rdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4600000000000000, 0x0) 03:51:17 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000002740)='cpuacct.usage_percpu\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000002780)={0x400, 0x4, 0x3c, 0x40, 0x0}, &(0x7f00000027c0)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000002800)={0x1, 0x3, 0x2, 0x0, 0x3, 0x5, 0x6, 0x8000, r1}, &(0x7f0000002840)=0x20) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000240)=""/177) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r3, 0x1, 0x0, 0x100074) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140)=0x3f, 0x4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:17 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x20000000000) fallocate(r1, 0x0, 0x0, 0x1000f4) modify_ldt$read(0x0, &(0x7f00000002c0)=""/72, 0x48) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:17 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x37, 0x0) 03:51:18 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x800000000000000, 0x0) 03:51:18 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00f692820340f2c486939631c7d1511b89a6e08440e65663e5eea0df4a357288e770030d98f947613d395552bca7a832e4493644d8e65584"]) r0 = open(&(0x7f0000000100)='./file0\x00', 0x4, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) accept4(r2, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f00000001c0)=0x80, 0x80000) 03:51:18 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xf0ffffff0f0000, 0x0) 03:51:18 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={0x0, 0xfffffffffffffeff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={r1, @in6={{0xa, 0x4e23, 0x8001, @loopback, 0xff}}, 0x6, 0x9}, &(0x7f0000000300)=0x90) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:18 executing program 1: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair(0x4, 0x800, 0x3, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000280)={0x3, 0x7, 0xc0c5, 0xb4c8, 0x2}, 0x14) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='uprdir=./file0,lowerdir=./file0,workdir=./file1\\\x00']) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000140)={0x41, 0xffffffffffffff9c}, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:18 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x6c000000, 0x0) 03:51:18 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4a, 0x0) 03:51:18 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x20) lgetxattr(&(0x7f0000000900)='./file1/file0\x00', &(0x7f00000001c0)=@random={'user.', '\x00'}, &(0x7f0000000240)=""/137, 0xfffffffffffffedd) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="75707065726469723d2e2fa718cd3800000066616c65302c6c6f7765726469723d2e2f66696c65902c776f726b6469723d2e7a3c47d087800a548f6efbcc8675ca641a5270bc370ff2b37517c14972479b2c5d32058f77a879b00296ce4361cdbb6cba2ac92eb07e28ec3b4b7b0b6dbaed2877937728dcfeed4fd38a6bd07fef0eefaef8c26523150600000061ea3c6480bc769a0ae64d0efedda0"]) r0 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x100000001, 0x80) sendmsg$unix(r0, &(0x7f0000000a00)={&(0x7f0000000340)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000840)=[{&(0x7f00000003c0)="aded4322ba95f264588bb1aefd858f824547374b6ead67b5c09c75d946e2455e1055c38f19e2b64ceaae794c7ace28458a0a247ee89392b3fe806cd24d1ca4f49b1bd836ceb3704858a75db34e55000a39acc37938f9b79f5acb158c8646165ee4ea3c849a36485a55541abec0737f2977044f71f058a328d9e92c2dae585cfe998e78c0d5fb4b2fe859", 0x8a}, {&(0x7f0000000480)="542445b0afd49f91a2a7bdce4a1b8eb430acc2e494f1dcf9fc24", 0x1a}, {&(0x7f00000004c0)="ff7b2561a6cd957ebdb0d6e805270a2e26ef81015159f8b30b58461142aeea3c27deec639c78aed3d4699ce995ae15bbfba303790aefdc04e40f80ad7863aa4a5b0f6762dbbfa60c25f573a913ed932cd8df4a1774d461869dd3c4181b8f9c97efe7a204fec91b4c3f92fbd7b6d5c4ae4dc29b9a493cf50edf2819a88c12b00083ad6d2f56304141be12d122939df6f61604b9d7b31d346a53b436f2100fd3f5a319f5f1d06ad41eb584bf57b55e9ba81ba64b487c08519d7f94cafc0c9b4a72b490", 0xc2}, {&(0x7f00000005c0)="1416d90f05b72ada29a97141f4e262098e76a0ad0067f7faea69e6b9d6365a5cfa289da01d1b90445012cbb865", 0x2d}, {&(0x7f0000000600)="0b1bb042a02257ed9c2d13b6c3e8b79f38c354b197087004484cd0e7d682cee31a369de3118cc0b03d2c65f946e5502abba688197cdb5756d35d92f0fe703ce3a3ce255346da07d17f03e0fff343464d13bfbeaa92991447b0c6324272ad12703b008e72d13b6fa13d0a3ac8670935c60202b2a6edd94f25a461511f467e204c50494cf824d8567c18bba9", 0x8b}, {&(0x7f00000006c0)="c309f44567fca43ed2489fe7757a1e5899ede77704c3ff", 0x17}, {&(0x7f0000000740)="a52b0d7a8cbd4b7d01a298d14a7356f81028e577bfb8277c7d5817406f1ab2bb0de94d57192bdacbc14f88e8ee", 0x2d}, {&(0x7f0000000780)="cc38bf4cfb73fe6f3d6ad96929e76d77c4d723bdbcc30ba793999b1f9593f9abf96bd6b806f2da4ef71601d46fd18cd89cf76f7f07bb66fdc4b8df2a7b9ad9f6486842a03d0afe16832300d84cce50ca5a9c678fa84a01f75b1f850ed3692fe98a275893a89e424fc4491f49ef7826873e2de7a80a5294829452a2c5e5e982c59fca1f6fb324f00831a7b19aa38ebddbcc73c6ad67d354e005b9be3e48ba4196ab6c302949685a8ebeb60d0aedff1bfd10", 0xb1}], 0x8, 0x0, 0x0, 0x4044001}, 0x40) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./bus/../file0\x00', r1, &(0x7f0000000140)='./bus\x00') ioctl$int_in(r0, 0x5421, &(0x7f00000008c0)=0x3) fchdir(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:19 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2e00000000000000, 0x0) 03:51:19 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000140)={0x0, 0x6, 0x133, 0x4}) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:19 executing program 1: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000005c0)='/dev/usbmon#\x00', 0x2, 0x3) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000600)) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$nfs(&(0x7f0000000140)='nfs\x00', &(0x7f00000001c0)='./file0\x00', 0xbb9, 0x7, &(0x7f00000004c0)=[{&(0x7f0000000740)="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", 0x1000, 0x7}, {&(0x7f0000000240)="9dde4c4669a77fa9e87517ac369842832a146e018d840b4d157ff1ca293f41c1621ee2eb384efdb8eb0dd33aeaa3fac341ad0a6424a7d12b61e9e3c962c23de3fce4f6d750f8cd05ee3462eff612e44cd70b89ee8c4fc6a5d4d92a3be6f73004fa39", 0x62, 0x9}, {&(0x7f00000002c0)="3c724350418f668f982920379ef14ccac3551f85eb9c35ce96d4f3c58b93287e09f5d478386d626a22783c1e403ffa154f8b4185f4530b03f72f5def7d1c614f7d8e9adb2549d86b90a43b3f06aa7b79dfdad17c4ba0221d757a9766ad0dde1e6c83c766621a324ffda3f3655916e751f1df946f1b75ece0d10872e468110599b5ed49a72b8e634cee588e0b0089b16b784dfee11e9a3f56bd574af61aa9db2e896c7ca6343bd1bfe117fe063c887dc07b62498e2b947a708896", 0xba, 0x6}, {&(0x7f0000000380)="5b487359d73baac11f4ee40c756e156e77b5cf5b11f2506ab019e2fb042303891c", 0x21, 0xff}, {&(0x7f00000003c0)="492dcdb038bb6aac10981fcf061bd92dcc5fa5d4a02c3aeeaaec600e341fbb810f4b45c6423efc2ab5a739f08943f708728dfb8adb6bc084afcb18f4fbf8a4", 0x3f, 0x7f}, {&(0x7f0000000400)="f6be7121c042fc78a9fbee058148d6f548e67e4be063810243e7838b66e0e0ca7ce5953051f66f942da53c57079262378d80de9316aa7779529539aa27fe22f2c3ffe4e6b7de5ae0276ea253e59cfec25810ba109630275a94c258a5", 0x5c, 0x100}, {&(0x7f0000000480)="90bc9bb9ccc6774a456b6959b1e9a92a80a68354506f8f7b8757da8fa2a604c33f8102e678ba7058c302828445f24b284254", 0x32, 0x9}], 0x2, &(0x7f0000000580)='@&proc}bdevem0wlan0cpuset\x00') r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:19 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)={@empty, @remote, 0x0, 0x1, [@rand_addr=0x23]}, 0x14) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:19 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2600, 0x0) 03:51:19 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x6c000000, 0x0) 03:51:19 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3d00000000000000, 0x0) 03:51:19 executing program 1: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000440)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000540)=0xe8) setxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000580)=@v3={0x3000000, [{0x3, 0x1000}, {0x0, 0xeaf5}], r0}, 0x18, 0x2) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x1800}, 0x28, 0x2) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065f02b6c6f7d656f726b086966696c690c568d3ef113bd21908b65315c003089c76fa142e53dc7d824310c0b4b25c97a160000000000000000e8222ab6ad00000000"]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x2) fallocate(r2, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x4, 0x2, 0x1000, 0x4, 0x0, 0x3, 0x2, 0xc, 0x7ff, 0x8d, 0x80000001, 0x4c00, 0x7, 0x8, 0x7ad, 0x401, 0x4000, 0x80000001, 0xbb8, 0x400, 0x200, 0x5, 0xf068, 0x2, 0x100000001, 0x1ff, 0x3, 0x80, 0x1d, 0x6, 0x9, 0xfffffffffffffff7, 0x8, 0x7, 0x6, 0x5, 0x0, 0x9, 0x3, @perf_bp={&(0x7f0000000100), 0x42e5e0a9f5e3975f}, 0x0, 0x8, 0x0, 0x3, 0x400, 0x80000001, 0x100}, 0x0, 0x9, r1, 0x1) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f00000005c0)={0x2, "e715e776fb1e94acf16ea019e1fba359a210a9f869a4d98d85806c2ad5962998", 0x4, 0x0, 0xffff, 0x1, 0x4, 0x6, 0xfffffffffffffffb}) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:19 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2, 0xe, 0x6, 0x9, 0x6, 0x0, 0x70bd26, 0x25dfdbfc, [@sadb_sa={0x2, 0x1, 0x4d4, 0x7, 0x5, 0xa, 0x1, 0x80000000}, @sadb_spirange={0x2, 0x10, 0x4d4, 0x4d3}]}, 0x30}}, 0x8080) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:19 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x42, 0x0) 03:51:19 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1517f, 0x0) 03:51:20 executing program 1: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x100) 03:51:20 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x8, 0x1, 0x6) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:20 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xfffffffffffffff9, 0x10000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:20 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4100, 0x0) 03:51:20 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x31, 0x0) 03:51:20 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2000000, 0x0) 03:51:20 executing program 1: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mkdir(&(0x7f0000000600)='./file1\x00', 0x11) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) setresgid(r1, r2, r3) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x803, 0x3) ioctl(r5, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") lremovexattr(&(0x7f0000000500)='./bus\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="7379748a88b57f7533c6c0d5b3a5a973742527766d6e6574312c00000000"]) r6 = socket$netlink(0x10, 0x3, 0x10) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x131001, 0x0) sendmsg$IPVS_CMD_FLUSH(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) write$P9_RRENAME(r4, &(0x7f0000000540)={0x7, 0x15, 0x2}, 0x7) sendmsg$nl_generic(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x22, 0xaff, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000640)={0xea4, 0x7, 0x8000, 0x38000000, 0x0}, &(0x7f0000000680)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f00000006c0)={r8, 0x3, 0x3, [0x4, 0x8, 0xff]}, &(0x7f0000000740)=0xe) open(&(0x7f0000000180)='./bus\x00', 0xfffffffffffffffe, 0x0) getsockopt$inet_udp_int(r4, 0x11, 0x66, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 03:51:20 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)) 03:51:20 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x7400, 0x0) 03:51:20 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x5000000000000000, 0x0) 03:51:21 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2ed49753af65302c6c6f7765726469723d2e2f66696c65302c776f726b64697dd43a7af326c47f831b66"]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x12) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x7fffffff, 0x2, &(0x7f0000000340)=[{&(0x7f0000000240)="1dd918d7611acf12c378ff701f9c5b9db9af391e052a3e56fe0c82f7bd04de0f06b9ca693406d82b4fbefb0417abf9218468b93f8d518b5288ee4c1a250cb9dff58dcbc369add6064a3285d7436b2c2c8e4c2183444ff4932cc367840efe07a3e54d4bb33130be0c6865218159113343722c40", 0x73, 0x80}, {&(0x7f00000002c0)="943ffb64c7249e8d7c5b65ccf2478766e052841324495e3fdb1ca460244cc9c3efaa6c95dc4386551509f0bc2d5c26278bb66269af737dd31c33e8d1beb52d42301a1898a076e69ad9e736042153b688c3f1049e53b2d2aa7b7d4b80e5b92efbd49e3d590fadc274d934529118d5e2", 0x6f, 0xffff}], 0x80, &(0x7f0000000380)={[{@device={'device', 0x3d, './file1'}}, {@max_inline={'max_inline', 0x3d, [0x77, 0x32]}}, {@device={'device', 0x3d, './file1'}}, {@usebackuproot='usebackuproot'}, {@nodatasum='nodatasum'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:21 executing program 1: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) openat(r2, &(0x7f0000000140)='./file1\x00', 0x2000, 0x40) 03:51:21 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x7400, 0x0) 03:51:21 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xfeffffff00000000, 0x0) 03:51:21 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f00000003c0)) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x3000, 0x78000031, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000400)=""/5) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) syz_mount_image$bfs(&(0x7f0000000140)='bfs\x00', &(0x7f00000001c0)='./file1\x00', 0x9, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="69c3f709fde04e8d6534585e5b51eed62ff7f9077d49484cf64d7b0409f8a650c9b5f82bd56a89de9e7f027304a57f89d1cf1014b0d23f24954f4d18ae9d64f5667893ab42dd869ea1f78ea1327c8c66d2f8facfb22d694b60395fc6073d4ed8aef9b0c0d9852ea8505846fa6a9d100e1cb6e4ef4c478240821065af042eec1ef3649347071a6d42817a28ff756bc26b8f1fe1d7065ea8883954637f3c4cced09bf289a140", 