[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.83' (ECDSA) to the list of known hosts. 2020/06/29 23:21:17 fuzzer started 2020/06/29 23:21:18 dialing manager at 10.128.0.105:33463 2020/06/29 23:21:18 syscalls: 2971 2020/06/29 23:21:18 code coverage: enabled 2020/06/29 23:21:18 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/06/29 23:21:18 extra coverage: extra coverage is not supported by the kernel 2020/06/29 23:21:18 setuid sandbox: enabled 2020/06/29 23:21:18 namespace sandbox: enabled 2020/06/29 23:21:18 Android sandbox: enabled 2020/06/29 23:21:18 fault injection: enabled 2020/06/29 23:21:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/29 23:21:18 net packet injection: enabled 2020/06/29 23:21:18 net device setup: enabled 2020/06/29 23:21:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/29 23:21:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/29 23:21:18 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 35.578473] random: crng init done [ 35.582103] random: 7 urandom warning(s) missed due to ratelimiting 23:22:30 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="73797a311acf721e69bd8eac70f65033"], 0x1e7) 23:22:30 executing program 1: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 23:22:30 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, 0x0, 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x12400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x200, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@multicast1, 0x4e20, 0x0, 0x4e20, 0x0, 0xa, 0x0, 0x0, 0x2c}, {0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x2, 0x80000000000001}, {{@in6=@dev={0xfe, 0x80, [], 0x1f}, 0x0, 0xff}, 0x2, @in=@loopback, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 23:22:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000040)="580000001500add427323b472545b45602117fffffff81024e224e227f020001925aa8002056d5e7007b00090780007f0200012d8cc06200ff0000f069ccdcff74", 0x41}, {&(0x7f0000000300)="84e4bdb8cb93bc56849414a7a0a2b4d02e179545750b7f", 0x17}], 0x2) 23:22:30 executing program 3: open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='fuseblk\x00', 0x0, 0x0) 23:22:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 106.836199] audit: type=1400 audit(1593472950.523:8): avc: denied { execmem } for pid=6372 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 107.303392] IPVS: ftp: loaded support on port[0] = 21 [ 108.117789] IPVS: ftp: loaded support on port[0] = 21 [ 108.194956] chnl_net:caif_netlink_parms(): no params data found [ 108.231521] IPVS: ftp: loaded support on port[0] = 21 [ 108.310938] chnl_net:caif_netlink_parms(): no params data found [ 108.378827] IPVS: ftp: loaded support on port[0] = 21 [ 108.466629] chnl_net:caif_netlink_parms(): no params data found [ 108.517648] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.526876] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.534810] device bridge_slave_0 entered promiscuous mode [ 108.546128] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.553437] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.560538] device bridge_slave_1 entered promiscuous mode [ 108.567824] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.574305] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.581339] device bridge_slave_0 entered promiscuous mode [ 108.588549] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.595016] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.603127] device bridge_slave_1 entered promiscuous mode [ 108.656491] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 108.670230] IPVS: ftp: loaded support on port[0] = 21 [ 108.682958] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 108.696773] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 108.720581] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 108.768021] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 108.776059] team0: Port device team_slave_0 added [ 108.784293] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 108.791453] team0: Port device team_slave_0 added [ 108.797812] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 108.806053] team0: Port device team_slave_1 added [ 108.820194] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 108.827730] team0: Port device team_slave_1 added [ 108.883682] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.889952] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.917469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.949815] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.957150] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.983051] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.997584] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.003940] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.032542] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.044785] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.051107] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.076581] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.090296] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 109.103686] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 109.111152] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 109.122352] chnl_net:caif_netlink_parms(): no params data found [ 109.131981] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 109.183773] IPVS: ftp: loaded support on port[0] = 21 [ 109.227121] device hsr_slave_0 entered promiscuous mode [ 109.272310] device hsr_slave_1 entered promiscuous mode [ 109.312597] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.319124] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.326851] device bridge_slave_0 entered promiscuous mode [ 109.339840] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.346692] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.354285] device bridge_slave_1 entered promiscuous mode [ 109.373257] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 109.415617] device hsr_slave_0 entered promiscuous mode [ 109.462989] device hsr_slave_1 entered promiscuous mode [ 109.517376] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 109.526408] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 109.537908] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 109.550578] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 109.569691] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 109.685416] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 109.693373] team0: Port device team_slave_0 added [ 109.746007] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 109.753675] team0: Port device team_slave_1 added [ 109.795472] chnl_net:caif_netlink_parms(): no params data found [ 109.822524] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.829020] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.856663] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.897174] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.903647] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.930458] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.942609] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 109.950358] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 110.025473] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.032044] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.039515] device bridge_slave_0 entered promiscuous mode [ 110.084987] device hsr_slave_0 entered promiscuous mode [ 110.102100] device hsr_slave_1 entered promiscuous mode [ 110.148138] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 110.159636] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.166509] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.175551] device bridge_slave_1 entered promiscuous mode [ 110.235751] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 110.247087] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 110.258274] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 110.318805] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 110.326984] team0: Port device team_slave_0 added [ 110.337143] chnl_net:caif_netlink_parms(): no params data found [ 110.363210] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 110.370463] team0: Port device team_slave_1 added [ 110.396141] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 110.434047] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 110.441223] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.449168] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.475323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.488371] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.495530] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.522275] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.558524] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 110.566658] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 110.615930] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.622736] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.629893] device bridge_slave_0 entered promiscuous mode [ 110.686800] device hsr_slave_0 entered promiscuous mode [ 110.732093] device hsr_slave_1 entered promiscuous mode [ 110.777485] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.784723] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.794544] device bridge_slave_1 entered promiscuous mode [ 110.828059] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 110.852164] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 110.860138] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.867360] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.874934] device bridge_slave_0 entered promiscuous mode [ 110.882032] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 110.888790] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.895573] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.903139] device bridge_slave_1 entered promiscuous mode [ 110.925413] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 110.959801] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.016706] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 111.031347] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 111.041368] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 111.059113] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 111.067603] team0: Port device team_slave_0 added [ 111.076222] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.095861] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 111.106985] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 111.114413] team0: Port device team_slave_1 added [ 111.136440] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.142827] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.168527] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.180333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.188800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.203703] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 111.211034] team0: Port device team_slave_0 added [ 111.232186] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 111.251301] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 111.258765] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.265954] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.292437] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.303174] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 111.311441] team0: Port device team_slave_1 added [ 111.325009] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 111.333606] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.344222] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 111.366506] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 111.377261] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 111.395830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.403580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.411151] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.417650] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.443130] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.458855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 111.466981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.477050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.485232] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.491774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.515246] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.521679] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.547727] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.564061] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 111.570334] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.577888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.626351] device hsr_slave_0 entered promiscuous mode [ 111.671991] device hsr_slave_1 entered promiscuous mode [ 111.712792] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 111.721268] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 111.732368] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 111.743252] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 111.750916] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 111.760759] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 111.768169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.777156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.785840] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.792283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.799148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.808017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.815754] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.822180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.829813] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 111.839182] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 111.855767] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.865441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.874155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.882508] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.889143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.898677] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 111.915538] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 111.923365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.931376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.950274] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 112.015915] device hsr_slave_0 entered promiscuous mode [ 112.062099] device hsr_slave_1 entered promiscuous mode [ 112.102701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.110951] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 112.119123] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 112.148852] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 112.168751] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 112.181152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.189716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.198040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.206965] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.218516] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 112.227606] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 112.253614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.261445] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.269775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.277626] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.287046] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.307702] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 112.328533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.337197] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.346839] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 112.360175] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 112.372526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.380113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.388275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.396014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.410967] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.419544] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 112.428346] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 112.439974] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 112.446728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.473209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.480869] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.494959] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 112.507799] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 112.518845] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 112.525249] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.556742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.565107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.577686] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 112.593322] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 112.600749] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 