io_submit(r6, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r5, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r7, 0x0, 0x202}]) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000000140)=0x0) sendmsg$AUDIT_SET(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, 0x3e9, 0x8, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r8, 0x3f, 0x1, 0xfff}, ["", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x48100}, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r11 = socket$packet(0x11, 0x3, 0x300) io_submit(r10, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r9, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r11, 0x0, 0x202}]) write$nbd(r9, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xb2) 17:10:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000000)={0x1000, 0x0, 0x1, 0x9}) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x4005, 0xfffffffe, "66fa6525c84ffcd0a211539f597e06d6d128b4abd372d3d4270f0500"}) 17:10:09 executing program 1: r0 = socket(0x200000000000011, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 249.786594][T11530] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=44 sclass=netlink_xfrm_socket pid=11530 comm=syz-executor.5 17:10:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, r2, 0xf, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 17:10:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @dev={0xa}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 17:10:09 executing program 5: r0 = socket$inet6(0x10, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000140)="7b3e25e4c6ee25aec3ec9d635d9ad404f188d6a853b280468ca2b1a3e4a9550b38c27cef30acadc32e570c527d6c72862d93c8d21fb0f32f5f98c32c1385bdcebaadc344da104b0ce7b710b020cc42272b820209ecf3a627e59b6104dd388250ee201b3795592d1f1ca240ccecb3bafd48d04d14892840137826", 0x7a) setsockopt$inet_tcp_int(r2, 0x6, 0x10, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x6) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022bbd7000fcdbdf2501000000000000000941000000140018fffffffe7564703a73797a3200000000972755c76bfbd122efbb3b3eed15942edeba53df0a921226d061"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0xa0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x3, &(0x7f0000000080)=[{}, {0x1800, 0x7, 0x5, 0x5}, {0xce, 0x8, 0x7f, 0x8001}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r2, &(0x7f00000019c0)=[{&(0x7f00000017c0)='p', 0x1}, {&(0x7f0000000200)="efd7b301dd53e36dd10d", 0xa}], 0x2) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[], 0xffdc) read(r5, &(0x7f0000000140)=""/165, 0x1000000eb) 17:10:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000000)={0x1000, 0x0, 0x1, 0x9}) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x4005, 0xfffffffe, "66fa6525c84ffcd0a211539f597e06d6d128b4abd372d3d4270f0500"}) [ 250.234351][T11544] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:10:09 executing program 1: r0 = socket(0x200000000000011, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:10:09 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, r1, 0xf, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 17:10:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) getrandom(&(0x7f0000000000)=""/44, 0x2c, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) [ 250.435431][T11549] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=44 sclass=netlink_xfrm_socket pid=11549 comm=syz-executor.5 17:10:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @dev={0xa}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 17:10:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x4005, 0xfffffffe, "66fa6525c84ffcd0a211539f597e06d6d128b4abd372d3d4270f0500"}) 17:10:10 executing program 1: r0 = socket(0x200000000000011, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:10:10 executing program 5: r0 = socket$inet6(0x10, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000140)="7b3e25e4c6ee25aec3ec9d635d9ad404f188d6a853b280468ca2b1a3e4a9550b38c27cef30acadc32e570c527d6c72862d93c8d21fb0f32f5f98c32c1385bdcebaadc344da104b0ce7b710b020cc42272b820209ecf3a627e59b6104dd388250ee201b3795592d1f1ca240ccecb3bafd48d04d14892840137826", 0x7a) setsockopt$inet_tcp_int(r2, 0x6, 0x10, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x6) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022bbd7000fcdbdf2501000000000000000941000000140018fffffffe7564703a73797a3200000000972755c76bfbd122efbb3b3eed15942edeba53df0a921226d061"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0xa0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x3, &(0x7f0000000080)=[{}, {0x1800, 0x7, 0x5, 0x5}, {0xce, 0x8, 0x7f, 0x8001}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r2, &(0x7f00000019c0)=[{&(0x7f00000017c0)='p', 0x1}, {&(0x7f0000000200)="efd7b301dd53e36dd10d", 0xa}], 0x2) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[], 0xffdc) read(r5, &(0x7f0000000140)=""/165, 0x1000000eb) 17:10:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r2, 0x0) [ 250.949505][T11565] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:10:10 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, r1, 