0xa5}, {&(0x7f0000000300)="160375e02c987673a9ed6b3c0df950617c12654942cc53f45e8468969fd4ccd8edd3a2ad4cb0909aa843c2205bd0f8540d08585c683c336bf9f9aa48828bd558697c7f359e1190a8f33054cbb2e8e089cc401567b3cd09624aa1bfa37139cfee58ce6b626ccdcf86faefca66e7382f8852a4bd0abe69147835", 0x79, 0xf17}], 0xd0c92994334e3482, 0x0) 03:51:21 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4f, 0x0) 03:51:21 executing program 1: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:21 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4700000000000000, 0x0) 03:51:21 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xd000000, 0x0) 03:51:21 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000140)=@raw=[@call={0x85, 0x0, 0x0, 0x48}, @generic={0xa82, 0x0, 0x100000001, 0x2}, @jmp={0x5, 0x4, 0x6, 0x2, 0x1, 0xc, 0x9}], &(0x7f00000001c0)='syzkaller\x00', 0x100, 0x8c, &(0x7f0000000240)=""/140, 0x41000, 0x1, [], 0x0, 0xf}, 0x48) vmsplice(r0, &(0x7f0000000400)=[{&(0x7f0000000380)="109c7064761d739d3a9a79192cfd0dfdf4ef78e0810d8d0629faac66574f6121f1e5862a46378f6ada64e44e4c94b0494ed20483d9a0ff0cdc7f4a1c12a6de3c2c4ab74fff1623ffe74dc40b", 0x4c}], 0x1, 0x8) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) munlockall() r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:22 executing program 1: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x800, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f00000001c0)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000240)) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:22 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3a, 0x0) 03:51:22 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) utimes(&(0x7f0000000100)='./bus\x00', &(0x7f0000000280)={{r1, r2/1000+10000}, {r3, r4/1000+30000}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x800000000000000b) fallocate(r5, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:22 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4c, 0x0) 03:51:22 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000140)) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:22 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x26, 0x0) 03:51:22 executing program 1: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="43a4d064280222427048fc221ac16be1c0c3de87806c65302c6c6f7765726069723d5b2f66696c652a2c776f726b646972"]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:23 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000240)) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:23 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3900000000000000, 0x0) 03:51:23 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="75707065726469723dd15d511d9008163914be6f7765736469723d2e2f0100000000000000726b6469723d2e2f66696c65315c00"]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:23 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2c000000, 0x0) 03:51:23 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xffffffff000, 0x0) 03:51:23 executing program 2: mkdir(&(0x7f00000025c0)='./file0\x00', 0x4) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) r0 = geteuid() r1 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000026c0)=0x2, 0x4) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000002600)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [{@smackfsdef={'smackfsdef', 0x3d, 'lowerdir'}}, {@subj_user={'subj_user', 0x3d, 'overlay\x00'}}, {@permit_directio='permit_directio'}, {@euid_lt={'euid<', r0}}, {@measure='measure'}]}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) sendmsg$nfc_llcp(r2, &(0x7f0000002540)={&(0x7f0000000340)={0x27, 0x1, 0x2, 0x3, 0x8, 0x1, "a4eb7e7e7130b1f9135361020aa96cc54f4b93802ba7e62244de141315325656cc8271c77a16cddf38a661cf4854637e66d7545dee773aedb90bf45ca5394d", 0x1b}, 0x60, &(0x7f00000014c0)=[{&(0x7f00000003c0)="992ec9c01b1849fda687b20fc10a55441cb7d2cde6c704c752f98bcf08d02895ae526adfe7c1908e22a0aa88476a6c7a67c619a4", 0x34}, {&(0x7f0000000400)="587937385a3e3687cdaba1b691dd2e76e08b37f6303019827037060ab4ed3322d96aa122fc2c3cdbd9ac456d59cd622c02a26171c1ad16d880cfef34ebbe99c75f6cce5403c48e551bfe32b3", 0x4c}, {&(0x7f0000000480)="61f3abccf95160", 0x7}, {&(0x7f00000004c0)="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", 0x1000}], 0x4, &(0x7f0000001500)={0x1010, 0x10d, 0x1, "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"}, 0x1010}, 0x40) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x2}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000280)={0x1ff, 0x10001, 0x0, 0x7, 0x113, 0x5, 0x8000, 0x268, r3}, &(0x7f00000002c0)=0x20) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000300)={0xe, 0x5, 0x1ff, 0x3d, 0x20, "43fdb0a3e53f6ea6f2ee45b0d740ac737762063c2468320d1ec8412b027b5efb"}, 0x2c) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x50a, 0x3, 0xe, 0x0, 0x0, 0x0, 0x80000001, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x4, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync_file_range(r4, 0xd9, 0x400, 0x2) r5 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x8, 0x410042) socket$vsock_dgram(0x28, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r5, &(0x7f0000000100)={0x4}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f5) open(&(0x7f0000002580)='./file1\x00', 0x0, 0x0) 03:51:23 executing program 1: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./fIle0,lowerdir=./file0,workdir=./file1\\\x00']) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000240)={"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"}) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:23 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x31, 0x0) 03:51:23 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x28) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:23 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000100)=@random={'system.', ',*-trusted\x00'}, &(0x7f0000000140)='overlay\x00', 0x8, 0x2) mkdir(&(0x7f0000000200)='./file1\x00', 0x3) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00bf8af4ecebfa0d678451cb2125d89ec6ab34b096bab0e458672d61b267839c862d4ca3e74344ecc6ba0b309546f78c783b9666a5b86dcd6fa8d5f0f6b756f650aefce8d7376b5790c7ac47527498ddaf39513239c016b9077ba36ed3372706ce27e0e3d308c39a5d14e141db5c3c99a05ffeda62710149804035204f629560903ad04f1f0e3d940c3292641bac4a4f52"]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x4) fchdir(r0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r0, 0x10, &(0x7f0000000600)={&(0x7f0000000340)=""/118, 0x76, 0xffffffffffffffff}}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x8) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000400)) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:24 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1a, 0x0) 03:51:24 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x38000000, 0x0) 03:51:24 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1200000000000000, 0x0) 03:51:24 executing program 1: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) lsetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'btrfs.', 'trusted.overlay.origin\x00'}, &(0x7f0000000300)='upperdir', 0x8, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) 03:51:24 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2ebf54784382fab5896f7765536469953d2e2f66696c65776f726b6469b63d2e2f66696cf5315c160000531b4923a1dbab4cea589a64fbf58409470d8b798495bf22963aded5cb5b00f53ad242f6990bab35532ec5c6f58e31d9a125b8d9628aca5cbb044697cf8a74d8bff43e81315ee2e458c7885f45fd3174f8f0dd9c8d1c01"]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_execute_func(&(0x7f0000000140)="8f69809a6f27c4c15816b01c340000410f0f7a00b0c423f97ee0db8f8878c314fe32660f3810df8fe93801f9f2afc4a281f7411044f8") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) r3 = getuid() stat(&(0x7f0000000940)='./file1\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000a00)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000b00)=0xe8) syz_mount_image$hfsplus(&(0x7f00000001c0)='hfsplus\x00', &(0x7f0000000240)='./bus\x00', 0x1, 0x8, &(0x7f00000007c0)=[{&(0x7f0000000280)="a66de94322d83cd7a3f1d4d6d7c329d8d2e94a14940719c29069044e241091f3f430f504f61f5a42e8bc206ebfa4b9756c1a23b0f56d2ea0faec631140f7daafb9359193efd7e108117be19978f028f915a2584319e2287e9b9525671b86f545744db959970720ae84ece9c7f87843da23b9ab6aa0a81e74113274b22f7174c71983cd6e1f09ba3b9e80b436c449067bb0e27b58d321a56dab0a61936483e178bcafddffe0e5005eb76e1a74ddd29183771cecde4037d411ef26dc49183591d35d27aaf359", 0xc5, 0x9}, {&(0x7f0000000380)="f0013da6ce6207b2a2c1bc09cd1430b285fe0ccf9f36796e4c850086bf83df0b1da4cc1dfc9b822e9a5eac281cceffcff0ddd231e7ddbed4cef42dec2962a2", 0x3f, 0xffffffff}, {&(0x7f00000003c0)="570ff4431a18696b419d", 0xa, 0xffff}, {&(0x7f0000000400)="79b861c30e9b03e28d86f984933179c786b120db11bb56cdc29b8104d45cf50f45345106bb6fd3e6569c73ef7ef8dc3d8e90843fa0d4508c72fb9b8d06db5bc7d062e14ab352b2017a2f1aac2915d92c6a6424bf0169601a4c92b2f9b40a15c9833b0f22d7ac62556f4b294ad4c71210ca947fec37b100bf8cce2a8d22c05f8d6589de6097eedf09e3da4fbdf1646dbb75719cf63031400d84d16ddeed8f8c6994cf71f78f72058502f92e403dba50", 0xaf, 0xc51}, {&(0x7f00000004c0)="97d02f1e9364db4d3dc85bbaffa67d17da3d4ff78a601109c7ea0c857bb8b75f4fd7706602395ca0ec249d062b6907aecacea7d4cef18b0b0029b5df187e38015c5eadddb6d1eaa0432b466a03faac8e7957e4decb3346fbbb99b076fc7b5cdaeec43e837a4885260b689e274c8f12d9044f04fd88178b402c27ef8f7398988dc485b6115734b4e180655b1764fd295e5c46b0210df51e573a662f6ec4e4a6f6ab241ea2486f1b152685937ea623d68666b563ef2139b5c36f9e2163ce87110fa5ddbc39aba91a224575186528d9fad52f276ea605e9de28faaf457c1de325", 0xdf, 0xd008}, {&(0x7f00000005c0)="64efa9741b313e7dd77e96ae017ac643242600e6cc9e86c79c5f46748c28d036afe3400f6567c11228034038d287589e5cc03ee01e3ac7b73d30dd8bbfc877e15fea580c3b2e7c3bb6b09ed74a4bc6c86eb63bbc3c65d574c100", 0x5a, 0x3}, {&(0x7f0000000640)="a5e1552507636311509e72dbb8b573decc690fca4bc5f2c53164cbba067e9ba4cd1ac999597571f3d9e22671a1f40a378e051fc1f9b7c323d2f1b504b5a3cf4896dad1c2192e0c900e204c78cff9ead19cb4671ff5b21053c5c4bd6ed6b9fd75ca71a7712df02fb850", 0x69, 0x80}, {&(0x7f00000006c0)="73e672086b89bfe4317ee914765a9036b5ddad82945bb515e938aba78516edb6b54cf571bd2d4902ccb941094562982f1f5e5598ddbebd2e25ee8065205bce4fc3c0ade33731e2935f313c8ae91bd189555618c7d09b6471573f20a7bd6e60e4ff9b33914f34e963cd9e5c65b9354a9f48c4f98984a9a19d990030656d12902b66910d9c5a29463d076b1abdbd58e1bbc0bf369415b17b5173bce5514c32718f9835bcd89381a4b47abf1880112edd73e727a58915e9509276d482f08b212085d228e831e5d7f5123fc65ec6911062f70dcd8cc75f", 0xd5, 0xffffffffffff8001}], 0x4000, &(0x7f0000000b40)={[{@nodecompose='nodecompose'}, {@gid={'gid', 0x3d, r2}}, {@nobarrier='nobarrier'}, {@nodecompose='nodecompose'}, {@uid={'uid', 0x3d, r3}}, {@uid={'uid', 0x3d, r4}}, {@nls={'nls', 0x3d, 'macinuit'}}, {@barrier='barrier'}], [{@smackfstransmute={'smackfstransmute'}}, {@uid_lt={'uid<', r5}}, {@dont_hash='dont_hash'}, {@smackfsdef={'smackfsdef', 0x3d, 'overlay\x00'}}, {@fsname={'fsname', 0x3d, 'GPL'}}, {@seclabel='seclabel'}, {@dont_hash='dont_hash'}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) 03:51:24 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1300, 0x0) 03:51:24 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x5000000000000000, 0x0) 03:51:24 executing program 2: mkdir(&(0x7f0000000280)='./file1\x00', 0x2f) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f776a726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00c853eab31036c614368e3be027f7d2e508"]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:24 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x48000000, 0x0) 03:51:25 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1100, 0x0) 03:51:25 executing program 1: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffe01, @mcast1, 0xbd}}, 0xf7ab, 0x2, 0x3, 0xfffffffffffffffb, 0x1}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={r1}, &(0x7f0000000340)=0x8) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000140), 0x4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:25 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75f07065726469723d2e2f1f656c65302c6c6f7765726469723d2e2f66696c65302c6c65315c00000000000000000000000000"]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) accept$packet(r1, &(0x7f0000000140), &(0x7f00000001c0)=0x14) 03:51:25 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xb000000, 0x0) 03:51:25 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x3) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000240)) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:25 executing program 1: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0x51, "f32d5f3ef17b1e4dea709443a62690d7e4f8e295c1e2ae93f5f1e233d4e3514b28c5bcd72ea7930da5ff8e874cff6a36b00605cb2e46532ab41a52183687fa094929ad7e39f7ebd09ffab8945b3a3b62d4"}, &(0x7f0000000140)=0x59) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={r1}, 0x8) ioctl$void(r0, 0x5450) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:25 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x7400000000000000, 0x0) 03:51:25 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1100000000000000, 0x0) 03:51:25 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000140), &(0x7f00000001c0)=0x4) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1000007ffc, 0x20) 03:51:26 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xffffff7f, 0x0) 03:51:26 