112.630282] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 112.638787] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 112.653279] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.661213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.669776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.677692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.685358] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.695310] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 112.702215] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.717701] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 112.726150] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 112.739422] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 112.748508] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 112.757194] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 112.767686] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 112.775765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.783435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.790350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.798556] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.806407] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.812825] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.820605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.828663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.836411] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.842864] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.851968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.861709] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 112.867810] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.879735] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 112.890690] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 112.904957] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 112.912399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.920196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.928328] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.935150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.943162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.950791] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.957186] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.964999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.973875] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.983108] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 113.004712] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.024653] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 113.032318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.040187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.049954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.058009] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.064423] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.073159] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 113.080421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.089172] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.100872] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 113.114109] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 113.124186] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.133182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.141204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.151330] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.183173] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 113.193765] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.209780] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 113.222532] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 113.229395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.238110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.247091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.255344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.264161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.276977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.287075] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 113.297839] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 113.310723] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.320431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.329152] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.339675] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 113.352589] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 113.359835] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 113.368207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.377863] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 113.386667] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 113.397475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.405623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.413338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.421032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.429267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.436870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.450011] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 113.460838] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 113.467961] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.478630] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 113.487154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.495676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.505822] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 113.517847] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 113.524306] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.531801] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 113.540982] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 113.549798] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 113.559290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.569003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.576998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.585834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.593876] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.600225] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.607207] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.614110] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.621516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.637514] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 113.647070] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 113.656495] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 113.665064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.673894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.683935] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.690497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.697674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.706269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.722183] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 113.730131] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 113.744505] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 113.759214] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.767170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.782794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.790726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.803100] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.809576] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.816772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.824864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.837534] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 113.849578] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 113.865466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.873610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.883264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.891285] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.897828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.905263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.916507] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 113.925870] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 113.935901] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 113.944888] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 113.954728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.964148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.972898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.979683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.989759] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 113.999989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 114.014078] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 114.022272] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 114.028939] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 114.043683] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 114.053299] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 114.060110] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 114.068578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.077332] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.085986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.095608] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.104016] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.110986] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.122147] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 114.134313] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 114.145116] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 114.154796] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 114.165351] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.172451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.180402] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.188746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.197061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.205424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.212912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.220344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.228204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.236601] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.243602] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.250437] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.257489] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.266553] device veth0_vlan entered promiscuous mode [ 114.277879] device veth0_vlan entered promiscuous mode [ 114.287214] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 114.298177] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 114.312440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.320148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.328062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.338648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.350171] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 114.361169] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 114.374018] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 114.380104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 114.392989] device veth1_vlan entered promiscuous mode [ 114.399267] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 114.406418] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 114.413795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.421784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.431126] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 114.441033] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 114.457003] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 114.466425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.475513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.486876] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 114.495680] device veth1_vlan entered promiscuous mode [ 114.506654] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 114.514286] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 114.520330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 114.530973] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 114.539096] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 114.549101] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 114.557661] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 114.565377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.573965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.582222] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.589076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.599181] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 114.624087] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 114.636690] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 114.651130] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 114.659806] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 114.669843] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.679740] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 114.689605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.700048] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.713899] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 114.752281] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 114.759486] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 114.768627] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 114.777836] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 114.789382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.797820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.807219] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 114.815976] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 114.826520] device veth0_macvtap entered promiscuous mode [ 114.838645] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 114.848106] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.855025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.863936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.873796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.882748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.890924] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.900456] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 114.911966] device veth0_macvtap entered promiscuous mode [ 114.918473] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 114.931096] device veth1_macvtap entered promiscuous mode [ 114.938896] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 114.947001] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.957535] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.966385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.974226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.982804] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.989785] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.000008] device veth1_macvtap entered promiscuous mode [ 115.008586] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 115.032617] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 115.041175] device veth0_vlan entered promiscuous mode [ 115.053583] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 115.061171] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 115.069199] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 115.082449] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 115.092767] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 115.102881] device veth1_vlan entered promiscuous mode [ 115.108780] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 115.118888] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 115.133767] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 115.142491] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 115.150705] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 115.160827] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.170368] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 115.178160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.186779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.194739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.202676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.212171] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.219131] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.228892] device veth0_vlan entered promiscuous mode [ 115.239975] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 115.250239] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 115.257970] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.266537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.280089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.290648] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 115.298133] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.310070] device