0xf, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 17:10:10 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x4005, 0xfffffffe, "66fa6525c84ffcd0a211539f597e06d6d128b4abd372d3d4270f0500"}) 17:10:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @dev={0xa}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) [ 251.206198][T11571] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=44 sclass=netlink_xfrm_socket pid=11571 comm=syz-executor.5 17:10:10 executing program 1: r0 = socket(0x200000000000011, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:10:10 executing program 5: r0 = socket$inet6(0x10, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000140)="7b3e25e4c6ee25aec3ec9d635d9ad404f188d6a853b280468ca2b1a3e4a9550b38c27cef30acadc32e570c527d6c72862d93c8d21fb0f32f5f98c32c1385bdcebaadc344da104b0ce7b710b020cc42272b820209ecf3a627e59b6104dd388250ee201b3795592d1f1ca240ccecb3bafd48d04d14892840137826", 0x7a) setsockopt$inet_tcp_int(r2, 0x6, 0x10, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x6) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022bbd7000fcdbdf2501000000000000000941000000140018fffffffe7564703a73797a3200000000972755c76bfbd122efbb3b3eed15942edeba53df0a921226d061"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0xa0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x3, &(0x7f0000000080)=[{}, {0x1800, 0x7, 0x5, 0x5}, {0xce, 0x8, 0x7f, 0x8001}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r2, &(0x7f00000019c0)=[{&(0x7f00000017c0)='p', 0x1}, {&(0x7f0000000200)="efd7b301dd53e36dd10d", 0xa}], 0x2) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) read(r5, &(0x7f0000000140)=""/165, 0x1000000eb) 17:10:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) sendfile64(r0, r2, &(0x7f0000000000)=0xff, 0x5) 17:10:10 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, r1, 0xf, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 251.592624][T11583] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:10:10 executing program 3: r0 = syz_open_dev$evdev(0x0, 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x4005, 0xfffffffe, "66fa6525c84ffcd0a211539f597e06d6d128b4abd372d3d4270f0500"}) 17:10:11 executing program 1: r0 = socket(0x200000000000011, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:10:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @dev={0xa}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) [ 251.853303][T11589] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=44 sclass=netlink_xfrm_socket pid=11589 comm=syz-executor.5 17:10:11 executing program 0: r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10001, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r2, 0x0) 17:10:11 executing program 4: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, r2, 0xf, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r0}]}, 0x1c}}, 0x0) 17:10:11 executing program 3: r0 = syz_open_dev$evdev(0x0, 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x4005, 0xfffffffe, "66fa6525c84ffcd0a211539f597e06d6d128b4abd372d3d4270f0500"}) [ 252.233805][T11600] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:10:11 executing program 1: r0 = socket(0x200000000000011, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:10:11 executing program 4: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, r2, 0xf, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r0}]}, 0x1c}}, 0x0) 17:10:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @dev={0xa}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 17:10:12 executing program 5: r0 = socket$inet6(0x10, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000140)="7b3e25e4c6ee25aec3ec9d635d9ad404f188d6a853b280468ca2b1a3e4a9550b38c27cef30acadc32e570c527d6c72862d93c8d21fb0f32f5f98c32c1385bdcebaadc344da104b0ce7b710b020cc42272b820209ecf3a627e59b6104dd388250ee201b3795592d1f1ca240ccecb3bafd48d04d14892840137826", 0x7a) setsockopt$inet_tcp_int(r2, 0x6, 0x10, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x6) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022bbd7000fcdbdf2501000000000000000941000000140018fffffffe7564703a73797a3200000000972755c76bfbd122efbb3b3eed15942edeba53df0a921226d061"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0xa0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x3, &(0x7f0000000080)=[{}, {0x1800, 0x7, 0x5, 0x5}, {0xce, 0x8, 0x7f, 0x8001}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r2, &(0x7f00000019c0)=[{&(0x7f00000017c0)='p', 0x1}, {&(0x7f0000000200)="efd7b301dd53e36dd10d", 0xa}], 0x2) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) read(r5, &(0x7f0000000140)=""/165, 0x1000000eb) 17:10:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000000)=""/33) 17:10:12 executing program 3: r0 = syz_open_dev$evdev(0x0, 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x4005, 0xfffffffe, "66fa6525c84ffcd0a211539f597e06d6d128b4abd372d3d4270f0500"}) 17:10:12 executing program 1: r0 = socket(0x200000000000011, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:10:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @dev={0xa}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 