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x7400000000000000, 0x0) 03:51:26 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,low\a\x00\x00\x00\x00\x00\x00\x00file0,workdir=./\x00ile1\\\x00']) r0 = open(&(0x7f0000021000)='./file0\x00', 0x200800, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000240)={0x5, 0xb5ae, 0x5, 'queue0\x00', 0x443}) fallocate(r1, 0x0, 0x0, 0x1000f4) fstatfs(r0, &(0x7f0000000140)=""/56) 03:51:26 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x13000000, 0x0) 03:51:26 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d972057506c65315c00"]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x401, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) exit(0xbda7) fallocate(r1, 0x0, 0x0, 0x1000f4) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) open(&(0x7f00000002c0)='./file1\x00', 0x7fffffd, 0x0) mmap(&(0x7f0000fec000/0x12000)=nil, 0x12000, 0x0, 0x2051, r0, 0x4) 03:51:26 executing program 1: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) stat(&(0x7f0000000240)='./bus\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='bpf\x00', 0x100001, &(0x7f0000000300)={[{@mode={'mode', 0x3d, 0x1}}], [{@context={'context', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@fsname={'fsname', 0x3d, 'upperdir'}}, {@uid_gt={'uid>', r0}}]}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:26 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3b00, 0x0) 03:51:26 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x5600000000000000, 0x0) 03:51:26 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x104) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) stat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x824008, &(0x7f00000003c0)=ANY=[@ANYBLOB='xino=auto,lowerdir=./file0,workdir=./file1\\fowner<', @ANYRESDEC=r0, @ANYBLOB=',euid<', @ANYRESDEC=r0, @ANYBLOB=',rootcoNtext=unconfinedTu,appraise,uid>', @ANYRESDEC=r0, @ANYBLOB=',seclabel,dont_measure,dont_measure,smackfshat=upperdir,\x00']) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) write$FUSE_INTERRUPT(r1, &(0x7f0000000100)={0x10, 0xfffffffffffffffe, 0x2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000002c0)="1b0ba73b74b98e28ebf7f3c9032ee10278d344b35cb67fa50b0737d074645ac9bf3601c1e734bc6164c959dda9db1bd5206809bb1dd05a3ccf2da86346d7a2d788e0046e29bbb0f4720a614e970929d2eb1d9304f8b636b3d7a2225ca7addfaeb0d86646668f4af24f4ef535ed66a03e4d244d443f7f285cc2c25a5ffbffdd7bf644453c1f046553e2d87c21350423e9fafe4822a72697b85f2e0f6868c489182b802b399195c0398a97941453531b5302283e3722e889d3c9ec57c22e0f71b543c856b767640c08131896ab1fdfa371c9b493026d219cf247e783913c3ebc3c8615ee14064056367a771adc4da78d9b393f0c6f1732", 0xf6) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x8, 0x1400f7) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:26 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x11000000, 0x0) 03:51:27 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x6c00, 0x0) 03:51:27 executing program 1: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdi1\\\x00\x00\x00\x00\x00\x00\x00\x00\x00']) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000140)={0x3}) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:27 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1b00, 0x0) 03:51:27 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x32, 0x0) 03:51:27 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x400082, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000140)=0x1eee, 0x4) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c008481c6296d1b53c8c3352967f4b072ce3c28ecf8bb1725be62e823661b6faad543b4d089558be1b90c4204d506971fc40281ac28661d7a5a82150cc4e0969f5e8bf20205ef6a8bfa7e9e0eacbbac7d01b521e786cc28dd7079789121b21428e0959ec200628eb6415a4dd8be4e43436ee89a3ca03de43b2a078f342b8d30394af1e2adcd53e0651805b4c4819c5e99b9719c6da9e28900000000000000000000"]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:27 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ff9000/0x4000)=nil) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f00000001c0)=0x6, 0x4) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x29) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0xd1, "c81bf06a3f6b723eda80975e616c1b7f45c939940be97be08cf3eb034251fba8e8e43e10e9a8e9be3faf466d22c58e700cdb344449bf87f35c586bb4e350d84a67cb566ea1d478c2f307c4b1a9dbf2961567442c498c0a8551df9c86fa2c933a00ce11fb268bd5f3b20b7f5a56acb929cade5956884c6e627849f57df79d716d6a66f89c1c2eadc51030d841204cfe073b6f469ce0f1a9f80f530676cef8b629e13874bf52d4d5b39505fce15ce30271901a5d223ab8db40a823905ca5a09863a1997fc456c9c0a886b039562ef37324ca"}, &(0x7f0000000340)=0xd9) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000380)={r3, 0xffffffff, 0x4, 0x4, 0x7fff, 0x8}, 0x14) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:27 executing program 1: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="75707065726469723df8ceae15efcc2b152e2f66696c65302c6c6f7765726469723d2e2f66696c2f66696c65315c00135f76ad0b37e11446f700008755ca02b9204f7a94f1bc52b52ce6273326119ba2904abe4fd73a3b1a1fa5d694ebd7086bf84025c5753826a00d9ca5fe2eb4a596680be15a5d1a4ffe900abfae3b2a732749fb7823a6938c385b6775a23eee806322f04b061242cb8c406b3301081842389ff7e3eb7ea9e745b2a3d95e1f4ecadec0a2c6"]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f1) socket$inet6_udplite(0xa, 0x2, 0x88) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:27 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4200, 0x0) 03:51:27 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x5700, 0x0) 03:51:27 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xb, 0x0) 03:51:28 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x5400, 0x0) 03:51:28 executing program 1: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000002c0)={r2, 0x78, &(0x7f0000000240)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e24, 0xc35, @mcast2, 0x80000001}, @in={0x2, 0x4e20, @rand_addr=0x4}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x18}}, @in6={0xa, 0x4e23, 0x8000, @empty, 0x7fff}]}, &(0x7f0000000300)=0x10) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:28 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4500, 0x0) 03:51:28 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f00000001c0)=0xc) getpgrp(r2) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:28 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x34, 0x0) 03:51:28 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x25b, 0x3f, 0x74000000000000, 0x8, 0x0, 0xff, 0x0, 0x8, 0xc8, 0x1, 0x8, 0x871a, 0x2, 0x3, 0x663e1a17, 0x3, 0x4c2, 0x585, 0x58, 0x2, 0xfff, 0x3, 0x2, 0x0, 0x5, 0x9, 0x0, 0x3, 0x6, 0xcd1, 0x400, 0x5d, 0x6, 0x0, 0x401, 0x8, 0x0, 0x6, 0x6, @perf_bp={&(0x7f00000002c0), 0x7}, 0x11, 0xfff, 0x1, 0x0, 0xb1, 0x4, 0x5}, 0xffffffffffffffff, 0xf, 0xffffffffffffff9c, 0x1) getxattr(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)=@random={'btrfs.', 'upperdir'}, &(0x7f0000000240)=""/68, 0x44) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:28 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x8, 0x0) 03:51:28 executing program 1: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) delete_module(&(0x7f0000000140)='workdir', 0x200) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65300c6c6f7765726469723d2e2f66696c65302c776f726b6484f8ba842f66696c65315c00c57ef76e8dea5dc8fce1568e6852f5949d20acd42edb173103f1ecb2a7ab04ddcc4fb7619e41b139ab883d21972752d9297da2c50d0acab47ad6765facc629e9087e721b8ac6032fba78ade915773972e470e485dda6c0481b2b9350879d3faf7d9be0d9cba8ffc68889aa19c71b7be9634f02dd83aa01008c4ec42565b477da8d475a68d5f851e561fe9740360e948a1390ab48a15ac67419391fee361b7dd507f2f41030c1a2a7c45c43822864f040814ed80245a8dcec59c7b4"]) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x56) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3, 0x9, 0x3, 0xffff, 0x0, 0x3, 0x800, 0x8, 0x8, 0x6, 0x100000001, 0x400000000000000, 0xfffffffffffffff9, 0x9, 0x9, 0x284bef79, 0x100000000, 0x1, 0x4, 0x1, 0x401, 0x6, 0x3, 0x8, 0x0, 0x0, 0x4, 0x7, 0x0, 0x100000001, 0x6, 0x3ff, 0x7, 0x9, 0x4000000, 0x2, 0x0, 0x44e9b798, 0x1, @perf_bp={&(0x7f00000001c0), 0xb}, 0x100, 0x4, 0xfffffffffffff0a6, 0xf, 0x6, 0x97, 0x9}, 0x0, 0x5, r0, 0x2) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:28 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2000000, 0x0) 03:51:28 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./file0,lowerdir=*/file0,workdir=./file1\\\x00']) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:29 executing program 1: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x2, 0x0) socket$inet(0x2, 0x5, 0x9) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:29 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xfffffffe, 0x0) 03:51:29 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xfeffffff, 0x0) 03:51:29 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x36000000, 0x0) 03:51:29 executing program 1: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="f5707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00"]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:29 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x1, 0xaa, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:29 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x41, 0x0) 03:51:29 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xffffffffffffffff, 0x0) 03:51:29 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x40010) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000280)=0x0) sched_getattr(r1, &(0x7f00000002c0), 0x30, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r3, 0x10, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:29 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='overlay\x00', 0x100000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}, {@index_off='index=off', 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) syz_mount_image$minix(&(0x7f0000000280)='minix\x00', &(0x7f00000002c0)='./file1\x00', 0x10001, 0x5, &(0x7f0000000740)=[{&(0x7f0000000300)="3af3049515787efebae4e3ebf26fb5d8b82ff694bbab2398f05b2caf995e87a841ca3730ae3d25994ee455649198dad46d837bd1ba1f1a118094694e1e2f24a1f3be9bab45bb782375dbe4a6cf1ab4c56d2cbd762c60bc6688558d26efae8a9ed6952cc26874d42bacaf12952dbc46b9f09040940d6ffc7279f65b", 0x7b, 0x86816ec000000000}, {&(0x7f0000000380)="863dc56385b31c3c2e49870feb06506240a07e30794ff6e5832857053078a47b5f453041bc96a665ab2033a6d7127d274e398b38fc36a20724d1a4381fe8c15e9ccd7a3b61e2ff5e962c6915124f1d9cfe5bf9fa13f72819f44b0719dbbf551ba9dd2fc18d23fbc70b4e2c3b75c7be739efaabd3c9150b85e508c513950cdbc5bddd8acd9a8647d86f5b17ca1190bd25b3463511a4f2000f169e4ac3b199972bc1fb441dbbffc3cfa70f1c0c26870e8ae7beae4025178af379abfe61be58da01bbf15e7cfe030bb5386e55ce610ae1511de4ecc768bccfa06a063f81b586", 0xde, 0x6}, {&(0x7f0000000480)="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", 0xfe, 0x6}, {&(0x7f0000000580)="9bfb2cd81f318915fcc90a86f9c4fd47a8829a3368cb5316eddfe5f26be26961b9ba18fdda0285709e70c6bba6ab14138e28663f41d9911bc756a8ed7307798c886947b9a71bd4f2b88a283836a2cb9150d175d02d7b7b531d3d30843af8cf49", 0x60, 0xffffffff00000000}, {&(0x7f0000000600)="638a9448e8c49347a11096585cf7b9e0d120d5c8c575ffdb957d63110cc5889b03e2e01c1ce4fc3a6948755ca5c45015b3ebc81f968cc098b09d439fdac04f4991689e087fdbe122cce1f9eb97a6a96d0141560a4fb3b456fdef675f247f04f13c074de682c2abb3ab25541d64e82d52f133516a80e46f781c3ddf0a95d11801007fa839e8806f1057ea8ea4ddb29d6feeb006eea1c10715fb0404bce26b1274d1372dab261a244c95c404e02cce32b8c9ce55a1d31954cf0aa8bd4f8a015712f66fe5", 0xc3, 0x9}], 0x1020, 0x0) utimes(&(0x7f0000000140)='./bus\x00', &(0x7f0000000240)={{r2, r3/1000+30000}, {0x0, 0x7530}}) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:29 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1000000000000000, 0x0) 03:51:29 executing program 1: getpgrp(0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x313, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x1, 0x7fffffff, 0x10000103) 03:51:29 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1a00000000000000, 0x0) 03:51:29 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3c, 0x0) 03:51:29 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x2000000000000000) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:51:30 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2d000000, 0x0) 03:51:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:51:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:51:30 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3a000000, 0x0) 03:51:30 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x8000) mount$overlay(0x400000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x5, 0xfffffffffffffffa, 0x2, 0x1f, 0x3}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000240)={r2, 0x0, 0xffffffff, 0x3f6}, 0x10) fallocate(r1, 0x0, 0x0, 0x1000f4) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) open(&(0x7f00000000c0)='./bus\x00', 0x4000, 0x0) 03:51:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:51:30 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x51000000, 0x0) 03:51:30 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000240)="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", 0xfa) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:31 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b646984539277558d3abe0f5c00"]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) sendfile(r1, r0, 0x0, 0x10001) 03:51:31 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x52000000, 