veth1_vlan entered promiscuous mode [ 115.319005] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 115.327868] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 115.338202] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 115.345927] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.354936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.363504] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.371476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.382613] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 115.389483] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.412239] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 115.420781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.433193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.443822] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 115.450993] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.461985] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 115.474647] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 115.482598] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.490333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.498631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.506567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.517405] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 115.526134] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 115.533416] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 115.550072] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 115.565790] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 115.577358] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 115.588435] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 115.599458] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 115.610531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.619571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.628672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.636986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.645499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.653256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.661792] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.668749] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.678346] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 115.687719] device veth0_vlan entered promiscuous mode [ 115.696700] device veth0_macvtap entered promiscuous mode [ 115.708329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.717989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.732441] device veth0_macvtap entered promiscuous mode [ 115.749087] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 115.761576] device veth1_vlan entered promiscuous mode [ 115.773050] device veth1_macvtap entered promiscuous mode [ 115.780714] device veth1_macvtap entered promiscuous mode [ 115.788370] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 115.814603] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 115.827696] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 115.840770] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 115.853299] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 115.868008] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 115.877054] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 115.887557] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 115.898881] device veth0_vlan entered promiscuous mode [ 115.907790] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 115.921702] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 115.928738] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.941226] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.948373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.955975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.964231] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.971669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.983603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.995665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.005593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.015913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.026339] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 116.033866] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.049076] device veth1_vlan entered promiscuous mode [ 116.055904] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 116.064109] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 116.072997] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.080325] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.090032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.098512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.106717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.115941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.127005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.136513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.146760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.156051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.165902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.176203] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 116.183397] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.190764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.201645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.210773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.220871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.231364] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 116.238274] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.249173] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 116.260538] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 116.269688] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.278780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.287521] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.295958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.306057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.316403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.325629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.335423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.344575] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.354456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.365181] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 116.372266] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.379406] device veth0_macvtap entered promiscuous mode [ 116.385952] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 116.398166] device veth1_macvtap entered promiscuous mode [ 116.404949] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 116.414933] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.423450] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.430912] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.440176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.467037] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 116.483790] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 116.499425] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 116.507533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.527873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.541340] device veth0_macvtap entered promiscuous mode [ 116.547505] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 116.564681] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 116.575243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.589807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.600460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.610960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.620497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.630304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.639485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.649235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.662449] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 116.670274] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.692798] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.700264] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.722658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.736210] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.746524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.756409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.766750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.775968] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.785945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.795187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.804963] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.815633] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 116.823016] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.830163] device veth1_macvtap entered promiscuous mode [ 116.839981] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.850723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.874358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 23:22:40 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="73797a311acf721e69bd8eac70f65033"], 0x1e7) [ 116.905517] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 116.933337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.955009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.979066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.979116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.979129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.979131] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.979141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.979144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.979157] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 23:22:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x6}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9c}]}, 0x30}, 0x1, 0x6c}, 0x0) [ 116.979160] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.982438] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 116.982627] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.017447] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.017898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.022092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.022098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:22:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x6}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9c}]}, 0x30}, 0x1, 0x6c}, 0x0) [ 117.022103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.022106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:22:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x6}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9c}]}, 0x30}, 0x1, 0x6c}, 0x0) [ 117.022112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 23:22:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x30, r1, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x6}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9c}]}, 0x30}, 0x1, 0x6c}, 0x0) [ 117.022115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.022121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.022124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.022131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.022134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.023281] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready 23:22:41 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000019200)=[{&(0x7f00000001c0)=""/102400, 0x19000}], 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) close(r0) 23:22:41 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="73797a311acf721e69bd8eac70f65033"], 0x1e7) [ 117.023321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.027962] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.028404] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:22:41 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="73797a311acf721e69bd8eac70f65033"], 0x1e7) [ 117.549189] hrtimer: interrupt took 39213 ns 23:22:42 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, 0x0, 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x12400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x200, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@multicast1, 0x4e20, 0x0, 0x4e20, 0x0, 0xa, 0x0, 0x0, 0x2c}, {0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x2, 0x80000000000001}, {{@in6=@dev={0xfe, 0x80, [], 0x1f}, 0x0, 0xff}, 0x2, @in=@loopback, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 23:22:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000040)="580000001500add427323b472545b45602117fffffff81024e224e227f020001925aa8002056d5e7007b00090780007f0200012d8cc06200ff0000f069ccdcff74", 0x41}, {&(0x7f0000000300)="84e4bdb8cb93bc56849414a7a0a2b4d02e179545750b7f", 0x17}], 0x2) 23:22:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x86}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) [ 118.577587] warning: process `syz-executor.1' used the obsolete bdflush system call [ 118.594942] Fix your initscripts? 23:22:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 23:22:42 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) unshare(0x2a000400) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000080)={0x3, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x21) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000000c0), &(0x7f0000000080)}, 0x20) 23:22:42 executing program 0: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000540)="f5055c33cc330e95", 0x8, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 23:22:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000040)="580000001500add427323b472545b45602117fffffff81024e224e227f020001925aa8002056d5e7007b00090780007f0200012d8cc06200ff0000f069ccdcff74", 0x41}, {&(0x7f0000000300)="84e4bdb8cb93bc56849414a7a0a2b4d02e179545750b7f", 0x17}], 0x2) 23:22:42 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, 0x0, 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x12400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x200, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@multicast1, 0x4e20, 0x0, 0x4e20, 0x0, 0xa, 0x0, 0x0, 0x2c}, {0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x2, 0x80000000000001}, {{@in6=@dev={0xfe, 0x80, [], 0x1f}, 0x0, 0xff}, 0x2, @in=@loopback, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 23:22:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 23:22:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000040)="580000001500add427323b472545b45602117fffffff81024e224e227f020001925aa8002056d5e7007b00090780007f0200012d8cc06200ff0000f069ccdcff74", 0x41}, {&(0x7f0000000300)="84e4bdb8cb93bc56849414a7a0a2b4d02e179545750b7f", 0x17}], 0x2) 23:22:42 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) unshare(0x2a000400) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000080)={0x3, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x21) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000000c0), &(0x7f0000000080)}, 0x20) 23:22:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 23:22:42 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, 0x0, 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x12400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x200, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@multicast1, 0x4e20, 0x0, 0x4e20, 0x0, 0xa, 0x0, 0x0, 0x2c}, {0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x2, 0x80000000000001}, {{@in6=@dev={0xfe, 0x80, [], 0x1f}, 0x0, 0xff}, 0x2, @in=@loopback, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 23:22:43 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) unshare(0x2a000400) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000080)={0x3, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x21) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000000c0), &(0x7f0000000080)}, 0x20) [ 120.134114] NOHZ: local_softirq_pending 08 23:22:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 23:22:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 23:22:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 23:22:45 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x86}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 23:22:45 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) unshare(0x2a000400) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000080)={0x3, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x21) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000000c0), &(0x7f0000000080)}, 0x20) 23:22:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 121.584271] warning: process `syz-executor.1' used the obsolete bdflush system call [ 121.594497] Fix your initscripts? 