17:10:12 executing program 4: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, r2, 0xf, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r0}]}, 0x1c}}, 0x0) 17:10:12 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x4005, 0xfffffffe, "66fa6525c84ffcd0a211539f597e06d6d128b4abd372d3d4270f0500"}) 17:10:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r3 = socket$packet(0x11, 0x3, 0x300) io_submit(r2, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r3, 0x0, 0x202}]) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000000)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r4, 0x0) [ 253.136069][T11625] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=44 sclass=netlink_xfrm_socket pid=11625 comm=syz-executor.5 17:10:12 executing program 1: r0 = socket(0x200000000000011, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:10:12 executing program 3: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x4005, 0xfffffffe, "66fa6525c84ffcd0a211539f597e06d6d128b4abd372d3d4270f0500"}) 17:10:12 executing program 4: socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, r2, 0xf, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r0}]}, 0x1c}}, 0x0) 17:10:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @dev={0xa}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 17:10:13 executing program 5: r0 = socket$inet6(0x10, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000140)="7b3e25e4c6ee25aec3ec9d635d9ad404f188d6a853b280468ca2b1a3e4a9550b38c27cef30acadc32e570c527d6c72862d93c8d21fb0f32f5f98c32c1385bdcebaadc344da104b0ce7b710b020cc42272b820209ecf3a627e59b6104dd388250ee201b3795592d1f1ca240ccecb3bafd48d04d14892840137826", 0x7a) setsockopt$inet_tcp_int(r2, 0x6, 0x10, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x6) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022bbd7000fcdbdf2501000000000000000941000000140018fffffffe7564703a73797a3200000000972755c76bfbd122efbb3b3eed15942edeba53df0a921226d061"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0xa0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x3, &(0x7f0000000080)=[{}, {0x1800, 0x7, 0x5, 0x5}, {0xce, 0x8, 0x7f, 0x8001}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r2, &(0x7f00000019c0)=[{&(0x7f00000017c0)='p', 0x1}, {&(0x7f0000000200)="efd7b301dd53e36dd10d", 0xa}], 0x2) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) read(r5, &(0x7f0000000140)=""/165, 0x1000000eb) 17:10:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @dev={0xa}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 17:10:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r3 = socket$packet(0x11, 0x3, 0x300) io_submit(r2, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r3, 0x0, 0x202}]) ioctl$PPPIOCSACTIVE(r1, 0x40087446, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x1, 0x7, 0x3f, 0xffff}, {0x3ff, 0x1, 0xf3, 0x20}, {0x2, 0x0, 0x77}, {0x2, 0x2c, 0x4, 0xa56}]}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r4, 0x0) 17:10:13 executing program 1: r0 = socket(0x200000000000011, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:10:13 executing program 3: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x4005, 0xfffffffe, "66fa6525c84ffcd0a211539f597e06d6d128b4abd372d3d4270f0500"}) 17:10:13 executing program 4: socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, r2, 0xf, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r0}]}, 0x1c}}, 0x0) 17:10:13 executing program 1: r0 = socket(0x200000000000011, 0x80002, 0x0) socket(0x10, 0x80002, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:10:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @dev={0xa}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) [ 254.367778][T11660] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=44 sclass=netlink_xfrm_socket pid=11660 comm=syz-executor.5 17:10:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) 17:10:13 executing program 3: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x4005, 0xfffffffe, "66fa6525c84ffcd0a211539f597e06d6d128b4abd372d3d4270f0500"}) 17:10:13 executing program 4: socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, r2, 0xf, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r0}]}, 0x1c}}, 0x0) 17:10:14 executing program 1: r0 = socket(0x200000000000011, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:10:14 executing program 5: r0 = socket$inet6(0x10, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000140)="7b3e25e4c6ee25aec3ec9d635d9ad404f188d6a853b280468ca2b1a3e4a9550b38c27cef30acadc32e570c527d6c72862d93c8d21fb0f32f5f98c32c1385bdcebaadc344da104b0ce7b710b020cc42272b820209ecf3a627e59b6104dd388250ee201b3795592d1f1ca240ccecb3bafd48d04d14892840137826", 0x7a) setsockopt$inet_tcp_int(r2, 0x6, 0x10, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x6) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022bbd7000fcdbdf2501000000000000000941000000140018fffffffe7564703a73797a3200000000972755c76bfbd122efbb3b3eed15942edeba53df0a921226d061"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0xa0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x3, &(0x7f0000000080)=[{}, {0x1800, 