0x0) 03:51:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) sendfile(r1, r0, 0x0, 0x10001) 03:51:31 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x49000000, 0x0) 03:51:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) sendfile(r1, r0, 0x0, 0x10001) 03:51:31 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2a000000, 0x0) 03:51:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:51:31 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2f, 'memory'}, {0x2b, 'cpu'}, {0x2f, 'cpu'}, {0x2f, 'memory'}, {0x81e2689202b1c114, 'cpu'}]}, 0x1f) 03:51:31 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="7570e83dfd067065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c"]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x7c, 0x0, &(0x7f0000000240)=[@acquire={0x40046305, 0x3}, @increfs, @increfs={0x40046304, 0x2}, @release, @transaction_sg={0x40486311, {{0x2, 0x0, 0x2, 0x0, 0x10, 0x0, 0x0, 0x18, 0x38, &(0x7f0000000140)=[@fd={0x66642a85, 0x0, r0, 0x0, 0x2}], &(0x7f00000001c0)=[0x48, 0x38, 0x38, 0x18, 0x20, 0x30, 0x68]}, 0x3}}, @request_death={0x400c630e, 0x0, 0x4}], 0x6b, 0x0, &(0x7f00000002c0)="a5b6c444d1bb5b3268706b72e4d7fa555ac969b38e0902f36912d1b4f91a52266d38ad0a4246513a1323baf8052178ce01df6ff65d22fad296cddb6382baf91ad760bbdf677341e237d2cef217c0dac71b9622062aab7cd4b85d7e85413845d9332bd90db9d5702dbd4637"}) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:51:31 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4b00, 0x0) 03:51:31 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x12000000, 0x0) 03:51:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:51:32 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3b000000, 0x0) 03:51:32 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3800, 0x0) 03:51:32 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) r4 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000240)={{{@in=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f0000000440)=0xe8) fstat(r3, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@ipv4={[], [], @local}, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}}}, &(0x7f0000000600)=0xe8) fstat(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0, 0x0}, &(0x7f00000007c0)=0xc) r12 = getgid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0xc) r14 = getgid() fstat(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000900)='./file1\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000a40)={{}, {0x1, 0x3}, [{0x2, 0x4, r5}, {0x2, 0x1, r6}, {0x2, 0x7, r7}, {0x2, 0x0, r8}], {0x4, 0x1}, [{0x8, 0x3, r9}, {0x8, 0x7, r10}, {0x8, 0x6, r11}, {0x8, 0x4, r12}, {0x8, 0x4, r13}, {0x8, 0x1, r14}, {0x8, 0x1, r15}, {0x8, 0x1, r16}, {0x8, 0x5, r17}], {0x10, 0x2}, {0x20, 0x2}}, 0x8c, 0x1) 03:51:32 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000240)=@ng={0x4, 0xf, "bdf20acab2edf8f7a9f0abe8b1b219da"}, 0x12, 0x3) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r2, 0x206, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) sendfile(0xffffffffffffffff, r0, 0x0, 0x10001) 03:51:32 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1e00, 0x0) 03:51:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10001) 03:51:32 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1a000000, 0x0) 03:51:32 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2a00, 0x0) 03:51:32 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:51:32 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x46, 0x0) 03:51:33 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) mq_open(&(0x7f0000001f00)='overlay\x00', 0x40, 0x4, &(0x7f0000001f40)={0x2882, 0x3, 0x4, 0x6, 0x2, 0x1, 0x4, 0x9}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) clock_gettime(0x0, &(0x7f0000001e80)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000240)=@nfc, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/5, 0x5}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/147, 0x93}], 0x3, 0x0, 0x0, 0x1}, 0x1}, {{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000440)=""/38, 0x26}, {&(0x7f0000000480)=""/8, 0x8}, {&(0x7f00000004c0)=""/188, 0xbc}], 0x3, &(0x7f00000005c0)=""/167, 0xa7, 0xf93e}, 0x101}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000680)=""/99, 0x63}, {&(0x7f0000001740)=""/244, 0xf4}], 0x2}, 0x4}, {{&(0x7f0000001880)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001900)=""/130, 0x82}, {&(0x7f00000019c0)=""/72, 0x48}, {&(0x7f0000001a40)=""/37, 0x25}, {&(0x7f0000001a80)=""/214, 0xd6}, {&(0x7f0000001b80)=""/32, 0x20}, {&(0x7f0000001bc0)=""/15, 0xf}, {&(0x7f0000001c00)=""/103, 0x67}], 0x7, &(0x7f0000001d00)=""/117, 0x75, 0xbdbf}, 0x8}], 0x4, 0x2001, &(0x7f0000001ec0)={r1, r2+10000000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) unlinkat(r3, &(0x7f0000000140)='./file0\x00', 0x200) 03:51:33 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:51:33 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4000000, 0x0) 03:51:33 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x40000004, &(0x7f0000000380)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on='xino=on', 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000140), &(0x7f00000001c0)=0x4) name_to_handle_at(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x8a, 0xfffffffffffeffff, "a13da05b2e9e55add559120d12dbb28c84c557f54d0958b857a937c80f7cf095c95c99bd976278c3e18b7e032e04c623d190d43407a63c7041a8ec61033b7e3d8418f636005d83810fb3791707eb149d9ba5d30453aad8eadfe40a6a74884f7398fe44c2d42071c830850a536d6495d0341a93e7cd70d0d33d26685d6cde02666147"}, &(0x7f0000000340), 0x400) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:33 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:51:33 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1500000000000000, 0x0) 03:51:33 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:51:33 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) rt_sigprocmask(0x1, &(0x7f00000001c0)={0x29e}, &(0x7f0000000240), 0x8) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) utime(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)={0x205, 0x72}) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000140)={0x100000000, 0x6, 0x1416c2c0, 0x10001, 0x9, 0x1}) fchdir(r0) mq_open(&(0x7f0000000340)='workdir', 0x40, 0x80, &(0x7f0000000380)={0x5, 0x10001, 0x4, 0x1000, 0x23b, 0x7f, 0x1, 0x1}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000280)=0x7fffffff, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:33 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:51:33 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2f, 0x0) 03:51:33 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2f000000, 0x0) 03:51:33 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:51:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:51:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:51:34 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4800000000000000, 0x0) 03:51:34 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x44, 0x0) 03:51:34 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0xfffffffffffffffe, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x8) 03:51:34 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x7, 0x0) 03:51:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:51:34 executing program 4: socket$inet(0x2, 0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c000139fc33288a98fc35a244e9e16cde3c865ddcaac0dfa47ae4599b78e5c58c3e2b11cd702ffccfec88dbdf86514b2d40fbd36d7edf69259efd060f28a41a5f2843a49edf44df4c7813df8339feef1b7f"]) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./bus\x00', &(0x7f0000000a00)='trusted.overlay.nlink\x00', &(0x7f0000000a40)={'U+', 0x2}, 0x28, 0x1) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000b80400006802000000000000680200006802000000000000e8030000e8030000e8030000e8030000e803000003000000", @ANYPTR=&(0x7f0000000900)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000f9c5aa51000000000000000000000000000000009c3dad49f7f707b854bcb719b9a0144d4d281831d391862b5f66fe5dbc7c6ad4427adf5f1d0a410275d51eb48a49d7ca3a5595a8b85c166e7db4dfb95f263bce0732cb630f9156fbf658178329fe94d1ca7d7ff51671fd130a4791b2765bccef035f7df9cf9dda1bca72e7e1c18c8d4c341243a62fa3ff89cda943bcdc5640cf96cfbb0fa08175f3f9bce7a6aaef7667c999263f2f6581afc233bc15343b2f7d94772d1b687ee0142ea9b79b4508aa4c84fb49df6601d6"], @ANYBLOB="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"], 0x518) openat(0xffffffffffffffff, &(0x7f00000008c0)='./file0\x00', 0x80000, 0x40) fchdir(r0) r1 = gettid() sched_setscheduler(r1, 0x6, &(0x7f00000001c0)=0x3ff) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000880)={{0x0, @name="ba542ce174e4e5907b4a15254a5787ea2e8052c073b335f70245c62997e051d0"}, 0x8, 0x2, 0x7}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000300)='./file1\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:51:34 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000140)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) write$P9_RREADDIR(r0, &(0x7f0000000240)={0x66, 0x29, 0x1, {0x8001, [{{0x44, 0x0, 0x3}, 0xfffffffffffffff7, 0x4, 0x7, './file1'}, {{0x8, 0x4, 0x2}, 0x2, 0x8, 0x7, './file0'}, {{0x4, 0x4, 0x2}, 0xfffffffffffffffc, 0x6, 0x5, './bus'}]}}, 0x66) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:51:34 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x43, 0x0) 03:51:34 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) creat(&(0x7f0000000140)='./file1\x00', 0x4) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:51:35 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x400000000000000, 0x0) 03:51:35 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3e00, 0x0) 03:51:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:51:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:51:35 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x51, 0x0) 03:51:35 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000740)={0x1000, "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"}) 03:51:35 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x56000000, 0x0) 03:51:35 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2a00000000000000, 0x0) 03:51:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:51:35 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3500, 0x0) 03:51:35 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f10696c65302c77696c65315c0000000000000000000000472132b054dc114c530b3f0bf533e99a5dd4246f741f46eebf515fb67e17d26dba3614bd160c8414207008856bb56066ed8d84137c39e1ffa3ca27d4b026b8b028e6022ac5aff6f75e79884814d90b363693e65f87239008cbb22938866ebcd28bb890c939e130751e178f5647ee2aa91c42b092b84d4937cfb32cb1047891f37562fd617b1ea11aa441e3ee0acf68bad4bcb5feffee88974ad17ef7c9ba1406700927a54a569c11d596e19d0031fce84ecb02d7"]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f00000001c0)=0xc) ioprio_get$uid(0x3, r1) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e21, @local}}, 0x20, 0xbb50, 0x7, 0xf1c, 0x1}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000400)={0xffffffffffffffa2, 0x5, 0x0, 0x52e, 0x800, 0x7f, 0x8000, 0x7fffffff, r4}, 0x20) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:51:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:51:36 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3c00, 0x0) 03:51:36 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3100, 0x0) 03:51:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:51:36 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setrlimit(0xf, &(0x7f0000000140)={0x7, 0xfffffffffffffb9c}) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:36 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x5200, 0x0) 03:51:36 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065580921bb0f357ffc355357e15d726469723d2e2f66696c653007cc0984d4dcb378c34c12c5a6f42c6c6f723d2e2f66696c65302c776f726b6469723d2e"]) r0 = socket$key(0xf, 0x3, 0x2) write$binfmt_aout(r0, &(0x7f0000001980)=ANY=[@ANYRES16=0x0], 0xffffffffffffff11) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000080)=0x61) read(r3, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x3) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000000)) r4 = syz_open_pts(r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r4, r3, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000000240)={{0x2, 0x3, 0x10000, 0x1, 0x2}, 0xffff, 0x7, 0x2}) r6 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r6) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000340)={0x0, @reserved}) 03:51:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:51:36 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4b00000000000000, 0x0) 03:51:36 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3e, 0x0) 03:51:36 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2e00000000000000, 0x0) 03:51:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:51:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:51:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:51:37 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3000000000000000, 0x0) 03:51:37 executing program 4: lsetxattr$security_smack_entry(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='security.SMACK64MMAP\x00', &(0x7f0000000200)='+\x00', 0x2, 0x2) mkdir(&(0x7f0000000180)='./file2\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000240)=""/15, &(0x7f0000000280)=0xf) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x6) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:37 