23:22:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 23:22:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 23:22:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 23:22:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 23:22:45 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 23:22:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 23:22:45 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, 0x0, 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x12400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x200, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@multicast1, 0x4e20, 0x0, 0x4e20, 0x0, 0xa, 0x0, 0x0, 0x2c}, {0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x2, 0x80000000000001}, {{@in6=@dev={0xfe, 0x80, [], 0x1f}, 0x0, 0xff}, 0x2, @in=@loopback, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 23:22:45 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, 0x0, 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x12400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x200, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@multicast1, 0x4e20, 0x0, 0x4e20, 0x0, 0xa, 0x0, 0x0, 0x2c}, {0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x2, 0x80000000000001}, {{@in6=@dev={0xfe, 0x80, [], 0x1f}, 0x0, 0xff}, 0x2, @in=@loopback, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 23:22:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 23:22:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x86}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 23:22:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 23:22:48 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, 0x0, 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x12400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x200, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@multicast1, 0x4e20, 0x0, 0x4e20, 0x0, 0xa, 0x0, 0x0, 0x2c}, {0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x2, 0x80000000000001}, {{@in6=@dev={0xfe, 0x80, [], 0x1f}, 0x0, 0xff}, 0x2, @in=@loopback, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 23:22:48 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, 0x0, 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x12400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x200, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@multicast1, 0x4e20, 0x0, 0x4e20, 0x0, 0xa, 0x0, 0x0, 0x2c}, {0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x2, 0x80000000000001}, {{@in6=@dev={0xfe, 0x80, [], 0x1f}, 0x0, 0xff}, 0x2, @in=@loopback, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 23:22:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 23:22:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 124.630168] warning: process `syz-executor.1' used the obsolete bdflush system call [ 124.645813] Fix your initscripts? 23:22:48 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, 0x0, 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x12400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x200, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@multicast1, 0x4e20, 0x0, 0x4e20, 0x0, 0xa, 0x0, 0x0, 0x2c}, {0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x2, 0x80000000000001}, {{@in6=@dev={0xfe, 0x80, [], 0x1f}, 0x0, 0xff}, 0x2, @in=@loopback, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 23:22:48 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, 0x0, 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x12400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x200, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@multicast1, 0x4e20, 0x0, 0x4e20, 0x0, 0xa, 0x0, 0x0, 0x2c}, {0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x2, 0x80000000000001}, {{@in6=@dev={0xfe, 0x80, [], 0x1f}, 0x0, 0xff}, 0x2, @in=@loopback, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 23:22:48 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, 0x0, 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x12400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x200, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@multicast1, 0x4e20, 0x0, 0x4e20, 0x0, 0xa, 0x0, 0x0, 0x2c}, {0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x2, 0x80000000000001}, {{@in6=@dev={0xfe, 0x80, [], 0x1f}, 0x0, 0xff}, 0x2, @in=@loopback, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 23:22:48 executing program 3: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:22:48 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, 0x0, 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x12400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x200, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@multicast1, 0x4e20, 0x0, 0x4e20, 0x0, 0xa, 0x0, 0x0, 0x2c}, {0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x2, 0x80000000000001}, {{@in6=@dev={0xfe, 0x80, [], 0x1f}, 0x0, 0xff}, 0x2, @in=@loopback, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 23:22:48 executing program 5: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="7e9100001400ebff84be0000000f00000a"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x4) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001b40)={{0x14}, [@NFT_MSG_DELTABLE={0x4c, 0x2, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_DELTABLE={0x14}], {0x14}}, 0x88}}, 0x0) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="24fc00000b06000000000000000000000a"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 23:22:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 23:22:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x86}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 23:22:51 executing program 3: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:22:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000180)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@ack={0x1e, 0x10, 0x0, 0x4, "0a0194f3254dedbe117f083c"}, @fastopen={0x22, 0xa, "7f7cdbcb9deb669c"}, @generic={0x0, 0x9, "7a3ae9f216b392"}, @mss={0x2, 0x4}, @nop, @timestamp={0x8, 0xa}, @generic={0x0, 0xb, "a1474166c367c60000"}]}}}}}}}, 0x0) 23:22:51 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)='n') 23:22:51 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, 0x0, 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x12400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x200, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@multicast1, 0x4e20, 0x0, 0x4e20, 0x0, 0xa, 0x0, 0x0, 0x2c}, {0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x2, 0x80000000000001}, {{@in6=@dev={0xfe, 0x80, [], 0x1f}, 0x0, 0xff}, 0x2, @in=@loopback, 0x100000, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 23:22:51 executing program 3: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:22:51 executing program 0: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000180)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000080)="f3", 0x1) 23:22:51 executing program 3: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:22:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 23:22:51 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x4, 0x0, &(0x7f0000000400), 0x1018810, &(0x7f00000005c0)={[{@dmask={'dmask', 0x3d, 0x200}}, {@utf8='utf8'}, {@dmask={'dmask'}}, {@errors_continue='errors=continue'}, {@show_sys_files_no='show_sys_files=no'}], [{@subj_role={'subj_role', 0x3d, 'xfs\x00'}}, {@permit_directio='permit_directio'}]}) syz_open_dev$tty1(0xc, 0x4, 0x1) 23:22:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x944b, 0x0, "0000c800ab00f20000e100ffff2efd0306001e"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, "000000f03e5a78710000000200000000a100"}) [ 127.986187] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:22:51 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000cd"], 0x14}}, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/231) 23:22:54 executing program 2: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000080)) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) getdents64(r0, &(0x7f0000000df0)=""/526, 0xa9dceadb052c07c7) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) 23:22:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r4}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r4}]}, 0x24}}, 0x0) 23:22:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x944b, 0x0, "0000c800ab00f20000e100ffff2efd0306001e"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, "000000f03e5a78710000000200000000a100"}) 23:22:54 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0xe0502, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000140)=@in={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000540)="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", 0xdc0}, {0x0}, {&(0x7f0000001540)="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", 0xcbc}], 0x3, 0x0, 0x0, 0x800}, 0x10084) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, &(0x7f0000000040)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 23:22:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000000206010300000000000000000000000005000400000000000900020073797a3000000000050001000600000005000500020000000c00078005001400020000000c000300686173683a6970"], 0x50}}, 0x0) 23:22:54 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)='n') 23:22:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) write$binfmt_aout(r0, 0x0, 0x1) lseek(r0, 0x0, 0x3) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000080)) socketpair(0x29, 0x5, 0x0, 0x0) 23:22:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x944b, 0x0, "0000c800ab00f20000e100ffff2efd0306001e"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, "000000f03e5a78710000000200000000a100"}) 23:22:54 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x2, 0x0) getdents(r0, 0x0, 0x21000074) 23:22:54 executing program 2: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000080)) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) getdents64(r0, &(0x7f0000000df0)=""/526, 0xa9dceadb052c07c7) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) 23:22:54 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x2, 0x0) getdents(r0, 0x0, 0x21000074) 23:22:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x944b, 0x0, "0000c800ab00f20000e100ffff2efd0306001e"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, "000000f03e5a78710000000200000000a100"}) 23:22:54 executing program 2: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000080)) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) getdents64(r0, &(0x7f0000000df0)=""/526, 0xa9dceadb052c07c7) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) 23:22:54 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x2, 0x0) getdents(r0, 0x0, 0x21000074) 23:22:54 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x2, 0x0) getdents(r0, 0x0, 0x21000074) [ 130.859357] EXT4-fs error (device sda1): ext4_readdir:240: inode #11: block 8227: comm syz-executor.1: path /lost+found: bad entry in directory: rec_len % 4 != 0 - offset=2, inode=786432, rec_len=513, name_len=46, size=4096 [ 130.868591] EXT4-fs error (device sda1): ext4_readdir:240: inode #11: block 8227: comm syz-executor.1: path /lost+found: bad entry in directory: rec_len % 4 != 0 - offset=2, inode=786432, rec_len=513, name_len=46, size=4096 [ 130.984241] EXT4-fs error (device sda1): ext4_readdir:240: inode #11: block 8227: comm syz-executor.1: path /lost+found: bad entry in directory: rec_len % 4 != 0 - offset=2, inode=786432, rec_len=513, name_len=46, size=4096 [ 131.119054] EXT4-fs error (device sda1): ext4_readdir:240: inode #11: block 8227: comm syz-executor.0: path /lost+found: bad entry in directory: rec_len % 4 != 0 - offset=2, inode=786432, rec_len=513, name_len=46, size=4096 [ 131.137977] EXT4-fs error (device sda1): ext4_readdir:240: inode #11: block 8227: comm syz-executor.1: path /lost+found: bad entry in directory: rec_len % 4 != 0 - offset=2, inode=786432, rec_len=513, name_len=46, size=4096 23:22:55 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0xe0502, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000140)=@in={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000540)="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", 0xdc0}, {0x0}, {&(0x7f0000001540)="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", 0xcbc}], 0x3, 0x0, 0x0, 0x800}, 0x10084) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, &(0x7f0000000040)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 23:22:55 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x2, 0x0) getdents(r0, 0x0, 0x21000074) 23:22:55 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x2, 0x0) getdents(r0, 0x0, 0x21000074) 23:22:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) write$binfmt_aout(r0, 0x0, 0x1) lseek(r0, 0x0, 0x3) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000080)) socketpair(0x29, 0x5, 0x0, 0x0) 23:22:55 executing program 2: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000080)) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) getdents64(r0, &(0x7f0000000df0)=""/526, 0xa9dceadb052c07c7) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) 23:22:55 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)='n') [ 131.421796] EXT4-fs error (device sda1): ext4_readdir:240: inode #11: block 8227: comm syz-executor.0: path /lost+found: bad entry in directory: rec_len % 4 != 0 - offset=2, inode=786432, rec_len=513, name_len=46, size=4096 [ 131.426375] EXT4-fs error (device sda1): ext4_readdir:240: inode #11: block 8227: comm syz-executor.1: path /lost+found: bad entry in directory: rec_len % 4 != 0 - offset=2, inode=786432, rec_len=513, name_len=46, size=4096 23:22:55 executing program 0: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x2, 0x0) getdents(r0, 0x0, 0x21000074) 23:22:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) write$binfmt_aout(r0, 0x0, 0x1) lseek(r0, 0x0, 0x3) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000080)) socketpair(0x29, 0x5, 0x0, 0x0) 23:22:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) write$binfmt_aout(r0, 0x0, 0x1) lseek(r0, 0x0, 0x3) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000080)) socketpair(0x29, 0x5, 0x0, 0x0) 23:22:55 executing program 1: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000080)) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) getdents64(r0, &(0x7f0000000df0)=""/526, 0xa9dceadb052c07c7) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) 23:22:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) write$binfmt_aout(r0, 0x0, 0x1) lseek(r0, 0x0, 0x3) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000080)) socketpair(0x29, 0x5, 0x0, 0x0) [ 131.590997] EXT4-fs error (device sda1): ext4_readdir:240: inode #11: block 8227: comm syz-executor.0: path /lost+found: bad entry in directory: rec_len % 4 != 0 - offset=2, inode=786432, rec_len=513, name_len=46, size=4096 23:22:55 executing program 1: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000080)) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) getdents64(r0, &(0x7f0000000df0)=""/526, 0xa9dceadb052c07c7) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) 23:22:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) write$binfmt_aout(r0, 0x0, 0x1) lseek(r0, 0x0, 0x3) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000080)) socketpair(0x29, 0x5, 0x0, 0x0) 23:22:55 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0xe0502, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000140)=@in={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000540)="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", 0xdc0}, {0x0}, {&(0x7f0000001540)="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", 0xcbc}], 0x3, 0x0, 0x0, 0x800}, 0x10084) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, &(0x7f0000000040)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 23:22:55 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)='n') 23:22:55 executing program 1: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000080)) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) getdents64(r0, &(0x7f0000000df0)=""/526, 0xa9dceadb052c07c7) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) 23:22:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) write$binfmt_aout(r0, 0x0, 0x1) lseek(r0, 0x0, 0x3) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000080)) socketpair(0x29, 0x5, 0x0, 0x0) 23:22:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) write$binfmt_aout(r0, 0x0, 0x1) lseek(r0, 0x0, 0x3) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000080)) socketpair(0x29, 0x5, 0x0, 0x0) 23:22:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000040)={0x0, 0x0, {0x55, 0x9, 0x1, {0x7f, 0x9}, {0x2, 0xe591}, @rumble={0x0, 0x9d72}}, {0x0, 0x1, 0x4000, {0x7a3, 0x1}, {0x7, 0x400}, @rumble={0x0, 0xe808}}}) 23:22:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) write$binfmt_aout(r0, 0x0, 0x1) lseek(r0, 0x0, 0x3) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000080)) socketpair(0x29, 0x5, 0x0, 0x0) 23:22:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) write$binfmt_aout(r0, 0x0, 0x1) lseek(r0, 0x0, 0x3) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000080)) socketpair(0x29, 0x5, 0x0, 0x0) 23:22:56 executing program 5: open(&(0x7f00000001c0)='./bus\x00', 0x140042, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)='security.evm\x00', 0x0, 0x0, 0x0) 23:22:56 