0x7, 0x5, 0x5}, {0xce, 0x8, 0x7f, 0x8001}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r2, &(0x7f00000019c0)=[{&(0x7f00000017c0)='p', 0x1}, {&(0x7f0000000200)="efd7b301dd53e36dd10d", 0xa}], 0x2) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[], 0xffdc) read(r5, &(0x7f0000000140)=""/165, 0x1000000eb) 17:10:14 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) 17:10:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @dev={0xa}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 17:10:14 executing program 0: mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x80011, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd075d3089df5a211539f597e06d6d128b4abd372cd12ae8105"}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) r4 = socket$packet(0x11, 0x3, 0x300) io_submit(r3, 0x2, &(0x7f0000000600)=[&(0x7f00000014c0)={0x700, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000540)={0x0, 0x0, 0x8, 0x0, 0x0, r4, 0x0, 0x202}]) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xcc, r5, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x84, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_vlan\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2b}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x35}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x40}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8aa0}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1f}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008000) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000000)=""/49) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r6, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000280)) 17:10:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, r2, 0xf, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 17:10:14 executing program 1: r0 = socket(0x200000000000011, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:10:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, r2, 0xf, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 17:10:14 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @dev={0xa}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 17:10:14 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) [ 255.634685][T11693] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=44 sclass=netlink_xfrm_socket pid=11693 comm=syz-executor.5 17:10:15 executing program 1: r0 = socket(0x200000000000011, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:10:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 17:10:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, r2, 0xf, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 17:10:15 executing program 5: r0 = socket$inet6(0x10, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000140)="7b3e25e4c6ee25aec3ec9d635d9ad404f188d6a853b280468ca2b1a3e4a9550b38c27cef30acadc32e570c527d6c72862d93c8d21fb0f32f5f98c32c1385bdcebaadc344da104b0ce7b710b020cc42272b820209ecf3a627e59b6104dd388250ee201b3795592d1f1ca240ccecb3bafd48d04d14892840137826", 0x7a) setsockopt$inet_tcp_int(r2, 0x6, 0x10, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x6) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022bbd7000fcdbdf2501000000000000000941000000140018fffffffe7564703a73797a3200000000972755c76bfbd122efbb3b3eed15942edeba53df0a921226d061"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0xa0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x3, &(0x7f0000000080)=[{}, {0x1800, 0x7, 0x5, 0x5}, {0xce, 0x8, 0x7f, 0x8001}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r2, &(0x7f00000019c0)=[{&(0x7f00000017c0)='p', 0x1}, {&(0x7f0000000200)="efd7b301dd53e36dd10d", 0xa}], 0x2) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[], 0xffdc) read(r5, &(0x7f0000000140)=""/165, 0x1000000eb) 17:10:15 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, 0x0) 17:10:15 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @dev={0xa}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 17:10:15 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:10:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, r3, 0xf, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 17:10:16 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:10:16 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @dev={0xa}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) [ 256.891025][T11724] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=44 sclass=netlink_xfrm_socket pid=11724 comm=syz-executor.5 17:10:16 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffe, "66fa6525c84ffcd0a211539f597e06d6d128b4abd372d3d4270f0500"}) 17:10:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, r3, 0xf, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 17:10:16 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:10:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @dev={0xa}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 17:10:16 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd0a211539f597e06d6d128b4abd372d3d4270f0500"}) 17:10:17 executing program 5: r0 = socket$inet6(0x10, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000140)="7b3e25e4c6ee25aec3ec9d635d9ad404f188d6a853b280468ca2b1a3e4a9550b38c27cef30acadc32e570c527d6c72862d93c8d21fb0f32f5f98c32c1385bdcebaadc344da104b0ce7b710b020cc42272b820209ecf3a627e59b6104dd388250ee201b3795592d1f1ca240ccecb3bafd48d04d14892840137826", 0x7a) setsockopt$inet_tcp_int(r2, 0x6, 0x10, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x6) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022bbd7000fcdbdf2501000000000000000941000000140018fffffffe7564703a73797a3200000000972755c76bfbd122efbb3b3eed15942edeba53df0a921226d061"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0xa0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x3, &(0x7f0000000080)=[{}, {0x1800, 0x7, 0x5, 0x5}, {0xce, 0x8, 0x7f, 0x8001}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r2, &(0x7f00000019c0)=[{&(0x7f00000017c0)='p', 0x1}, {&(0x7f0000000200)="efd7b301dd53e36dd10d", 0xa}], 0x2) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[], 0xffdc) read(r5, &(0x7f0000000140)=""/165, 0x1000000eb) 17:10:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, r3, 0xf, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 17:10:17 executing program 1: r0 = socket(0x0, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:10:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @dev={0xa}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 17:10:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd0a211539f597e06d6d128b4abd372d3d4270f0500"}) [ 258.182641][T11754] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=44 sclass=netlink_xfrm_socket pid=11754 comm=syz-executor.5 17:10:17 executing program 1: r0 = socket(0x0, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:10:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @dev={0xa}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 17:10:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, r2, 0xf, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 17:10:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "66fa6525c84ffcd0a211539f597e06d6d128b4abd372d3d4270f0500"}) 17:10:18 executing program 1: r0 = socket(0x0, 0x80002, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:10:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, r2, 0xf, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 17:10:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @dev={0xa}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 17:10:18 executing program 5: r0 = socket$inet6(0x10, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f0000000140)="7b3e25e4c6ee25aec3ec9d635d9ad404f188d6a853b280468ca2b1a3e4a9550b38c27cef30acadc32e570c527d6c72862d93c8d21fb0f32f5f98c32c1385bdcebaadc344da104b0ce7b710b020cc42272b820209ecf3a627e59b6104dd388250ee201b3795592d1f1ca240ccecb3bafd48d04d14892840137826", 0x7a) setsockopt$inet_tcp_int(r2, 0x6, 0x10, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x6) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00022bbd7000fcdbdf2501000000000000000941000000140018fffffffe7564703a73797a3200000000972755c76bfbd122efbb3b3eed15942edeba53df0a921226d061"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0xa0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x3, &(0x7f0000000080)=[{}, {0x1800, 0x7, 0x5, 0x5}, {0xce, 0x8, 0x7f, 0x8001}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r2, &(0x7f00000019c0)=[{&(0x7f00000017c0)='p', 0x1}, {&(0x7f0000000200)="efd7b301dd53e36dd10d", 0xa}], 0x2) r5 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[], 0xffdc) read(r5, &(0x7f0000000140)=""/165, 0x1000000eb) 17:10:18 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) 17:10:18 executing program 1: r0 = socket(0x200000000000011, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:10:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x1c, r2, 0xf, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) [ 259.511192][T11788] ===================================================== [ 259.518220][T11788] BUG: KMSAN: uninit-value in string+0x522/0x690 [ 259.524880][T11788] CPU: 1 PID: 11788 Comm: syz-executor.3 Not tainted 5.6.0-rc7-syzkaller #0 [ 259.527420][T11789] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=44 sclass=netlink_xfrm_socket pid=11789 comm=syz-executor.5 [ 259.533710][T11788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.533720][T11788] Call Trace: [ 259.533760][T11788] dump_stack+0x1c9/0x220 [ 259.533802][T11788] kmsan_report+0xf7/0x1e0 [ 259.533865][T11788] __msan_warning+0x58/0xa0 [ 259.573347][T11788] string+0x522/0x690 [ 259.577405][T11788] vsnprintf+0x207d/0x31b0 [ 259.582059][T11788] audit_log_vformat+0x583/0xcd0 [ 259.587209][T11788] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 259.593067][T11788] audit_log_format+0x220/0x260 [ 259.598021][T11788] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 259.603966][T11788] audit_receive+0x18a4/0x6d50 [ 259.608880][T11788] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 259.615010][T11788] ? netlink_deliver_tap+0xdba/0xea0 [ 259.620399][T11788] ? kmsan_get_metadata+0x11d/0x180 [ 259.625658][T11788] netlink_unicast+0xf9e/0x1100 [ 