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4c00000000000000, 0x0) 03:51:37 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) getresuid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000240)=0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x1000000, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [{@audit='audit'}, {@fowner_gt={'fowner>', r0}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}]}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000300)={0x0, 0x2, 0x5, &(0x7f0000000100)=0x8}) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:51:37 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2d00000000000000, 0x0) 03:51:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:51:37 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3600, 0x0) 03:51:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:51:38 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f7e696c6569723d2e2f66690500302c776f726b6469723d2e2f66696c65315c00"]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x40000, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) chroot(&(0x7f00000001c0)='./file1\x00') open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:38 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x200000000000082) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000140)=0x101) r2 = add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$read(0xb, r2, &(0x7f0000000740)=""/4096, 0x1000) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:51:38 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4400000000000000, 0x0) 03:51:38 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4d00, 0x0) 03:51:38 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1500000000000000, 0x0) 03:51:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:51:38 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0xfffffffffffffff7, 0x2, [0x9, 0x9]}, &(0x7f0000000240)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={r1, 0x9, 0x20}, 0xc) socket$inet(0x2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$key(0xf, 0x3, 0x2) fallocate(r3, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x0) sendfile(r1, r0, 0x0, 0x10001) 03:51:38 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x6c00, 0x0) 03:51:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x0) sendfile(r1, r0, 0x0, 0x10001) 03:51:39 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x21, 0x0) 03:51:39 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x10000000, 0x0) 03:51:39 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x10000, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x0) sendfile(r1, r0, 0x0, 0x10001) 03:51:39 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x5a000000, 0x0) 03:51:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(0xffffffffffffffff, r0, 0x0, 0x10001) 03:51:39 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x53000000, 0x0) 03:51:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10001) 03:51:39 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x4000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000240)='./file1/file0\x00', 0x0, 0x7) 03:51:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x0) 03:51:40 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x23, 0x0) 03:51:40 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xc000000, 0x0) 03:51:40 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3c000000, 0x0) 03:51:40 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x0) 03:51:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x0) 03:51:40 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x9, 0x200) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f00000001c0)) socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75705ea7446069723d2e2f66696c65302c6c6ffa0d72060000002e2e66696c65302c766f726b6469733d2e2f66060065315c00"]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) fstatfs(r1, &(0x7f0000000240)=""/210) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:40 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x33, 0x0) 03:51:40 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 03:51:40 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x23000000, 0x0) 03:51:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300de0006000000000000000000080000000000000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e23, 0x8, @mcast1, 0x80000000}}, 0x78f2dda7, 0x10000}, &(0x7f00000000c0)=0x90) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="024000000040fcdbdf25"], 0x1}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:51:40 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2200, 0x0) 03:51:41 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uhid\x00', 0x2, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x10c, 0x7, 0x10000, "51d8a391d75164a751c707a236f3aae1", "c65383b2402e79a5f0133a8458b3ee0ce1c4c662a4fb006a5620966b418be52afed5de15bc6b636393a2b2e5feba4103b6bf82605c77af4c5083c22088c2485ea30818384f2a050ae82ab991c03b78a21dedf9c75555593f9d56a7bb9ebb8fca3322a2bf54553fef963e998a056f928180b3383b025ecb9e8d1b95076a7c61a4423548839dccca9583072d0348e1507f876b48edc8e8fc96f05749e8ea8f4e52b888217f8faf770edd811851d461e97bda6a102fa942d339a5f80af766a90feb86868c49e436c9479632c05190a3d1aa17eb73d0c1d377e5eb1d2d79725c1c97016e080605aacbc3b54ab3893694127447320caa2fac26"}, 0x10c, 0x1) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000001c0)=0x7e, 0x4) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:41 executing program 1: pipe2(0x0, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000280)="637075263321000ac0f92a6000ba3e432c5da5e9eae0cdab4b83cf8ac69ce1560ee127508f1578d637080a06d421d7fe10cef9df277a89094902a80300eb06e22d8b3a07d23b6420f88debe49ff8") 03:51:41 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2d, 0x0) 03:51:41 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f0000000480)=0x8, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="dd", 0x1, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x300}], 0x1, 0x0, 0x0, 0x0) 03:51:41 executing program 1: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x4000) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000240)='./file1/file0\x00', 0x0, 0x7) 03:51:41 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x17, 0x0) 03:51:41 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = fcntl$getown(r2, 0x9) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@get={0x1, &(0x7f00000002c0)=""/150, 0x4}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000240)={[], 0x45, 0x81, 0x6, 0x6, 0x3ff, r4}) fallocate(r3, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:41 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='a\x00']) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b53, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x20400, 0x0) 03:51:41 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x50, 0x0) 03:51:41 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1900, 0x0) 03:51:42 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uhid\x00', 0x2, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x10c, 0x7, 0x10000, "51d8a391d75164a751c707a236f3aae1", "c65383b2402e79a5f0133a8458b3ee0ce1c4c662a4fb006a5620966b418be52afed5de15bc6b636393a2b2e5feba4103b6bf82605c77af4c5083c22088c2485ea30818384f2a050ae82ab991c03b78a21dedf9c75555593f9d56a7bb9ebb8fca3322a2bf54553fef963e998a056f928180b3383b025ecb9e8d1b95076a7c61a4423548839dccca9583072d0348e1507f876b48edc8e8fc96f05749e8ea8f4e52b888217f8faf770edd811851d461e97bda6a102fa942d339a5f80af766a90feb86868c49e436c9479632c05190a3d1aa17eb73d0c1d377e5eb1d2d79725c1c97016e080605aacbc3b54ab3893694127447320caa2fac26"}, 0x10c, 0x1) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000001c0)=0x7e, 0x4) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:42 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r2 = getuid() r3 = getegid() fchownat(r0, &(0x7f0000000140)='./file1\x00', r2, r3, 0x0) 03:51:42 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3000, 0x0) 03:51:42 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x42, 0x0) 03:51:42 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3, 0x0) 03:51:42 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0xfffffffffffffffe, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x8) 03:51:42 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$NBD_SET_SOCK(r0, 0xab00, r0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000140)={0x10000, 0xffffffff00000000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) userfaultfd(0x1831fbbc70d00dc8) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:42 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4100000000000000, 0x0) 03:51:42 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xc00000000000000, 0x0) 03:51:43 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x46, 0x0) 03:51:43 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00c4e19e1635e8179d7d540d2de3ae5f2d7ee479dd00e40c2e1c726aa8c623afcdc81720092ea540ebe01dac619a0b0c748f88494f5245412ad0b794aaf9f69be8ee6b02365ad0a25a13e762d1d9ff4ed5524d7f6a8d9e43e85dc61650b21f8804ad05e2b85d0f1385f7d6f6b3356602c90675fa8df9977dd7d7f4e50917991183e85e379b92b593017d012d1f91611e305f73228dd8128f3741a4255b0e3e03e3ef8f033c11d1278a3f2da93bbee1d01c3275dfc2775c1384a076bb253582172df63a998b1536f2b907f60785dc2b7a49c0a961a7d8d1f167bb90b0832947123c2772f844f69fa46a91c76d0561c8cb3a6df73b6e3c4f6755a2da0c1e3824ed6a286a3956d33fbf581b"]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000001c0)=0x5c, &(0x7f0000000380)=0x4) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000400)={0x20, 0x7ff, 0x5}) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) fcntl$getownex(r1, 0x10, &(0x7f0000000140)) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f00000003c0)={'ip6_vti0\x00'}) 03:51:43 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x100000000000000, 0x0) 03:51:43 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4e00, 0x0) 03:51:43 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2300000000000000, 0x0) 03:51:43 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='overlay\x00', 0x100000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}, {@index_off='index=off', 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) syz_mount_image$minix(&(0x7f0000000280)='minix\x00', &(0x7f00000002c0)='./file1\x00', 0x10001, 0x5, &(0x7f0000000740)=[{&(0x7f0000000300)="3af3049515787efebae4e3ebf26fb5d8b82ff694bbab2398f05b2caf995e87a841ca3730ae3d25994ee455649198dad46d837bd1ba1f1a118094694e1e2f24a1f3be9bab45bb782375dbe4a6cf1ab4c56d2cbd762c60bc6688558d26efae8a9ed6952cc26874d42bacaf12952dbc46b9f09040940d6ffc7279f65b", 0x7b, 0x86816ec000000000}, {&(0x7f0000000380)="863dc56385b31c3c2e49870feb06506240a07e30794ff6e5832857053078a47b5f453041bc96a665ab2033a6d7127d274e398b38fc36a20724d1a4381fe8c15e9ccd7a3b61e2ff5e962c6915124f1d9cfe5bf9fa13f72819f44b0719dbbf551ba9dd2fc18d23fbc70b4e2c3b75c7be739efaabd3c9150b85e508c513950cdbc5bddd8acd9a8647d86f5b17ca1190bd25b3463511a4f2000f169e4ac3b199972bc1fb441dbbffc3cfa70f1c0c26870e8ae7beae4025178af379abfe61be58da01bbf15e7cfe030bb5386e55ce610ae1511de4ecc768bccfa06a063f81b586", 0xde, 0x6}, {&(0x7f0000000480)="5082321078d35c0dce7d6fc1894d4d189775e5e5e8fff8e3c981f0074f52969705b75678e3e3aac71e64b63621878e38ae9a4dce113ce7fd41937f64919b7aae98cb36658d6800fb01cfcb408710743d80083f08cec0383d51ef57531b9bee49dc1eb4bfdc0885ecb7d21f32565a1e0398997beef0ef8e2d01d06c465822b4ebfb99f38df70af0a3f9fd60930f591d44627376591ac19e1f1c51a135164d5ac597e3ae36a903e31f9a4fc92c6d0b1e41f773224a9f43aed1cb61c98509de44df34f236ba91d7eccf397386b86cc5ce388a5e32b73302557f6b6c9b254438ea732353dfba5b7b4b0ec8e70028d0d567692e7f46a93c036b47df089b3601d0", 0xfe, 0x6}, {&(0x7f0000000580)="9bfb2cd81f318915fcc90a86f9c4fd47a8829a3368cb5316eddfe5f26be26961b9ba18fdda0285709e70c6bba6ab14138e28663f41d9911bc756a8ed7307798c886947b9a71bd4f2b88a283836a2cb9150d175d02d7b7b531d3d30843af8cf49", 0x60, 0xffffffff00000000}, {&(0x7f0000000600)="638a9448e8c49347a11096585cf7b9e0d120d5c8c575ffdb957d63110cc5889b03e2e01c1ce4fc3a6948755ca5c45015b3ebc81f968cc098b09d439fdac04f4991689e087fdbe122cce1f9eb97a6a96d0141560a4fb3b456fdef675f247f04f13c074de682c2abb3ab25541d64e82d52f133516a80e46f781c3ddf0a95d11801007fa839e8806f1057ea8ea4ddb29d6feeb006eea1c10715fb0404bce26b1274d1372dab261a244c95c404e02cce32b8c9ce55a1d31954cf0aa8bd4f8a015712f66fe5", 0xc3, 0x9}], 0x1020, 0x0) utimes(&(0x7f0000000140)='./bus\x00', &(0x7f0000000240)={{r2, r3/1000+30000}, {0x0, 0x7530}}) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:43 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2c00, 0x0) 03:51:44 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x42) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c1f302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e60211004cde9eeeede24e82287e7751065315c00"]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:44 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x44000000, 0x0) 03:51:44 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) unshare(0x8020000) semget$private(0x0, 0x5, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') semop(0x0, &(0x7f0000000100)=[{0x0, 0x9, 0x1800}, {0x0, 0x7fffffff}], 0x2) setns(r0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:44 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3b000000, 0x0) 03:51:44 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x11, 0x0) 03:51:44 