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) connect$pptp(r0, &(0x7f0000000140)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) 23:22:56 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1e, 0x5, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab04) [ 132.889169] block nbd5: shutting down sockets [ 132.914879] block nbd5: shutting down sockets 23:22:56 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0xe0502, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000140)=@in={0x2, 0x4e22, @rand_addr=0x64010102}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000540)="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", 0xdc0}, {0x0}, {&(0x7f0000001540)="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", 0xcbc}], 0x3, 0x0, 0x0, 0x800}, 0x10084) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, &(0x7f0000000040)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 23:22:56 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1e, 0x5, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab04) 23:22:56 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) connect$pptp(r0, &(0x7f0000000140)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) 23:22:56 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1e, 0x5, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab04) 23:22:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 23:22:56 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1e, 0x5, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab04) [ 133.082655] block nbd0: shutting down sockets [ 133.091291] block nbd5: shutting down sockets 23:22:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000040)={0x0, 0x0, {0x55, 0x9, 0x1, {0x7f, 0x9}, {0x2, 0xe591}, @rumble={0x0, 0x9d72}}, {0x0, 0x1, 0x4000, {0x7a3, 0x1}, {0x7, 0x400}, @rumble={0x0, 0xe808}}}) 23:22:56 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1e, 0x5, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab04) 23:22:56 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) connect$pptp(r0, &(0x7f0000000140)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) 23:22:56 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1e, 0x5, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab04) [ 133.173174] block nbd0: shutting down sockets 23:22:57 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) connect$pptp(r0, &(0x7f0000000140)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) [ 133.287849] block nbd5: shutting down sockets [ 133.293912] block nbd0: shutting down sockets 23:22:57 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1e, 0x5, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab04) [ 133.550390] block nbd5: shutting down sockets 23:22:57 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl(r0, 0x4600, 0x0) 23:22:57 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/drivers\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 23:22:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_mreq(r0, 0x29, 0x12, &(0x7f0000000040)={@mcast1}, 0x14) 23:22:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 23:22:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 23:22:57 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl(r0, 0x4600, 0x0) 23:22:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000040)={0x0, 0x0, {0x55, 0x9, 0x1, {0x7f, 0x9}, {0x2, 0xe591}, @rumble={0x0, 0x9d72}}, {0x0, 0x1, 0x4000, {0x7a3, 0x1}, {0x7, 0x400}, @rumble={0x0, 0xe808}}}) 23:22:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 23:22:57 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl(r0, 0x4600, 0x0) 23:22:57 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl(r0, 0x4600, 0x0) 23:22:57 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/drivers\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 23:22:58 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/drivers\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 23:22:58 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/drivers\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 23:22:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 23:22:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 23:22:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @remote}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000040)={0x0, 0x0, {0x55, 0x9, 0x1, {0x7f, 0x9}, {0x2, 0xe591}, @rumble={0x0, 0x9d72}}, {0x0, 0x1, 0x4000, {0x7a3, 0x1}, {0x7, 0x400}, @rumble={0x0, 0xe808}}}) 23:22:58 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/drivers\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 23:22:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 23:22:58 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/drivers\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 23:22:59 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/drivers\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 23:22:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 23:22:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 23:22:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 23:22:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 23:22:59 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001b00)=[{&(0x7f0000001b40)=""/102400, 0x19008}], 0x6, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0xfdbd, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7, 0x80210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9802, 0x5}, 0x0, 0x4, 0xfffffffe, 0x0, 0x1, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0xb0180, 0x0) fanotify_mark(0xffffffffffffffff, 0xb0, 0x8001003, r0, &(0x7f0000000140)='./file1\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r1}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r1}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) semget$private(0x0, 0x3, 0x0) [ 136.257261] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 02:37:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) [ 136.355057] overlayfs: missing 'lowerdir' [ 136.438500] overlayfs: missing 'lowerdir' 05:51:16 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001b00)=[{&(0x7f0000001b40)=""/102400, 0x19008}], 0x6, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0xfdbd, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7, 0x80210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9802, 0x5}, 0x0, 0x4, 0xfffffffe, 0x0, 0x1, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0xb0180, 0x0) fanotify_mark(0xffffffffffffffff, 0xb0, 0x8001003, r0, &(0x7f0000000140)='./file1\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r1}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r1}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) semget$private(0x0, 0x3, 0x0) [ 136.902789] overlayfs: missing 'lowerdir' 09:05:24 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001b00)=[{&(0x7f0000001b40)=""/102400, 0x19008}], 0x6, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0xfdbd, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7, 0x80210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9802, 0x5}, 0x0, 0x4, 0xfffffffe, 0x0, 0x1, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0xb0180, 0x0) fanotify_mark(0xffffffffffffffff, 0xb0, 0x8001003, r0, &(0x7f0000000140)='./file1\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r1}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r1}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) semget$private(0x0, 0x3, 0x0) 09:05:24 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001b00)=[{&(0x7f0000001b40)=""/102400, 0x19008}], 0x6, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0xfdbd, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7, 0x80210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9802, 0x5}, 0x0, 0x4, 0xfffffffe, 0x0, 0x1, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0xb0180, 0x0) fanotify_mark(0xffffffffffffffff, 0xb0, 0x8001003, r0, &(0x7f0000000140)='./file1\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r1}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r1}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) semget$private(0x0, 0x3, 0x0) 09:05:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 09:05:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 09:05:24 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001b00)=[{&(0x7f0000001b40)=""/102400, 0x19008}], 0x6, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0xfdbd, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7, 0x80210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9802, 0x5}, 0x0, 0x4, 0xfffffffe, 0x0, 0x1, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0xb0180, 0x0) fanotify_mark(0xffffffffffffffff, 0xb0, 0x8001003, r0, &(0x7f0000000140)='./file1\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r1}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r1}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) semget$private(0x0, 0x3, 0x0) 09:05:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) [ 137.269417] overlayfs: missing 'lowerdir' [ 137.292276] overlayfs: missing 'lowerdir' 09:05:25 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001b00)=[{&(0x7f0000001b40)=""/102400, 0x19008}], 0x6, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0xfdbd, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7, 0x80210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9802, 0x5}, 0x0, 0x4, 0xfffffffe, 0x0, 0x1, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0xb0180, 0x0) fanotify_mark(0xffffffffffffffff, 0xb0, 0x8001003, r0, &(0x7f0000000140)='./file1\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r1}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r1}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) semget$private(0x0, 0x3, 0x0) [ 137.334005] overlayfs: missing 'lowerdir' 09:05:25 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001b00)=[{&(0x7f0000001b40)=""/102400, 0x19008}], 0x6, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0xfdbd, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7, 0x80210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9802, 0x5}, 0x0, 0x4, 0xfffffffe, 0x0, 0x1, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0xb0180, 0x0) fanotify_mark(0xffffffffffffffff, 0xb0, 0x8001003, r0, &(0x7f0000000140)='./file1\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r1}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r1}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) semget$private(0x0, 0x3, 0x0) 09:05:25 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001b00)=[{&(0x7f0000001b40)=""/102400, 0x19008}], 0x6, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0xfdbd, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7, 0x80210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9802, 0x5}, 0x0, 0x4, 0xfffffffe, 0x0, 0x1, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0xb0180, 0x0) fanotify_mark(0xffffffffffffffff, 0xb0, 0x8001003, r0, &(0x7f0000000140)='./file1\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r1}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r1}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="75707065726469723d2e2f3c6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65302c0012960fa1af126bbd2a0100000000000000c459ab51772b2699f7ab680edd2ab0af99660000002f9049ad651c3eee118c0f00e370d097071170353478831d9e384c3af2a2096dde8a41177e6c5b24d3c5c48c060017862b8e0eafb0b58770fd8c516ac330babcf59b087ec8498d07e1b374f6455d26fae38185bc28530203f1c426d247e083de1f35102fbdb662d5c0f449dda91fc86529fa30dbd4f0ba4f00d77ab57f34b2ddcd6aa9102a1bd91e212caadbb5bb13695a0c547bb4b327f12364fb1ddcf0005f7c5611200da1762005ed608148b2ce9a89947acc6504622d82c530a3173ca560b43560b7e4a7404500000000000000000000000000884a9b741552bd68391163caaa55366ea245b6503acc5cc3b02191ac1f369b614066da23811ebaaa9b0388bae91a0fbda8a9b69c0f122ddeb5285df780dd9705c06dc7d2ca176cea4ca903acb5df93a35a7ef28df0c472c3c929a7bbcbc40778028a7725226108a4fc2300c11d26d554088a40487ba50e363e76010613213cc93e1b262de044edc8ca8bcc9b46945721ca1db381c987f38bf7fd6ad00d81f4a080c2d0cce477fcdbf019978594f4e0f08be0048c567a0a1fca142fef711afad4bd315e73a48dfcb037b2da6959a9f2ea71c6477b07d31db0405372fd"]) semget$private(0x0, 0x3, 0x0) 09:05:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x3, &(0x7f0000000440)) [ 137.526877] overlayfs: missing 'lowerdir' [ 137.588749] overlayfs: missing 'lowerdir' 09:05:25 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0x2, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x38}}, 0x0) 09:05:25 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x80002, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) clock_gettime(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8903, 0x0) 09:05:25 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001b00)=[{&(0x7f0000001b40)=""/102400, 0x19008}], 0x6, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0xfdbd, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7, 0x80210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9802, 0x5}, 0x0, 0x4, 0xfffffffe, 0x0, 0x1, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0xb0180, 0x0) fanotify_mark(0xffffffffffffffff, 0xb0, 0x8001003, r0, &(0x7f0000000140)='./file1\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r1}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r1}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="75707065726469723d2e2f3c6c6f7765726469723d2e2f6275732c776f726b6469723d2e2f66696c65302c0012960fa1af126bbd2a0100000000000000c459ab51772b2699f7ab680edd2ab0af99660000002f9049ad651c3eee118c0f00e370d097071170353478831d9e384c3af2a2096dde8a41177e6c5b24d3c5c48c060017862b8e0eafb0b58770fd8c516ac330babcf59b087ec8498d07e1b374f6455d26fae38185bc28530203f1c426d247e083de1f35102fbdb662d5c0f449dda91fc86529fa30dbd4f0ba4f00d77ab57f34b2ddcd6aa9102a1bd91e212caadbb5bb13695a0c547bb4b327f12364fb1ddcf0005f7c5611200da1762005ed608148b2ce9a89947acc6504622d82c530a3173ca560b43560b7e4a7404500000000000000000000000000884a9b741552bd68391163caaa55366ea245b6503acc5cc3b02191ac1f369b614066da23811ebaaa9b0388bae91a0fbda8a9b69c0f122ddeb5285df780dd9705c06dc7d2ca176cea4ca903acb5df93a35a7ef28df0c472c3c929a7bbcbc40778028a7725226108a4fc2300c11d26d554088a40487ba50e363e76010613213cc93e1b262de044edc8ca8bcc9b46945721ca1db381c987f38bf7fd6ad00d81f4a080c2d0cce477fcdbf019978594f4e0f08be0048c567a0a1fca142fef711afad4bd315e73a48dfcb037b2da6959a9f2ea71c6477b07d31db0405372fd"]) semget$private(0x0, 0x3, 0x0) [ 137.672237] overlayfs: missing 'lowerdir' 09:05:25 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001b00)=[{&(0x7f0000001b40)=""/102400, 0x19008}], 0x6, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0xfdbd, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7, 0x80210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9802, 0x5}, 0x0, 0x4, 0xfffffffe, 0x0, 0x1, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0xb0180, 0x0) fanotify_mark(0xffffffffffffffff, 0xb0, 0x8001003, r0, &(0x7f0000000140)='./file1\x00') setresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x1, 0x4, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r1}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r1}, 0x38) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) setitimer(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@loopback}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb39, 0x8012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000300)={0x1d5, 0x1, 0x8, 0x2, 0x1, 0x7, 0x3ff, 0x6, 0x10001, 0x80000000, 0x2, 0x1f, 0x2, 0x200, 0xffffffffffffff7f, 0x40, 0x1, 0x6, 0x9, 0x0, 0x80000000, 0x8, 0x7, 0x6, 0x8, 0x3}) socket(0x10, 0x0, 0x0) mount$overlay(0x400019, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) semget$private(0x0, 0x3, 0x0) [ 137.877007] overlayfs: missing 'lowerdir' [ 137.920834] overlayfs: missing 'lowerdir' 09:05:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 09:05:25 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000540)="1c", 0x1}], 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) close(r0) 09:05:25 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') lsetxattr$security_ima(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f0000000440)=ANY=[], 0x86, 0x0) lchown(&(0x7f0000000140)='./file0/../file0/file0\x00', 0xee01, 0x0) 09:05:25 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x4000000) 09:05:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x30, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_RESPOND={0x8}]}]}, 0x30}}, 0x0) 09:05:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000555000/0x18000)=nil, 0x0, 0x0, 0x40, &(0x7f00000000c0), 0x0) 09:05:25 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') lsetxattr$security_ima(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f0000000440)=ANY=[], 0x86, 0x0) lchown(&(0x7f0000000140)='./file0/../file0/file0\x00', 0xee01, 0x0) 09:05:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x30, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_RESPOND={0x8}]}]}, 0x30}}, 0x0) 09:05:26 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000540)="1c", 0x1}], 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) close(r0) 09:05:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x30, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_RESPOND={0x8}]}]}, 