259.630646][T11788] ? audit_net_exit+0xd0/0xd0 [ 259.635389][T11788] netlink_sendmsg+0x1246/0x14d0 [ 259.640428][T11788] ? netlink_getsockopt+0x1440/0x1440 [ 259.645834][T11788] ____sys_sendmsg+0x12b6/0x1350 [ 259.650861][T11788] __sys_sendmsg+0x451/0x5f0 [ 259.655546][T11788] ? kmsan_get_metadata+0x11d/0x180 [ 259.660805][T11788] ? kmsan_get_metadata+0x11d/0x180 [ 259.666035][T11788] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 259.671884][T11788] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 259.678008][T11788] ? prepare_exit_to_usermode+0x1ca/0x520 [ 259.683758][T11788] ? kmsan_get_metadata+0x4f/0x180 [ 259.688940][T11788] ? kmsan_get_metadata+0x4f/0x180 [ 259.695065][T11788] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 259.700923][T11788] __ia32_compat_sys_sendmsg+0xed/0x130 [ 259.706519][T11788] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 259.712114][T11788] do_fast_syscall_32+0x3c7/0x6e0 [ 259.717202][T11788] entry_SYSENTER_compat+0x68/0x77 [ 259.722359][T11788] RIP: 0023:0xf7f38d99 [ 259.726461][T11788] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 259.747077][T11788] RSP: 002b:00000000f5d330cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 259.755518][T11788] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200002c0 [ 259.763542][T11788] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 259.771534][T11788] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 259.779579][T11788] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 259.787570][T11788] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 259.795595][T11788] [ 259.797948][T11788] Uninit was created at: [ 259.802231][T11788] kmsan_internal_poison_shadow+0x66/0xd0 [ 259.807975][T11788] kmsan_slab_alloc+0x8a/0xe0 [ 259.812682][T11788] __kmalloc_node_track_caller+0xb40/0x1200 [ 259.818616][T11788] __alloc_skb+0x2fd/0xac0 [ 259.823048][T11788] netlink_sendmsg+0x7d3/0x14d0 [ 259.827933][T11788] ____sys_sendmsg+0x12b6/0x1350 [ 259.832916][T11788] __sys_sendmsg+0x451/0x5f0 [ 259.837543][T11788] __ia32_compat_sys_sendmsg+0xed/0x130 [ 259.843116][T11788] do_fast_syscall_32+0x3c7/0x6e0 [ 259.848184][T11788] entry_SYSENTER_compat+0x68/0x77 [ 259.853501][T11788] ===================================================== [ 259.860448][T11788] Disabling lock debugging due to kernel taint [ 259.866615][T11788] Kernel panic - not syncing: panic_on_warn set ... [ 259.873410][T11788] CPU: 1 PID: 11788 Comm: syz-executor.3 Tainted: G B 5.6.0-rc7-syzkaller #0 [ 259.883716][T11788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.893853][T11788] Call Trace: [ 259.897230][T11788] dump_stack+0x1c9/0x220 [ 259.901709][T11788] panic+0x3d5/0xc3e [ 259.905887][T11788] kmsan_report+0x1df/0x1e0 [ 259.910548][T11788] __msan_warning+0x58/0xa0 [ 259.915102][T11788] string+0x522/0x690 [ 259.919165][T11788] vsnprintf+0x207d/0x31b0 [ 259.923670][T11788] audit_log_vformat+0x583/0xcd0 [ 259.928794][T11788] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 259.934671][T11788] audit_log_format+0x220/0x260 [ 259.939715][T11788] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 259.945672][T11788] audit_receive+0x18a4/0x6d50 [ 259.950663][T11788] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 259.956768][T11788] ? netlink_deliver_tap+0xdba/0xea0 [ 259.962225][T11788] ? kmsan_get_metadata+0x11d/0x180 [ 259.967580][T11788] netlink_unicast+0xf9e/0x1100 [ 259.972818][T11788] ? audit_net_exit+0xd0/0xd0 [ 259.977633][T11788] netlink_sendmsg+0x1246/0x14d0 [ 259.982678][T11788] ? netlink_getsockopt+0x1440/0x1440 [ 259.988150][T11788] ____sys_sendmsg+0x12b6/0x1350 [ 259.993178][T11788] __sys_sendmsg+0x451/0x5f0 [ 259.997856][T11788] ? kmsan_get_metadata+0x11d/0x180 [ 260.003119][T11788] ? kmsan_get_metadata+0x11d/0x180 [ 260.008376][T11788] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 260.014339][T11788] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 260.020457][T11788] ? prepare_exit_to_usermode+0x1ca/0x520 [ 260.026213][T11788] ? kmsan_get_metadata+0x4f/0x180 [ 260.031355][T11788] ? kmsan_get_metadata+0x4f/0x180 [ 260.036588][T11788] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 260.042447][T11788] __ia32_compat_sys_sendmsg+0xed/0x130 [ 260.048033][T11788] ? compat_mc_getsockopt+0x19a0/0x19a0 [ 260.054659][T11788] do_fast_syscall_32+0x3c7/0x6e0 [ 260.059748][T11788] entry_SYSENTER_compat+0x68/0x77 [ 260.064899][T11788] RIP: 0023:0xf7f38d99 [ 260.068984][T11788] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 260.088617][T11788] RSP: 002b:00000000f5d330cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 260.097057][T11788] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200002c0 [ 260.105053][T11788] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 260.113479][T11788] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 260.121470][T11788] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 260.129642][T11788] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 260.138867][T11788] Kernel Offset: 0x23800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 260.150529][T11788] Rebooting in 86400 seconds..