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2300000000000000, 0x0) 03:51:44 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowle0,workdile1\\\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000340)={'filter\x00', 0x0, 0x4, 0xe6, [], 0x1, &(0x7f00000001c0)=[{}], &(0x7f0000000240)=""/230}, &(0x7f00000003c0)=0x78) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000600)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000000740)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0}, &(0x7f00000007c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f0000000840)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000980)=0xe8) syz_mount_image$f2fs(&(0x7f0000000400)='f2fs\x00', &(0x7f0000000440)='./file0/file0\x00', 0x8, 0x2, &(0x7f00000005c0)=[{&(0x7f0000000480)="5aa49ef9ec490d54352803c5d73c462f2fc18e0778f30d0d74421a5697e7849af7564aa0dceef7824c9db942253d8d3fa3dc8fd3e5914728639f97fef9e2199a64218118fb3dfc5291ee9abc8a", 0x4d, 0x2}, {&(0x7f0000000500)="790888cb77d2fe06da1e0db0e80d7e7cf7171146c11375f1f56105cd205af87d4d12d81a76ca1e9b923d2c88401e80290bfc2f5694424dc4ce40026e72554403842ac045bc4a797ee6fe7c35dab821c2710c70a9484eb929f02dd524372d2a9693722c4f0f49b6fa199c6e43c638d5871cf5ab18264e76c3c08e30b0ec5fd8ee26e04e9edebe70225008a487a0308ca186921b2c09960f628f58", 0x9a, 0x7}], 0x2080000, &(0x7f00000009c0)=ANY=[@ANYBLOB='noacl,norecovery,disable_roll_forward,test_dummy_encryption,norecovery,inline_xattr,prjquota=})GPL,resuid=', @ANYRESHEX=r2, @ANYBLOB=',uid>', @ANYRESDEC=r3, @ANYBLOB=',subj_user=filter\x00,uuid<', @ANYRESDEC=r4, @ANYBLOB=',appraise,uid=', @ANYRESDEC=r5, @ANYBLOB=',\x00']) 03:51:45 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4e00, 0x0) 03:51:45 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x41, 0x0) 03:51:45 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x53000000, 0x0) 03:51:45 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x22000000, 0x0) 03:51:45 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3a, 0x0) 03:51:45 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3c, 0x0) 03:51:45 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1a00000000000000, 0x0) 03:51:45 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000280)='./bus\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) fchdir(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open_by_handle_at(r0, &(0x7f00000002c0)={0x89, 0x5, "8865db0730030c1d91eed3f033d4460d538644b16d1379f0a7d6be334e7bd221c06ec9ec55c656f1fe1df33765b19fb218d273474dbbab96f99b2d650dd8ca0573d05ae47ed57c37a560eaecb7ee3e032217abbeb83162e8269f6e50bbb0ef6c2d9377e3aee77b2b277b10119f40728725a93dc23b8da10060ad4ef31b30a8b9c9"}, 0x8a800) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000140)=@fragment={0x6c, 0x0, 0x40, 0x100, 0x0, 0x10001, 0x66}, 0x8) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xe) 03:51:45 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) signalfd(r0, &(0x7f0000000140)={0xff}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) write$P9_RREAD(r2, &(0x7f0000000740)={0x100b, 0x75, 0x1, {0x1000, "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"}}, 0x100b) 03:51:45 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="7570706572646903723d2ed58cee465aaf506769776572646972352e2f662a66209b2c776f726b6469723d2e2f66696c65315c9da2399c32741cba7b3c747b15210bf76020c4386a96e357ff471552dfa564c5e595da142eae7ec1fe80ec936772f45ac68ca85a61deeff2f851f5ad85416ab806a5b30e256e1776cc777bf0534314acb2eb128344039d27568a462580f41a14dde4c3633b4f4142522b5eb1f77055696a571f32336569ffffa493945276f2d3d12d70227385812be81bdc3fde1f1ed42f5afa0eb59204142de2817f60dc42feb1c1d99e5c853509421c6618"]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r0, 0x50, &(0x7f0000000100)}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:45 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4d00000000000000, 0x0) 03:51:45 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000280)='./bus\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) fchdir(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open_by_handle_at(r0, &(0x7f00000002c0)={0x89, 0x5, "8865db0730030c1d91eed3f033d4460d538644b16d1379f0a7d6be334e7bd221c06ec9ec55c656f1fe1df33765b19fb218d273474dbbab96f99b2d650dd8ca0573d05ae47ed57c37a560eaecb7ee3e032217abbeb83162e8269f6e50bbb0ef6c2d9377e3aee77b2b277b10119f40728725a93dc23b8da10060ad4ef31b30a8b9c9"}, 0x8a800) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000140)=@fragment={0x6c, 0x0, 0x40, 0x100, 0x0, 0x10001, 0x66}, 0x8) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xe) 03:51:46 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3c000000, 0x0) 03:51:46 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000280)='./bus\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) fchdir(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open_by_handle_at(r0, &(0x7f00000002c0)={0x89, 0x5, "8865db0730030c1d91eed3f033d4460d538644b16d1379f0a7d6be334e7bd221c06ec9ec55c656f1fe1df33765b19fb218d273474dbbab96f99b2d650dd8ca0573d05ae47ed57c37a560eaecb7ee3e032217abbeb83162e8269f6e50bbb0ef6c2d9377e3aee77b2b277b10119f40728725a93dc23b8da10060ad4ef31b30a8b9c9"}, 0x8a800) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000140)=@fragment={0x6c, 0x0, 0x40, 0x100, 0x0, 0x10001, 0x66}, 0x8) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xe) 03:51:46 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66616c65315c00acce0d993a96207c3bafe8336ee0addfa9237e88f48ef5d7fd50c2d97da4c34d303fde2d96af0764c700a417204c23bc9f831f6d9352dd4c2d9487c522eff6f2c6f8a8fec203726d0221d201942f13f6eeab851726b0c4492d7a3befa68b90ae925eca5765383878d99c0eae538e7361440b122733cbbe11d3e7e960b8de7afd8a3e1f68fceb4ca1dd51034f2250ea561eb94f884842223915b7ae4013b7d5851cf6e6"]) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@abs={0x1, 0x0, 0x4e23}, 0x6e) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:46 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x37000000, 0x0) 03:51:46 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x7a00000000000000, 0x0) 03:51:46 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469013d2e2f67696c65315c00"]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000140)=0x6) 03:51:46 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1a000000, 0x0) 03:51:46 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000280)='./bus\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) fchdir(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open_by_handle_at(r0, &(0x7f00000002c0)={0x89, 0x5, "8865db0730030c1d91eed3f033d4460d538644b16d1379f0a7d6be334e7bd221c06ec9ec55c656f1fe1df33765b19fb218d273474dbbab96f99b2d650dd8ca0573d05ae47ed57c37a560eaecb7ee3e032217abbeb83162e8269f6e50bbb0ef6c2d9377e3aee77b2b277b10119f40728725a93dc23b8da10060ad4ef31b30a8b9c9"}, 0x8a800) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000140)=@fragment={0x6c, 0x0, 0x40, 0x100, 0x0, 0x10001, 0x66}, 0x8) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xe) 03:51:47 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1000000000000000, 0x0) 03:51:47 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x6800, 0x0) 03:51:47 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f0000000240)}, 0x10) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:47 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xe00, 0x0) 03:51:47 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x24000000, 0x0) 03:51:47 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x300000000000000, 0x0) 03:51:47 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:47 executing program 1: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8001}, 0x40010) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000280)=0x0) sched_getattr(r1, &(0x7f00000002c0), 0x30, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r3, 0x10, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:47 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696865302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00529a93b678b0ba505a9f21b5856d478920e346f3d606624f5efac12ca99618f775548d5deb04975046704b627c15cafe45ca16"]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000240)=@sha1={0x1, "966a496f02b17dafa7c02e8d3437c09a470a54e1"}, 0x15, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:47 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x33, 0x0) 03:51:47 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2d000000, 0x0) 03:51:48 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x3) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000240)) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:48 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2b00000000000000, 0x0) 03:51:48 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x204800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xfffffffffffffbbd) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:48 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2700, 0x0) 03:51:48 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000)=0xe0dd, 0x4) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x144}, {&(0x7f00000000c0)=""/85, 0x6f6}, {&(0x7f0000000fc0)=""/4096, 0x1064}, {&(0x7f0000000400)=""/120, 0x107c}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x15}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f6, 0x6, &(0x7f0000003700)={0x77359400}) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:48 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x700, 0x0) 03:51:48 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4700000000000000, 0x0) 03:51:48 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x17000000, 0x0) 03:51:49 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x5600, 0x0) 03:51:49 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) getuid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r2 = shmget(0x1, 0x4000, 0x1010, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000240)=""/173) 03:51:49 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2ed49753af65302c6c6f7765726469723d2e2f66696c65302c776f726b64697dd43a7af326c47f831b66"]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x12) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x7fffffff, 0x2, &(0x7f0000000340)=[{&(0x7f0000000240)="1dd918d7611acf12c378ff701f9c5b9db9af391e052a3e56fe0c82f7bd04de0f06b9ca693406d82b4fbefb0417abf9218468b93f8d518b5288ee4c1a250cb9dff58dcbc369add6064a3285d7436b2c2c8e4c2183444ff4932cc367840efe07a3e54d4bb33130be0c6865218159113343722c40", 0x73, 0x80}, {&(0x7f00000002c0)="943ffb64c7249e8d7c5b65ccf2478766e052841324495e3fdb1ca460244cc9c3efaa6c95dc4386551509f0bc2d5c26278bb66269af737dd31c33e8d1beb52d42301a1898a076e69ad9e736042153b688c3f1049e53b2d2aa7b7d4b80e5b92efbd49e3d590fadc274d934529118d5e2", 0x6f, 0xffff}], 0x80, &(0x7f0000000380)={[{@device={'device', 0x3d, './file1'}}, {@max_inline={'max_inline', 0x3d, [0x77, 0x32]}}, {@device={'device', 0x3d, './file1'}}, {@usebackuproot='usebackuproot'}, {@nodatasum='nodatasum'}], [{@pcr={'pcr', 0x3d, 0x13}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:49 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x15, 0x0) 03:51:49 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xf6ffffff00000000, 0x0) 03:51:49 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0x8, 0x5, 0x8, 0x1, 0x8, 0x6, 0x4}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000140)) 03:51:49 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1300000000000000, 0x0) 03:51:49 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x74000000, 0x0) 03:51:49 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="7570706572646918ab2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00fb93ac5099fe3f25e40cfa7a67f0c52c"]) fchdir(0xffffffffffffffff) r0 = syz_open_dev$mouse(&(0x7f0000000540)='/dev/input/mouse#\x00', 0x9, 0x20000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000740)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0xb4, r1, 0x400, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffffffff}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsf0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000000}, 0x40080) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000001c0)) pipe2$9p(&(0x7f0000000100), 0x4000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@local, 0x5, 0x0, 0x3, 0x0, 0x9e, 0x3, 0x8}, 0x20) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:49 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x20000000, 0x0) 03:51:50 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x4) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c08e3d882ece85365302c776f726b6469723d2e2f"]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x9, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:50 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xfeffffff00000000, 0x0) 03:51:50 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1c00000000000000, 0x0) 03:51:50 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x17000000, 0x0) 03:51:50 executing program 4: r0 = socket$inet(0x2, 0x4, 0x3) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="757070657264693d3d812f66696c65302c6c6f7765726469723d2e2f66696c65302c6d657499516f70793d6f66665c00"]) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="040004009aed08b400344a6f751b59760000fe00020100"], 0xc) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x200, 0x0) r1 = open(&(0x7f0000021000)='./bus\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2000, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:50 