0x30}}, 0x0) 09:05:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x778, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 09:05:26 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') lsetxattr$security_ima(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f0000000440)=ANY=[], 0x86, 0x0) lchown(&(0x7f0000000140)='./file0/../file0/file0\x00', 0xee01, 0x0) 09:05:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000555000/0x18000)=nil, 0x0, 0x0, 0x40, &(0x7f00000000c0), 0x0) 09:05:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x30, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_RESPOND={0x8}]}]}, 0x30}}, 0x0) 09:05:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004843, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='!', 0x1, 0x20000896, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) 09:05:26 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') lsetxattr$security_ima(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f0000000440)=ANY=[], 0x86, 0x0) lchown(&(0x7f0000000140)='./file0/../file0/file0\x00', 0xee01, 0x0) 09:05:26 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000540)="1c", 0x1}], 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) close(r0) 09:05:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000555000/0x18000)=nil, 0x0, 0x0, 0x40, &(0x7f00000000c0), 0x0) 09:05:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004843, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='!', 0x1, 0x20000896, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) 09:05:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:05:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000555000/0x18000)=nil, 0x0, 0x0, 0x40, &(0x7f00000000c0), 0x0) 09:05:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004843, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='!', 0x1, 0x20000896, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) 09:05:26 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @nested={0x4, 0x1}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x5}]}, 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 09:05:26 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 09:05:27 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000540)="1c", 0x1}], 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) close(r0) 09:05:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000555000/0x18000)=nil, 0x0, 0x0, 0x40, &(0x7f00000000c0), 0x0) 09:05:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004843, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='!', 0x1, 0x20000896, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r1, 0x0) 09:05:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000555000/0x18000)=nil, 0x0, 0x0, 0x40, &(0x7f00000000c0), 0x0) 09:05:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000555000/0x18000)=nil, 0x0, 0x0, 0x40, &(0x7f00000000c0), 0x0) 09:05:27 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt(r2, 0xff, 0x1, 0x0, &(0x7f0000000000)=0x2f) 09:05:27 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) 09:05:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80104592, &(0x7f0000000000)=""/137) 09:05:27 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6999b", 0x4) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, 0x0, 0xfdef) 09:05:27 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f00000001c0)=[@exit_looper], 0x0, 0x0, 0x0}) 09:05:27 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) io_submit(0x0, 0x0, 0x0) 09:05:27 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 09:05:27 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:05:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB='syz'], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0x8, {"a2e3ad21ed6b52f99cfbf4c087f719b4d04fe7ff7fc6e5539b506e0e8b546a1b444b94370890e0878fdb1ac6e7049b4db4959b409a472a5b67f3988f7ef31952a981ffe8d178708c523c921b1b4d4b0a169b43d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0b62a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa50223621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b47c8aee5c1b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa345dc853d00000000a70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f70ffff0000eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effd1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa03dd3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb15759179952b44dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0be662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) 09:05:27 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 09:05:28 executing program 0: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000240), 0xc, 0x0}, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0x0) 09:05:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) 09:05:28 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:05:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='gqnoenforce,logbufs=0000000000000000010']) [ 140.426691] kvm: emulating exchange as write 09:05:28 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:05:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="c715"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 09:05:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) 09:05:28 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 09:05:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB='syz'], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:28 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @loopback}, 0xfffffffe}}, 0x2e) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:05:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) 09:05:28 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 09:05:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="000000f7ff000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x78, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x48, 0x2, [@TCA_CGROUP_EMATCHES={0x10, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_CGROUP_ACT={0x34, 0x1, [@m_skbedit={0x30, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) 09:05:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) r3 = dup(0xffffffffffffffff) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000180)) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) [ 141.305554] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 141.372203] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:05:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB='syz'], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 141.504337] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 09:05:29 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x1, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffc}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d000010) 09:05:29 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) accept(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f00000000c0)=0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r1, &(0x7f00000000c0)}, 0x20) 09:05:29 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000180)=ANY=[], 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) dup3(r2, r1, 0x0) 09:05:29 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x800) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b5b07073100305d"], 0x78) [ 141.853890] audit: type=1400 audit(8035923929.542:9): avc: denied { create } for pid=8701 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 09:05:29 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 09:05:29 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 09:05:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB='syz'], 0x3a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 141.970760] audit: type=1400 audit(8035923929.542:10): avc: denied { name_bind } for pid=8701 comm="syz-executor.5" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 09:05:29 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x7002, 0x0) [ 142.114314] audit: type=1400 audit(8035923929.542:11): avc: denied { node_bind } for pid=8701 comm="syz-executor.5" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 09:05:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe7, &(0x7f00000001c0)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a410180000000000000c6fa36cea17bd8d700000000000000003f2623193c8ff31a4502a85559ca5fbc21ae2b0927eced002f21edcfdeff5287fd5ac653e58e6cc655d73dd1a3b31bdba0c944352bfe681abbfe7319ea6d2329590d78116396e8faa066cff2c0b03005fe637e68328e878c1a749846fafa32ff53163efcd47645"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 09:05:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) r3 = dup(0xffffffffffffffff) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1100000042000506000000366ab1001000ed623c087dcbffa241ee19776b1d9ada6676c7517f97b2d3add33b040000004c651514f99a98a2863c7c3935f1a55500000000000000000000010000000000009aa5db6becef6bb3562e059ff376546bea0cb554fb97b05be546de561172208235fcfd2dce9c50454c7012ba98d96188e7243469f14ec61078bdf4fa2ae9d6b50b93e02cba4a9a319cddbe699cf8cd8fc982cd5a38cd6ae35453769cbb9113e1158ccc2bffa68a79b77a88583f592797e0879b2a8377be70aaaf965929bb35796362e32aa3bc5217410e67ce6ca85b42511710e49c31277e7ed445c1eaa4ea6d13d65c2d47e34f8f36cb47ae408ffdfca7da18993003dd57e4cb8d5e126217303d4568390a547fa79e6ef016696a196d39f18903238af9e17868cd9bb7299fa8470d561f1f8706c9106d8fbbd6000000000000bda821496096836c39c41d63cac09ac76b36808bdb774cf50e2bfca9835fcd50d4f2249efc7026d259a166f71b0000000000000000000000000000002422e9c16798953eceddee32072a580fa7bb4b375543971407971c737e39ab37d931c9509ebc05d31d6ace2ce7acb0b1f7370cdcac848f0000000000"], 0x14}}, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000180)) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) [ 142.216109] audit: type=1400 audit(8035923929.542:12): avc: denied { name_connect } for pid=8701 comm="syz-executor.5" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 09:05:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) r3 = dup(0xffffffffffffffff) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000180)) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) 09:05:30 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x1, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffc}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d000010) [ 142.505345] syz-executor.0 (8691) used greatest stack depth: 25200 bytes left 09:05:30 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x1, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffc}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d000010) 09:05:30 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x1, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffc}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d000010) 09:05:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="8c00000000010904000000000000000000000000240001801400018008000100e000000208000200ac1414000c00028005000100000000003c0002802c00018014000300ff02e80000000000000000000000000114000400ff0100000000000000000000000000010c000280050001000000000008000740001b0000100005800a000100482e3234351f"], 0x8c}}, 0x0) 09:05:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 09:05:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) r3 = dup(0xffffffffffffffff) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000180)) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) 09:05:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) r3 = dup(0xffffffffffffffff) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1100000042000506000000366ab1001000ed623c087dcbffa241ee19776b1d9ada6676c7517f97b2d3add33b040000004c651514f99a98a2863c7c3935f1a55500000000000000000000010000000000009aa5db6becef6bb3562e059ff376546bea0cb554fb97b05be546de561172208235fcfd2dce9c50454c7012ba98d96188e7243469f14ec61078bdf4fa2ae9d6b50b93e02cba4a9a319cddbe699cf8cd8fc982cd5a38cd6ae35453769cbb9113e1158ccc2bffa68a79b77a88583f592797e0879b2a8377be70aaaf965929bb35796362e32aa3bc5217410e67ce6ca85b42511710e49c31277e7ed445c1eaa4ea6d13d65c2d47e34f8f36cb47ae408ffdfca7da18993003dd57e4cb8d5e126217303d4568390a547fa79e6ef016696a196d39f18903238af9e17868cd9bb7299fa8470d561f1f8706c9106d8fbbd6000000000000bda821496096836c39c41d63cac09ac76b36808bdb774cf50e2bfca9835fcd50d4f2249efc7026d259a166f71b0000000000000000000000000000002422e9c16798953eceddee32072a580fa7bb4b375543971407971c737e39ab37d931c9509ebc05d31d6ace2ce7acb0b1f7370cdcac848f0000000000"], 0x14}}, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000180)) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) 09:05:31 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x1, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffc}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d000010) 09:05:31 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x1, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffc}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d000010) 09:05:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 09:05:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 09:05:31 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x1, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffc}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d000010) 09:05:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 09:05:32 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) r3 = dup(0xffffffffffffffff) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000180)) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) 09:05:32 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) r3 = dup(0xffffffffffffffff) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000180)) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) 09:05:32 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x1, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffc}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d000010) 09:05:32 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x1, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffc}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d000010) 09:05:32 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) close(r0) 09:05:32 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) close(r0) 09:05:32 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c01095000000000000002ba728041598d6fbd30cb599e83d24a3b1170d6354f35f81bd2321af3cf1a54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a83438810720a159cda903634e369a96152ddca64057ff3c4744aeaccd3641110bec4e9027a0c8055b4b3449abe802f5ab3e89cf6c662ed4048d5a3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd963218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa0000000000000000000000000000000000000000ddffffff020000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f03000000000000001cf41ab11f12fb1e0a494034bb120000592df1a6c64d8f20a67745409e011f1264d43e153b3d34899f40159e80eba2474b54050045f6e664ee46762c2693bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec309baed0495fca4741fd31da5cc7048ba6866adebab53168770a66ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97affffff7fa0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad380a465483cac394c7bbdcd0e3b1c39b6e00916de48a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec73755539280b064bdaba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede00e8ca5457870eb30d211e23dcc8e06ddfb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357b22515567230ad1e1f4933545fc3c741374211663f6b63b1dd044dea3b77641467c89fa0f82e8440105051e5510a33dcda5e143fbf221fff161c12ca389cbe4c51b3fa00675cc175067d2a214f8c9d9b2ecf63b66c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231b1b933d8f931ba3552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd47ae636a5dbe9864a117d2732d750a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b64ebbbf8702ae12c77e6e34991af603e3856a346cf7f9fe0bc9f2b6a7506d35e5eb7088aeda890cf8a4a6f31ba6d9b8cb098f935bfcbb29fd0f1a342c010000000000000048a9dea00000b91d2309dc7ae49e4d5f7e50b652053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca165cbbbaa2935f602327484386b39b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67aedc0264273d82e3c4c67a31f8723bd4a394c6b3e907adc3f86d2fe6f59dd2d2f281ff205a402056fd523fb76f"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) close(r0) 09:05:32 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x1, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffc}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d000010) 09:05:32 