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4a000000, 0x0) 03:51:50 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000240)={0x154c, 0x2, 0x1}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:50 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x700000000000000, 0x0) 03:51:51 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2a, 0x0) 03:51:51 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000240)=""/114, 0x72) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:51 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x5000000000000000, 0x0) 03:51:51 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1e, 0x0) 03:51:51 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xc00, 0x0) 03:51:51 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x82) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r1 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x8000, 0x20000) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000380)={0x0}) r3 = mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000001, 0x82110, 0xffffffffffffff9c, 0x46) r4 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x30030, 0xffffffffffffff9c, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000780)={0x12c, 0x0, &(0x7f00000005c0)=[@enter_looper, @request_death={0x400c630e, 0x2, 0x4}, @increfs_done={0x40106308, r2, 0x3}, @reply={0x40406301, {0x2, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x38, 0x20, &(0x7f00000003c0)=[@flat={0x73622a85, 0x10b, r3, 0x3}, @fda={0x66646185, 0x3, 0x0, 0xd}], &(0x7f0000000400)=[0x40, 0x40, 0x0, 0x20]}}, @free_buffer={0x40086303, r4}, @reply_sg={0x40486312, {{0x10000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x28, 0x30, &(0x7f0000000480)=[@ptr={0x70742a85, 0x2, &(0x7f0000000440), 0x1, 0x4, 0x2c}], &(0x7f00000004c0)=[0x28, 0x40, 0x18, 0x0, 0x28, 0x28]}, 0x2}}, @dead_binder_done={0x40086310, 0x3}, @request_death={0x400c630e, 0x4, 0x4}, @reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x1971fb133a7d4368, 0x0, 0x0, 0x0, 0x48, &(0x7f0000000500), &(0x7f0000000540)=[0x299c12db7bf76eb2, 0x30, 0x40, 0x78, 0x38, 0x40, 0x38, 0x0, 0x78]}, 0xece4}}], 0xa, 0x0, &(0x7f0000000740)="ef2f7cf217e02b8402fb"}) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}]}, 0x98) fchdir(r5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:51 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4f000000, 0x0) 03:51:51 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="757070657264a9b43d2e2f66696c65302c6c6f776572642e2f66696c65302c776f726b6469723d2e2f66696c65315c00"]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0xedf6) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:51 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000240)=""/114, 0x72) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:51 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x26, 0x0) 03:51:52 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x20000000000000, 0x0) 03:51:52 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c7eb9bb64e63200"]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0xc028, 0xdc) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000240)={0x4, 0xe4, 0x4f5aa916}) 03:51:52 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1400, 0x0) 03:51:52 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1000000, 0x0) 03:51:52 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x600000000000000, 0x0) 03:51:52 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x24, 0x0) 03:51:52 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xfff) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:52 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000240)=""/114, 0x72) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:53 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=././file1\\\x00']) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:53 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:53 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1300000000000000, 0x0) 03:51:53 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3c00, 0x0) 03:51:53 executing program 1: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mkdir(&(0x7f0000000600)='./file1\x00', 0x11) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) setresgid(r1, r2, r3) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x803, 0x3) ioctl(r5, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") lremovexattr(&(0x7f0000000500)='./bus\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="7379748a88b57f7533c6c0d5b3a5a973742527766d6e6574312c00000000"]) r6 = socket$netlink(0x10, 0x3, 0x10) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x131001, 0x0) sendmsg$IPVS_CMD_FLUSH(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) write$P9_RRENAME(r4, &(0x7f0000000540)={0x7, 0x15, 0x2}, 0x7) sendmsg$nl_generic(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x22, 0xaff, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000640)={0xea4, 0x7, 0x8000, 0x38000000, 0x0}, &(0x7f0000000680)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f00000006c0)={r8, 0x3, 0x3, [0x4, 0x8, 0xff]}, &(0x7f0000000740)=0xe) open(&(0x7f0000000180)='./bus\x00', 0xfffffffffffffffe, 0x0) getsockopt$inet_udp_int(r4, 0x11, 0x66, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 03:51:53 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xffffff7f, 0x0) 03:51:53 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x36000000, 0x0) 03:51:53 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3a00000000000000, 0x0) 03:51:53 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x22, 0x0) 03:51:54 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x20) lgetxattr(&(0x7f0000000900)='./file1/file0\x00', &(0x7f00000001c0)=@random={'user.', '\x00'}, &(0x7f0000000240)=""/137, 0xfffffffffffffedd) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="75707065726469723d2e2fa718cd3800000066616c65302c6c6f7765726469723d2e2f66696c65902c776f726b6469723d2e7a3c47d087800a548f6efbcc8675ca641a5270bc370ff2b37517c14972479b2c5d32058f77a879b00296ce4361cdbb6cba2ac92eb07e28ec3b4b7b0b6dbaed2877937728dcfeed4fd38a6bd07fef0eefaef8c26523150600000061ea3c6480bc769a0ae64d0efedda0"]) r0 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x100000001, 0x80) sendmsg$unix(r0, &(0x7f0000000a00)={&(0x7f0000000340)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000840)=[{&(0x7f00000003c0)="aded4322ba95f264588bb1aefd858f824547374b6ead67b5c09c75d946e2455e1055c38f19e2b64ceaae794c7ace28458a0a247ee89392b3fe806cd24d1ca4f49b1bd836ceb3704858a75db34e55000a39acc37938f9b79f5acb158c8646165ee4ea3c849a36485a55541abec0737f2977044f71f058a328d9e92c2dae585cfe998e78c0d5fb4b2fe859", 0x8a}, {&(0x7f0000000480)="542445b0afd49f91a2a7bdce4a1b8eb430acc2e494f1dcf9fc24", 0x1a}, {&(0x7f00000004c0)="ff7b2561a6cd957ebdb0d6e805270a2e26ef81015159f8b30b58461142aeea3c27deec639c78aed3d4699ce995ae15bbfba303790aefdc04e40f80ad7863aa4a5b0f6762dbbfa60c25f573a913ed932cd8df4a1774d461869dd3c4181b8f9c97efe7a204fec91b4c3f92fbd7b6d5c4ae4dc29b9a493cf50edf2819a88c12b00083ad6d2f56304141be12d122939df6f61604b9d7b31d346a53b436f2100fd3f5a319f5f1d06ad41eb584bf57b55e9ba81ba64b487c08519d7f94cafc0c9b4a72b490", 0xc2}, {&(0x7f00000005c0)="1416d90f05b72ada29a97141f4e262098e76a0ad0067f7faea69e6b9d6365a5cfa289da01d1b90445012cbb865", 0x2d}, {&(0x7f0000000600)="0b1bb042a02257ed9c2d13b6c3e8b79f38c354b197087004484cd0e7d682cee31a369de3118cc0b03d2c65f946e5502abba688197cdb5756d35d92f0fe703ce3a3ce255346da07d17f03e0fff343464d13bfbeaa92991447b0c6324272ad12703b008e72d13b6fa13d0a3ac8670935c60202b2a6edd94f25a461511f467e204c50494cf824d8567c18bba9", 0x8b}, {&(0x7f00000006c0)="c309f44567fca43ed2489fe7757a1e5899ede77704c3ff", 0x17}, {&(0x7f0000000740)="a52b0d7a8cbd4b7d01a298d14a7356f81028e577bfb8277c7d5817406f1ab2bb0de94d57192bdacbc14f88e8ee", 0x2d}, {&(0x7f0000000780)="cc38bf4cfb73fe6f3d6ad96929e76d77c4d723bdbcc30ba793999b1f9593f9abf96bd6b806f2da4ef71601d46fd18cd89cf76f7f07bb66fdc4b8df2a7b9ad9f6486842a03d0afe16832300d84cce50ca5a9c678fa84a01f75b1f850ed3692fe98a275893a89e424fc4491f49ef7826873e2de7a80a5294829452a2c5e5e982c59fca1f6fb324f00831a7b19aa38ebddbcc73c6ad67d354e005b9be3e48ba4196ab6c302949685a8ebeb60d0aedff1bfd10", 0xb1}], 0x8, 0x0, 0x0, 0x4044001}, 0x40) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./bus/../file0\x00', r1, &(0x7f0000000140)='./bus\x00') ioctl$int_in(r0, 0x5421, &(0x7f00000008c0)=0x3) fchdir(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:54 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) getpeername$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, &(0x7f0000000240)=0x10) mkdir(&(0x7f0000000140)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="a35bf845726469723d2e2f1d36569133e516e81d78a102da6669076530ebf02502736d8b60898a841d3a656c6f77cb0cb6fa0365726469723d452f66696c65302c772ef266696c656690008719cc880e3d42b2baedbcd7d97d274b4626c1285ed98ea82d99381eda50f580840441220bce5d00fc43e0ef42b1513ef0a597988918bc71db68a8ae489a6f250ee3b929eef6c1875e4bcc948d65c26e1a30f9edce8603e382176e6c439d23df3d2c736a10e9cb1d030a39fead914d9dc37b3d7b6cb6f59ebb9dc9152bf9cf95a92f063de2efb4867c538b2987df24b558af2b47f8b9e664ec43cab6c718fb6753eeff21e048ef2eda492b242f52344656b50c5e8ab79364d933d64fcf65a510f1f15c15e43a1e40ee6985de35b671a5b9b751ba827f33d09d61"]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x8000, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) write(r0, &(0x7f0000000740)="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", 0x1000) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:54 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x7000000, 0x0) 03:51:54 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1b00000000000000, 0x0) 03:51:54 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x3, 0x865, 0x5) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:54 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000240)={0x0, 0x52, "42ed78c00f0cf5da9d6db8e289d7558931b0ca0fc6b4478e27518a2c77f41446395207fb62adcc0c4114d081b7c28b6f4ede2d2840d61230e1890269c0d3726cc218e7943a4aa2139464eee7c139932d3d35"}, &(0x7f00000001c0)=0x5a) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x1cff, 0x2, [0x8000, 0x3c]}, &(0x7f0000000300)=0xc) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000340)={r2, 0x7e, 0x9a3e, 0x0, 0x100000000, 0xba4, 0x100000001, 0x80, {r3, @in6={{0xa, 0x4e21, 0x1f, @mcast1, 0x81}}, 0xffffffffffffffff, 0xa4f6, 0xfffffffffffffff8, 0xff, 0xfffffffffffffffd}}, &(0x7f0000000400)=0xb0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x190, 0x2000) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:54 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1f00, 0x0) 03:51:54 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f77657264693ea95290f96ea95676b03646880b6b723d2e2f66696c65302c776f"]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:54 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2f00000000000000, 0x0) 03:51:54 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1c00, 0x0) 03:51:54 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xe000000, 0x0) 03:51:54 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d040900000000000000607765722469723d2e2f5ffd6d7f2a4231485c00"]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:55 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x50000000, 0x0) 03:51:55 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1f00, 0x0) 03:51:55 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4700, 0x0) 03:51:55 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1500, 0x0) 03:51:55 executing program 1: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0xf0ca42f264d4640f, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000240)={0x0, 0x80}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000002c0)=r1, 0x4) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r2 = open(&(0x7f0000000140)='./file0\x00', 0x8000, 0x40) fchdir(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:55 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x20, 0x20000) write(r0, &(0x7f0000000240)="6d5f247419ee5ea5a6fec83b0dbdd02b174490cddc7c2a4790db51f882fa29aeb02c7577c21d96374049e083c50b93f6ca37ac8fe5203050009cbdc15602726d4f01631c76c98a09163c7fdcad2a1990070000ea01dcca91ac35434dd9967edd302ce857320000000062a010e70785ef7a456f54ce305e761e2390f100fb7fb6c75c675c5f5cbbec254a6425d1ad53874d632481fcaabd5a40293d0d8fdd0528dfd58cad9ca4fccb230236e800010000000000001027682b6a7d2f", 0xbb) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:55 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x144) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffffffffffeab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:55 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3f00, 0x0) 03:51:55 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3800, 0x0) 03:51:56 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3, 0x0) 03:51:56 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000240)=""/110) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./f0,lowerdir=./file0,workdir=./file1\\\x00\x00\x00\x00']) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:56 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x80, 0x0) statx(r0, &(0x7f00000001c0)='./file1\x00', 0x6000, 0x85, &(0x7f0000000240)) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000340)={0x1, 0x8, 0x0, 0x7, {0x9, 