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c01095000000000000002ba728041598d6fbd30cb599e83d24a3b1170d6354f35f81bd2321af3cf1a54f26fb0b71d0e6adfefcf1d8f7faf75e0f226bd917487960717142fa9ea4318123751c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a83438810720a159cda903634e369a96152ddca64057ff3c4744aeaccd3641110bec4e9027a0c8055b4b3449abe802f5ab3e89cf6c662ed4048d5a3e22278d00031e5388ee5c867ddd58211d6ece1ccb0cd2b6d3cffd963218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa0000000000000000000000000000000000000000ddffffff020000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f03000000000000001cf41ab11f12fb1e0a494034bb120000592df1a6c64d8f20a67745409e011f1264d43e153b3d34899f40159e80eba2474b54050045f6e664ee46762c2693bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec309baed0495fca4741fd31da5cc7048ba6866adebab53168770a66ad901ace383e41d277b103923a9d971f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafce5c1b3f97affffff7fa0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad380a465483cac394c7bbdcd0e3b1c39b6e00916de48a4e70f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf37704ec73755539280b064bdaba71f897144910fe050038ec9e47de89298b7bf4d769ccc18eede00e8ca5457870eb30d211e23dcc8e06ddfb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d062357b22515567230ad1e1f4933545fc3c741374211663f6b63b1dd044dea3b77641467c89fa0f82e8440105051e5510a33dcda5e143fbf221fff161c12ca389cbe4c51b3fa00675cc175067d2a214f8c9d9b2ecf63b66c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e7131421c0f39113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231b1b933d8f931ba3552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd47ae636a5dbe9864a117d2732d750a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b64ebbbf8702ae12c77e6e34991af603e3856a346cf7f9fe0bc9f2b6a7506d35e5eb7088aeda890cf8a4a6f31ba6d9b8cb098f935bfcbb29fd0f1a342c010000000000000048a9dea00000b91d2309dc7ae49e4d5f7e50b652053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca165cbbbaa2935f602327484386b39b96492ae662082b56cf666e63a757c0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67aedc0264273d82e3c4c67a31f8723bd4a394c6b3e907adc3f86d2fe6f59dd2d2f281ff205a402056fd523fb76f"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) close(r0) 09:05:33 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41308}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=f', @ANYRESHEX, @ANYRESHEX]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) 09:05:33 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}}) 09:05:33 executing program 1: r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x5}, 0x8) [ 145.593247] 9pnet: Could not find request transport: f0xffffffffffffffff0xffffffffffffffff [ 145.647011] sctp: [Deprecated]: syz-executor.1 (pid 8858) Use of struct sctp_assoc_value in delayed_ack socket option. [ 145.647011] Use struct sctp_sack_info instead 09:05:33 executing program 3: bpf$BPF_PROG_DETACH(0x7, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x1d}, 0x10) [ 145.748917] 9pnet: Could not find request transport: f0xffffffffffffffff0xffffffffffffffff 09:05:33 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41308}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=f', @ANYRESHEX, @ANYRESHEX]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) 09:05:33 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41308}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=f', @ANYRESHEX, @ANYRESHEX]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) 09:05:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="d77f000000000000000016"], 0x28}}, 0x0) 09:05:33 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41308}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=f', @ANYRESHEX, @ANYRESHEX]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) 09:05:33 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) mount$9p_xen(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x216242a, &(0x7f00000001c0)={'trans=xen,', {[], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}}) [ 145.931755] 9pnet: Could not find request transport: f0xffffffffffffffff0xffffffffffffffff [ 145.942301] 9pnet: Could not find request transport: f0xffffffffffffffff0xffffffffffffffff 09:05:33 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41308}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=f', @ANYRESHEX, @ANYRESHEX]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) [ 145.977231] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 145.982635] 9pnet: Could not find request transport: f0xffffffffffffffff0xffffffffffffffff [ 146.044470] SELinux: duplicate or incompatible mount options [ 146.068700] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 146.127792] SELinux: duplicate or incompatible mount options [ 146.129350] 9pnet: Could not find request transport: f0xffffffffffffffff0xffffffffffffffff 09:05:33 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41308}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=f', @ANYRESHEX, @ANYRESHEX]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) 09:05:33 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41308}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=f', @ANYRESHEX, @ANYRESHEX]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) 09:05:33 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@session={'session', 0x3d, 0x8cffffff}}]}) 09:05:33 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) mount$9p_xen(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x216242a, &(0x7f00000001c0)={'trans=xen,', {[], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}}) 09:05:33 executing program 5: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41308}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=f', @ANYRESHEX, @ANYRESHEX]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) [ 146.342767] 9pnet: Could not find request transport: f0xffffffffffffffff0xffffffffffffffff 09:05:34 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1001ff007ffd0000000004000000000000000000000000000800000000000000ee06e731d409ef271852f22971c47cbf557cf3ffede9aca6926a39ee69e41300c5471559b7"], 0xfdef) 09:05:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x3d) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000800, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)="1f", 0x1, 0x40488d5, 0x0, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0xff) close(r2) [ 146.385432] 9pnet: Could not find request transport: f0xffffffffffffffff0xffffffffffffffff [ 146.403050] 9pnet: Could not find request transport: f0xffffffffffffffff0xffffffffffffffff 09:05:34 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41308}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=f', @ANYRESHEX, @ANYRESHEX]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) 09:05:34 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41308}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=f', @ANYRESHEX, @ANYRESHEX]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) [ 146.493620] SELinux: duplicate or incompatible mount options 09:05:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r4 = accept(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000600)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="04011b836559981b17a2b33a7921df73ab4a56a840e382647002c72df12116c48387a06c9b8d43e798ac11cbdcd41b1043b63bed93b370926ac72b3ebd4878415c0b72702a4445aa0199b912ce6618e7e8f4b3e297683830", 0x58}], 0x1}], 0x1, 0x0) recvmsg(r4, &(0x7f000000b680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/35, 0x23}, {&(0x7f0000000200)=""/85, 0x20000255}], 0x2}, 0x0) [ 146.575463] 9pnet: Could not find request transport: f0xffffffffffffffff0xffffffffffffffff 09:05:34 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) mount$9p_xen(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x216242a, &(0x7f00000001c0)={'trans=xen,', {[], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}}) 09:05:34 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f00000001c0)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) [ 146.621684] 9pnet: Could not find request transport: f0xffffffffffffffff0xffffffffffffffff 09:05:34 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x7, &(0x7f0000000000)=@netrom={'nr', 0x0}, 0x10) 09:05:34 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 09:05:34 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) [ 146.796502] audit: type=1804 audit(8035923934.483:13): pid=8920 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir748843597/syzkaller.APgtup/29/cgroup.controllers" dev="sda1" ino=15819 res=1 [ 146.803918] SELinux: duplicate or incompatible mount options 09:05:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="39000000130009006900000000000000ab008000200000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) 09:05:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000004c0)=0x6) 09:05:34 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 09:05:34 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/231) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000280)=0x200) [ 147.010284] audit: type=1326 audit(8035923934.603:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8937 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f96a code=0x50000 09:05:34 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) mount$9p_xen(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x216242a, &(0x7f00000001c0)={'trans=xen,', {[], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}}) 09:05:34 executing program 3: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x247f) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') dup2(r1, r0) 09:05:34 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000009000000030000005002000000000000e0000000e0000000e0000000e0000000b8010000b8010000b8010000b8010000b8010000030000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800e00000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000008000000000000004800435400000000000096cd6258bba3239a00000000000000000000000000000100000000000000000000006e657462696f732d6e7300000000000000000000000000000000000000000000000000000000000000170e0000db0000000000000000000000000000000000000000000000000000000000080000ff000000000000000000000000000000000000000000000073000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000081e0000000000000000000000000000000000000002010000000000000000000000736e6d7000000000000000000000000073797a300200000000000000000000e2ffffffffffffff1e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000001d1f89b4e31ee977000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@link_local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev={0xac, 0x14, 0x14, 0x21}, @remote}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b07b5f", 0x0, "000080"}}}}}}, 0x0) [ 147.231879] SELinux: duplicate or incompatible mount options 09:05:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x404d00, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) dup3(0xffffffffffffffff, r1, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x5, 0x0, 0x10000, 0x27dc}) [ 147.300086] audit: type=1326 audit(8035923934.603:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8937 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45cb29 code=0x50000 [ 147.338182] ip_tables: iptables: counters copy to user failed while replacing table 09:05:35 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000000)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}, 0x5c}], [], 0x2f}) 09:05:35 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000009000000030000005002000000000000e0000000e0000000e0000000e0000000b8010000b8010000b8010000b8010000b8010000030000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800e00000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000008000000000000004800435400000000000096cd6258bba3239a00000000000000000000000000000100000000000000000000006e657462696f732d6e7300000000000000000000000000000000000000000000000000000000000000170e0000db0000000000000000000000000000000000000000000000000000000000080000ff000000000000000000000000000000000000000000000073000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000081e0000000000000000000000000000000000000002010000000000000000000000736e6d7000000000000000000000000073797a300200000000000000000000e2ffffffffffffff1e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000001d1f89b4e31ee977000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@link_local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev={0xac, 0x14, 0x14, 0x21}, @remote}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b07b5f", 0x0, "000080"}}}}}}, 0x0) [ 147.390957] audit: type=1326 audit(8035923934.603:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8937 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45cb29 code=0x50000 [ 147.435830] audit: type=1326 audit(8035923934.603:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8937 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45cb29 code=0x50000 [ 147.504595] ip_tables: iptables: counters copy to user failed while replacing table [ 147.521232] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only 09:05:35 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) [ 147.592053] audit: type=1326 audit(8035923934.603:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8937 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45cb29 code=0x50000 [ 147.615569] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 147.754872] audit: type=1326 audit(8035923934.603:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8937 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45cb29 code=0x50000 [ 147.934260] audit: type=1326 audit(8035923934.603:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8937 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45cb29 code=0x50000 [ 147.970630] audit: type=1326 audit(8035923934.603:21): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8937 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45cb29 code=0x50000 [ 147.992740] audit: type=1326 audit(8035923934.603:22): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8937 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45cb29 code=0x50000 [ 148.016437] audit: type=1326 audit(8035923934.603:23): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8937 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45cb29 code=0x50000 09:05:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0x70}}, 0x0) 09:05:37 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000009000000030000005002000000000000e0000000e0000000e0000000e0000000b8010000b8010000b8010000b8010000b8010000030000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800e00000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000008000000000000004800435400000000000096cd6258bba3239a00000000000000000000000000000100000000000000000000006e657462696f732d6e7300000000000000000000000000000000000000000000000000000000000000170e0000db0000000000000000000000000000000000000000000000000000000000080000ff000000000000000000000000000000000000000000000073000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000081e0000000000000000000000000000000000000002010000000000000000000000736e6d7000000000000000000000000073797a300200000000000000000000e2ffffffffffffff1e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000001d1f89b4e31ee977000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@link_local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev={0xac, 0x14, 0x14, 0x21}, @remote}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b07b5f", 0x0, "000080"}}}}}}, 0x0) 09:05:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x404d00, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) dup3(0xffffffffffffffff, r1, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x5, 0x0, 0x10000, 0x27dc}) 09:05:37 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000000)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}, 0x5c}], [], 0x2f}) 09:05:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x404d00, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) dup3(0xffffffffffffffff, r1, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x5, 0x0, 0x10000, 0x27dc}) 09:05:37 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 09:05:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x404d00, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) dup3(0xffffffffffffffff, r1, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x5, 0x0, 0x10000, 0x27dc}) [ 149.934220] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only [ 149.951298] ip_tables: iptables: counters copy to user failed while replacing table 09:05:37 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000009000000030000005002000000000000e0000000e0000000e0000000e0000000b8010000b8010000b8010000b8010000b8010000030000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800e00000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000008000000000000004800435400000000000096cd6258bba3239a00000000000000000000000000000100000000000000000000006e657462696f732d6e7300000000000000000000000000000000000000000000000000000000000000170e0000db0000000000000000000000000000000000000000000000000000000000080000ff000000000000000000000000000000000000000000000073000000000000000000000000007000d800000000000000000000000000000000000000000068004354000000000000081e0000000000000000000000000000000000000002010000000000000000000000736e6d7000000000000000000000000073797a300200000000000000000000e2ffffffffffffff1e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000001d1f89b4e31ee977000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@link_local, @local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @dev={0xac, 0x14, 0x14, 0x21}, @remote}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b07b5f", 0x0, "000080"}}}}}}, 0x0) 09:05:37 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000000)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}, 0x5c}], [], 0x2f}) [ 150.109772] ip_tables: iptables: counters copy to user failed while replacing table 09:05:37 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000040)) 09:05:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0002000100f5fe0012ff000000078a151f75080039000500", 0x27) [ 150.379172] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only 09:05:38 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000000)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}, 0x5c}], [], 0x2f}) 09:05:38 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 09:05:38 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) [ 150.764231] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only 09:05:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x404d00, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) dup3(0xffffffffffffffff, r1, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x5, 0x0, 0x10000, 0x27dc}) 09:05:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x404d00, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) dup3(0xffffffffffffffff, r1, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x5, 0x0, 0x10000, 0x27dc}) 09:05:38 executing program 2: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000040)=r1, 0x17) 09:05:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x404d00, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) dup3(0xffffffffffffffff, r1, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x5, 0x0, 0x10000, 0x27dc}) 09:05:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2d}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_FLAGS={0x8}]}], {0x14}}, 0x6c}}, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x43, 0x0) 09:05:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 09:05:39 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 09:05:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 09:05:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x404d00, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) dup3(0xffffffffffffffff, r1, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x5, 0x0, 0x10000, 0x27dc}) 09:05:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 09:05:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 09:05:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x404d00, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) dup3(0xffffffffffffffff, r1, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x5, 0x0, 0x10000, 0x27dc}) 09:05:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 09:05:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 09:05:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x404d00, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) dup3(0xffffffffffffffff, r1, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x5, 0x0, 0x10000, 0x27dc}) 09:05:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 09:05:40 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 09:05:40 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 09:05:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 09:05:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x69, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 09:05:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback={0x2}, @in, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc4}}, 0x0) 09:05:40 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 09:05:40 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 09:05:40 executing program 4: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 09:05:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x69, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 09:05:40 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 09:05:41 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 09:05:41 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 09:05:41 executing program 4: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 09:05:41 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 09:05:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x69, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 09:05:41 executing program 4: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 09:05:41 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 09:05:41 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 09:05:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x69, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 09:05:41 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 09:05:41 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000040000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xe}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_IIF={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 09:05:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x4b2f, 0x1) [ 154.307773] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:05:42 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d1) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 09:05:42 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800e041fce3e683d34d0000008300000000000000000903000000008e1504"], 0x0, 0x80}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000824000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 09:05:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000740)="66530700163da682530c0000053c27bc3376003639405cb4aed12f0040001500ae47a825d86800278dcff47df5bf00805acf4f8f36460204002479aed75d492b415bce", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 154.436504] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=512 sclass=netlink_route_socket pid=9212 comm=syz-executor.3 09:05:42 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076"], 0x48}}, 0x0) 09:05:42 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0xc0045405, 0x7fffffffefff) 09:05:42 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0xc0045405, 0x7fffffffefff) [ 154.560042] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 154.587914] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 154.617822] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=512 sclass=netlink_route_socket pid=9234 comm=syz-executor.3 09:05:42 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0xc0045405, 0x7fffffffefff) 09:05:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, 0x0}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) [ 154.684063] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:05:42 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0xc0045405, 0x7fffffffefff) 09:05:42 executing program 4: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge_slave_0\x00', 0x10) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f00000000c0)=0x401, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 09:05:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x4}, 0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000080)=""/241) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_STATFS(r3, 0x0, 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x7b) fcntl$setstatus(r4, 0x4, 0x6100) clock_gettime(0x0, 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 154.841036] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 09:05:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x11138e7, 0xfffffffffffffffd}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x11138e7, 0xfffffffffffffffd}}}, 0x90) 09:05:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000080)=""/57, 0x39}], 0x1) 09:05:44 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800e041fce3e683d34d0000008300000000000000000903000000008e1504"], 0x0, 0x80}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000824000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 09:05:45 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800e041fce3e683d34d0000008300000000000000000903000000008e1504"], 0x0, 0x80}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000824000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 09:05:45 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000440)="44100909000000000000000100", 0xd) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 09:05:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x11138e7, 0xfffffffffffffffd}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x11138e7, 0xfffffffffffffffd}}}, 0x90) 09:05:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x4}, 0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000080)=""/241) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_STATFS(r3, 0x0, 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x7b) fcntl$setstatus(r4, 0x4, 0x6100) clock_gettime(0x0, 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 09:05:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x4}, 0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000080)=""/241) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_STATFS(r3, 0x0, 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x7b) fcntl$setstatus(r4, 0x4, 0x6100) clock_gettime(0x0, 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 09:05:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x11138e7, 0xfffffffffffffffd}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x11138e7, 0xfffffffffffffffd}}}, 0x90) 09:05:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x4}, 0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000080)=""/241) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_STATFS(r3, 0x0, 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x7b) fcntl$setstatus(r4, 0x4, 0x6100) clock_gettime(0x0, 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 09:05:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x4}, 0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000080)=""/241) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_STATFS(r3, 0x0, 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x7b) fcntl$setstatus(r4, 0x4, 0x6100) clock_gettime(0x0, 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 09:05:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x11138e7, 0xfffffffffffffffd}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x11138e7, 0xfffffffffffffffd}}}, 0x90) 09:05:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x4}, 0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000080)=""/241) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_STATFS(r3, 0x0, 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x7b) fcntl$setstatus(r4, 0x4, 0x6100) clock_gettime(0x0, 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 09:05:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x4}, 0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000080)=""/241) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_STATFS(r3, 0x0, 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x7b) fcntl$setstatus(r4, 0x4, 0x6100) clock_gettime(0x0, 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 09:05:46 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800e041fce3e683d34d0000008300000000000000000903000000008e1504"], 0x0, 0x80}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000824000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 09:05:47 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800e041fce3e683d34d0000008300000000000000000903000000008e1504"], 0x0, 0x80}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000824000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 09:05:47 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800e041fce3e683d34d0000008300000000000000000903000000008e1504"], 0x0, 0x80}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000824000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 09:05:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x11138e7, 0xfffffffffffffffd}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x11138e7, 0xfffffffffffffffd}}}, 0x90) 09:05:47 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000440)="44100909000000000000000100", 0xd) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 09:05:47 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000440)="44100909000000000000000100", 0xd) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 09:05:47 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800e041fce3e683d34d0000008300000000000000000903000000008e1504"], 0x0, 0x80}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000824000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 09:05:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x11138e7, 0xfffffffffffffffd}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x11138e7, 0xfffffffffffffffd}}}, 0x90) 09:05:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x11138e7, 0xfffffffffffffffd}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x11138e7, 0xfffffffffffffffd}}}, 0x90) 09:05:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000180)="660f7fa40098f30f1ed8bad004b8327def66b8000000000f23c00f21f86635000007000f23f80f20e06635000004000f22e0f4dae9f2f083930a0053260f72d000660fc7b61500", 0x47}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:48 executing program 3: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) keyctl$clear(0x7, r0) 09:05:48 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000440)="44100909000000000000000100", 0xd) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 09:05:48 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000440)="44100909000000000000000100", 0xd) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) [ 162.796148] ------------[ cut here ]------------ [ 162.800966] WARNING: CPU: 1 PID: 9483 at arch/x86/kvm/vmx.c:6950 handle_ept_misconfig+0x11f/0x430 [ 162.809990] Kernel panic - not syncing: panic_on_warn set ... [ 162.809990] [ 162.817467] CPU: 1 PID: 9483 Comm: syz-executor.5 Not tainted 4.14.184-syzkaller #0 [ 162.825266] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 162.834978] Call Trace: [ 162.837582] dump_stack+0x1b2/0x283 [ 162.841220] panic+0x1f9/0x42d [ 162.844417] ? add_taint.cold+0x16/0x16 [ 162.849024] ? handle_ept_misconfig+0x11f/0x430 [ 162.853869] ? __warn.cold+0x14/0x30 [ 162.857590] ? handle_ept_misconfig+0x11f/0x430 [ 162.862711] __warn.cold+0x2f/0x30 [ 162.866525] ? ist_end_non_atomic+0x10/0x10 [ 162.870861] ? handle_ept_misconfig+0x11f/0x430 [ 162.875538] report_bug+0x20a/0x248 [ 162.879179] do_error_trap+0x195/0x2d0 [ 162.883441] ? math_error+0x2d0/0x2d0 [ 162.887603] ? kvm_host_page_size+0x121/0x140 [ 162.892194] ? mapping_level+0xff/0x3e0 [ 162.896175] ? handle_abnormal_pfn+0x50/0x3a0 [ 162.900682] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 162.905624] invalid_op+0x1b/0x40 [ 162.909086] RIP: 0010:handle_ept_misconfig+0x11f/0x430 [ 162.914354] RSP: 0018:ffff88805e12fa78 EFLAGS: 00010246 [ 162.919768] RAX: 0000000000040000 RBX: ffffffff8114e520 RCX: ffffc9000888d000 [ 162.927037] RDX: 0000000000040000 RSI: ffffffff8114e63f RDI: ffff88804bdc03c0 [ 162.934309] RBP: ffff88804bdc03c0 R08: 0000000000000007 R09: ffff88805e12f9b8 [ 162.941754] R10: ffff88809015ef58 R11: ffff88809015e680 R12: 00000000fffffff2 [ 162.949023] R13: 0000000000000000 R14: ffff88804bdc03c0 R15: dffffc0000000000 [ 162.956317] ? handle_invd+0x30/0x30 [ 162.960041] ? handle_ept_misconfig+0x11f/0x430 [ 162.964716] ? handle_ept_misconfig+0x11f/0x430 [ 162.969651] ? handle_invd+0x30/0x30 [ 162.973466] vmx_handle_exit+0x1f8/0x12e0 [ 162.977711] kvm_arch_vcpu_ioctl_run+0x1fd7/0x58f0 [ 162.983085] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 162.988120] ? kvm_arch_vcpu_runnable+0x520/0x520 [ 162.993061] ? lock_downgrade+0x6e0/0x6e0 [ 162.997221] ? kvm_vcpu_ioctl+0x3df/0xc70 [ 163.001371] kvm_vcpu_ioctl+0x3df/0xc70 [ 163.005351] ? kvm_vm_ioctl_check_extension_generic+0xb0/0xb0 [ 163.011242] ? trace_hardirqs_on+0x10/0x10 [ 163.015479] ? retint_kernel+0x2d/0x2d [ 163.019379] ? retint_kernel+0x2d/0x2d [ 163.023271] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 163.028296] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 163.033061] ? kvm_vm_ioctl_check_extension_generic+0xb0/0xb0 [ 163.039045] do_vfs_ioctl+0x75a/0xfe0 [ 163.042855] ? selinux_parse_skb.constprop.0+0x16c0/0x16c0 [ 163.048491] ? ioctl_preallocate+0x1a0/0x1a0 [ 163.053000] ? security_file_ioctl+0x76/0xb0 [ 163.057411] ? security_file_ioctl+0x83/0xb0 [ 163.061822] SyS_ioctl+0x7f/0xb0 [ 163.065187] ? do_vfs_ioctl+0xfe0/0xfe0 [ 163.069174] do_syscall_64+0x1d5/0x640 [ 163.073070] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 163.078259] RIP: 0033:0x45cb29 [ 163.081447] RSP: 002b:00007f9cb80eac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 163.089161] RAX: ffffffffffffffda RBX: 00000000004e8ae0 RCX: 000000000045cb29 [ 163.096427] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 163.103694] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 163.110964] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 163.118244] R13: 00000000000003d2 R14: 00000000004c68e0 R15: 00007f9cb80eb6d4 [ 163.127288] Kernel Offset: disabled [ 163.131026] Rebooting in 86400 seconds..