0x7fffffff, 0x2c9, 0x5}}) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) munlockall() 03:51:56 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xb00000000000000, 0x0) 03:51:56 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x68, 0x0) 03:51:56 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4500, 0x0) 03:51:56 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x16, 0x0) 03:51:57 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x6c00000000000000, 0x0) 03:51:57 executing program 1: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x140) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000240)={{0xffffffffffffffff, 0x3, 0x4}, 0x7, 0x1ff, 'id1\x00', 'timer1\x00', 0x0, 0x8001, 0xffffffff, 0xfffffffffffff604, 0x8}) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:57 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x33000000, 0x0) 03:51:57 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x200000, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:57 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:57 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x21000000, 0x0) 03:51:57 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xffffff7f00000000, 0x0) 03:51:57 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x37000000, 0x0) 03:51:58 executing program 4: socket$inet(0x2, 0x800, 0x5) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x3ff, 0x80040) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f00000001c0)={0x80000000, 0x9, 0x2, 0x0, 0x80000001, 0x8, 0xffffffffffffffff, 0x81, 0x8, 0x4, 0x3ff, 0x1, 0x0, 0x400, 0x3, 0x6c09b85f, 0x7fff, 0x3, 0x1}) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="75707065726469723d2e2f66696f7765726469723d8e6ad36fbf278cbdb72569d9622e2f6669ec65302c776f726b6474723d2e2f66696c65315c000000000000"]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:58 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c009d405f3e29b7b3"]) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = getuid() mount$overlay(0x0, &(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x4000, &(0x7f0000000240)={[{@metacopy_off='metacopy=off'}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}], [{@smackfsdef={'smackfsdef', 0x3d, 'overlay\x00'}}, {@permit_directio='permit_directio'}, {@subj_role={'subj_role'}}, {@euid_lt={'euid<', r2}}]}) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:58 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file(,lowerdir=./file0,workdir=./file1\\\x00']) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:58 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x7f510100, 0x0) 03:51:58 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x19000000, 0x0) 03:51:58 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x41000000, 0x0) 03:51:58 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2200, 0x0) 03:51:58 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xfeffffff, 0x0) 03:51:58 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4b, 0x0) 03:51:58 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xe000000, 0x0) 03:51:58 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:59 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000000)='./bus\x00', 0x400100, 0x0) 03:51:59 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x700, 0x0) 03:51:59 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x7f510100, 0x0) 03:51:59 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2300, 0x0) 03:51:59 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1000000000000000, 0x0) 03:51:59 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='overlay\x00', 0x20000, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e0f66696c65302c776f726b6469723d2e2f66696c65315c00"]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000006980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000069c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000006a00)={@empty, @remote, @local, 0x401, 0x8, 0x1f, 0x100, 0x2, 0x2000000, r1}) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:59 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$nfs(&(0x7f0000000240)='nfs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x2f, 0x3, &(0x7f0000000380)=[{&(0x7f00000002c0)="9fde4a9b36c459bf3b66ac3db4692427c0832884f98cdd99f4671559b2", 0x1d, 0x68e}, {&(0x7f0000000740)="49b9e713b59a1316e0ac38fd20513276f255e51acbd4e58e1fcd93f219e6b74855d6e1a570c32f13da4ef2eb235048ef1fb6fa947c84a1606fad6690154ed1b647fbbcd5cad27c74881b1908b47583e85009a023f1660d6d00ce7bc3d7fd0db6c05087477df57ea67dbc947436b5d07af0bbffe32183ed32cc903ab6b606aaf8c91882706d09226fa45176d1285caf152619cb35db202849322930db39bb9f9facef68de92618a53b6b82e009a1a8b0606caebeb60c711c4964d5f9d6dbbdcc8d4e8f80e9dec80a04591c767121e82adb28f8cae384cdacf7435d4c5289efab3833291f176f87703f10596ba8fdad63bb0119b6f1ec49dc72df37422d81c61f1abf02c5a57343bf31936c804b38780ebc594c30bb5ddcc6335d668a7cd0163a574e3dd436b25a53840dba7d1fe8ba3fddd368d7c8566d21146182efc02e2b5a737f10107994a092499662baea81d0a84463d3c34c3f700edb64ce731fe00bb5dfc3749fd415ac82f796081e54e9bccba8efaa9970d1cf4fe5238bd75d864b867e9311ae6b6f36a85a6bd6098419c4f5782cdb779ac5e59e87313ecfbc4ab624d58d0c926f1c1c468d34aa43549a768c1e9fc9eb2c643e8402538d7a77b1543c000acc8efb23b077b0553d0be76bc7ea35e9aa175c94d8db1314044e4bd19a1f8342e224e6adda347068248bd0118bb67304f36a1948118ac3521df47bb8c8575bccd37b5f16ee376cdda1893e8eee62ad29f4657aed39c92c35151ce66d7b6eb560f1bdc44c3a0496bc4661931f6a7c11b588d9812997ac2d71f254207c2e4623843e3ca31ef8bf9d1ca41b3f68ebf4f9b9e065bb9e7badf9877a058284652543d2e51f2ced60ee19aef4a07833076aeb2e25214d127e9e7fd0d539bcc06e321906f9f1a5a3c30cf4d4424e1c52154d81de3c5976a5754d9330c4d76e7135397533ea3824c28d3e2048c1ca0714794b257f9f3bb8cfe2fc4374e0e7b33575d281171431ca745e966fcbaac0d5d4c8f337cff90e9739f6dd30c3f0987c421b548bbe10a0e7eecbc3103a8116d416c2ec711ff64fd6f9327d670365e8279a1b86756982dc8031fd5cf646321796247928b40a7b9977c02337ac32d77854fc5b6ba13caade4432e73e2248bb863ede884697ae3bd54291e92157f3f898eb82ba92af4ac4903908a9c6cc76ddab51ddefe9474d4b2028fcfb6b9ec46ec1acf577f6b3fc8f85d8ff4dad316617c53dfa93117e8013a07d09b3a43b802961709e6d6eb918f26bd3977602ac3a4de51276f03c0581dec25802d4e77e87c4026c37bc88bc91fea5ee2747bed3f5ebbf694f1989ad58f7266794d15892febbe1aa02ca491eaa0f73515552ea924b9335c17ff11eb22bb0851399c443b9eba2f857216b4796597e546dddd2513916cd84b2413783816735bb76dd8d42f45efa4d618a3b98697da2555bf33fbfa21156ba829e162a263f54af40beb5ffa073c0b9d8fa508933808966bd3837d38cd94ebee42ce691555b43f7732d0e0a522696f757c8ee0b8989c322831cd669898c7fd8ba77393da7a2a4dde85a936d18da7b49642a253ba62ab89a3717345849305d9d508b582520a8620a7312b879e246730e22a9694882704de7eca70e4a5081e1cc70eb0a8f1441f283856b43a3749e8e7e5130cd23b043ce81d140c261f41292f36b483ca6429cf7aa4469c541465dfb6e43ce645d6c92782413d882eb07879f3414b17da57743cb5c95dff3d2bb67854ff62fb21a15bc2d5638d6a6b927fc29bf5a6c6eed25c2a2f509e31b75820dfe2bf5e77abcc76b9f5a7df40bad8bc628f151dad5611808b95b254eff833482f919fff860a7413a712f23af5515cb4b44968e91fd98492c9f1090b40578978d71baf0ff81625f760c3be64ef02e34d34d6b0e2ab55f2b8fc9aa1bc58a4d7cff649762c5fdbe972a8f351fd5a789b34ae2016ddd52e94611b4306a6a4ed09b10b8b289bbf70951cb86b64d6a40dac29ddcb1dcbaf000e6ce458079d5d8564e592acd4f3b8db9c9d8d23b8c2f32001a5239e04c311a04610b73e78eccac513652e44ff8d34ee0a2d222d0a9820706a76e133968d6efe2ed7032e52dd77cbe6b20e90fd2721036be79af9ee40bd2900cf95c97b6f65bc79bf47e75690dbe1530ec0e85f706f52b7f2468911c51a1ef6b7dcd677b0f612815be9206ef5f5cae9c47a7d3041c23e40b177c1ab0782991dec7c8ba89e11712d301cf84c8e7e30ef17e439bc7e9e983e1c780fcee73054e8f650223fc388302c9852173096381e48d3f10aef549c31edcddd525ad5b753c5ec3a9f72578f023fdfbd9cff3c5c5580d73f4cafbce568679cf887178923ddbb9d9cf9cef704d4c64a5c309d35b7493015995248acac6898ab9e0d8ad503f61e2be21d5448869255c7eb6ca962f9c4aea95ab9e0a717cc03f29a5bafeb314e59193f044cb51086f9914dca5f3620bf95d2a6c45e2d22f72532b581f9c3c11dd404ced69eadd012478b0fd250a37af573e8b77add8841a1c0b5a764fb63b7fb237d3ef69de33ad47c876deacfae192f83d66ec0125df5ccdba8de2b5df623a54262b7bbc8481c1ab37d66401eab44ae4f95417ceea4bfb3ccef057f86b6f910b0b2b2d9df836d70f4694bc9ae009e8975c7d90f81b76f54a6e68dfaf7715010dbab6307289caaadb278628fa649ceeb9cf47eda9ff9620315e7f1afd6f48db9093421a836cf956afb308e029257e0ad5692b94c09c60d29cb260d1a948c379b9665ec4a35f3029e20954540c9e379dac51574584ab4237004fdba3c6903db94f95cc97197b5d5ab2e1f36a00153d93b0064a4689f0b25a5a3b1fcb1a10344cce9729dc4900d2d31630a8abd1f5648260366b1a3c956886cb0d5aec89543c47c9b9686bb3eef2988b177f41f50c629cb6151c13d84d2d145019fb57783f01e84a5650a054e815b23a4ded63008d5c20a5851f3b4e3ea4b88014d765580dcd4447ee45fbdeb5460397214d65c1062974c1f709a12494fd524623bf25d8ec81e9540519d50c077c9f0b09006fcefec3b3ad555289348ebdbeb5e29390e9629e2ecd718802778b06a8f3332e03d3e55257dd0ed6ddd27d467d48673405ce9c3acc9a3a6b4f90f92f63ac11e3e3eb1ccab806e886fdb9ed125ef6bfee79f1681363ec700b4e7b0d9b6634fc29aba78c6595b6c39a9792d7c1e3d4826a64d29243194d99c5e725fa4e0ecf000e29ae6594c74e282c5e6713c76c6dc02181593224d6751e68305eb4fe8de339b41572a8e087225f550676256bb2c7a4bd3a30b821582e4a0560df29459cbd64f6a14ada3afb4564c296832707881565a60cff3caf3960f27289162b3fc93131120c7f9fbd2472d355f3c452cf521ef1a78d2bfc85dbaca5d6738f5842352accf25c20ba7f7a26bae12b0adb644a5988ebb64f313927e9d8c11f1db65058e68c56a58b9dbd7328119956fcb3863377f39b166f43766d52f83c64d6194455b3dd23dee5d874c21917cb635b17ee69d214f1835b001dd872bd18f9878497ed768ce8d8ee9e46cd23345da54e012ddcb4b417271ae0680638f8de2df48c3e6196ed62839a40ad1872792e867396ccdab12fe1a76271ef4e3d9ceccfad973db975b2242e1f80cfd127cc63eceb90fc0eddbeed8ab5b052301cfee66e81d3802e94bb0ecd4f7e4bd15e78908f619183afd7cd2010b17f1709926f411b97660a2dc8ce1177f263cf0f7fcc1caf1e7eb20ad68c2dab50abd776ddeb4f09e2b6eb4a799e33ac998e893be0c8b9aeb0bc7c924f16147a9b32a2c9d0776b3603209dae8846fbfc33ab51eebd09041f5db27ed07dcdf1beb358e205517e0d680c32b71d64b5696c2c88b848545ca95109c36b9a796302fcbb77b1c8c732ecc76ad7b6e972e274b0822ec3cb2dd5465d8835435dd01a2dd24b8ccd044ebb46c52044ba211fe2b7fb0c6d3835050fd6b0ab3b0976d8dae3311fd51d3752edc8cf8f930a78fc9503dcb43d29f636c49aa6bcbff63479543c259622f4bc51330adefa770730faf76a85172b5618f3b786894643b764a10f2fd15f9287996b245fc679af9042afd5e6ce8646466521becda83f6ed277fdea4f6aaa273a341dd80c7b641d0ca5448aa1a044413309c622f1b53f4e79a2ff36c87454bae6b785f62998c8065929f745c75f44d63de82ea31dee6d1ab8b3043e43eb28d2e4c2d12f822a4a9d8ba0119fca714e607d64d8b771d1badb84c61f0c428568a26464ee2ac038b94bf896577bcf23b73af1e883b85df7a2cf2200726e98c3e1bb46ada3fee45413e89e39ea26cfa96ff8fff525d8023378b6883224baf9273e72ca9b2d3174bcc9ff80bd43fca9d9099497264f1e4123d76e0cdc8dfe286edcd2159cb35fce222b44ad6cb1522d1ab3dcf027e0aed848d02853cbe5121e75757f218f11d1d58b1574b55e420392ca220cbb0a1299bad35d468a5162918d5940759484021e8e6b4f6d18483a12086efb7a0861f071b4e80c501bda6422055760a6814008bc917398cf7d1e6dfdf407e2a09c352026758b2a4bb620f7175688de6bdfc0577fbeb5447738717115a6465ee7d2549efdde90a90c98523c4f3b2b1d25d75b4027b15498a6260e6442a8dc13e1ee452da7c980e525de47bc7be66a6659f4c25feefe5128306dba476e5adc7f439a03b6a81e421682b91bf7ebd5730251fe516333401e663fc3fce78e1725afe6cb2ee7d6927e70358a0a2056e96540bb6d6e693be5bbfb8e578fcf02aeaa8d90ad4371f9ad46676ea27d86df34789780e14ee32774089d9a5973ae9d0d1ae2bdb4269ee88280b61eeb8e392534b29f3f340de7db693a7657bf86f6766e41866a6bcb489cb54b2b35a1919c66379e81f02659950b50bf6f038116d1cea71c72b6cf85078f45d7c740241e2d9ddf53aa7a4a07698fecff3aca8e6606ede5dcdf24c1018f2527ee2426ff265bb080506d892bf02cab6932bda5a1dcecddef8f7c403fad8e41dcf0a3025915452cb70d970aa9744b573091973e4fc58d73db3b30944213757ddd6b6bd0f371e89b5983bf54167b3338c268ef9232dabbc25d23e37fb6d708d504fae9fb05d2f93a137fd8145bb949b80f4bca78cbe175ef8aa09042a3e126b733887b1d9ed9fe57d69055d44e4142665dc12f05a88ca44688946197761716f55afcbf25cc7e2e97b44b9dbd48e16803a55c7046dc3f7ad2fe3e473665832c28ff30a883344d751ed53b239c071f2b06ced08fc8a252f3c980fb7b821816f86d5430d7c2cf6628f0341c9b9435d156ed0a5b5c7cae6611b057f15055745ca114533a35b52bf0f78437264263a8d3101d80775b4c6f2948642f7bca65fb1c71e1937592d980060ee2254035fd90385a1fc575b01020b7033924a9be233fc99ab0d26add4d6f36ece3fca9971054a993342321e2a44264979ed1a87b91b8a57901d97b6577f46f19e6fd6a49cadb06feca39ada10ff96a25a2063761c65979511348e47198b0885d6c49e10a8514f3d025185bc8e8d7d638493445d3ffd7f4f950a86443e811906889c98ae66ff8e95a5703c12c8312b3fc45cd643268dc30b80a821581fa50fc8664484ef9b4a4cecf01d4eacf0002f34013c952dbc0df8918c85d264f324629322832187c6cc0fb3e6c65e1cb21467e03361b26ca4fcac4c9e96dc07a47fad79b5672e73084536c280a5ec981f53c127755d5cd90be3ef16fc558bbacfcde0b8f7002a17bf0bf8027c291028913e061c4a60ea806f57297c79ff78cb5e43e4e44e", 0x1000, 0x8001}, {&(0x7f0000000300)="01d256bb37614d2c0cbce6821e3cebb224748d1da9e2517ef4f319781d550d24487111754d14d097669ba79685948dbbaecaffa153e86ecbf9d320b3aa4c091a4d022c16e4dfc28978a754ca88a61ad80742ccc6ab07181cce3a9ea7b0b2dcbc9880686c2cd62b5adbd0aad36f1ce6f51fdbc32661bee1fc5957", 0x7a}], 0x10000, &(0x7f0000000400)='*proc:\x00') r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) linkat(r0, &(0x7f0000000140)='./file0/file0\x00', r1, &(0x7f00000001c0)='./file1\x00', 0x1400) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:51:59 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x9000000, 0x0) 03:51:59 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x23, 0x0) 03:51:59 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2000, 0x0) 03:51:59 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ff5000/0x8000)=nil, 0x8000, 0x1000, 0x3, &(0x7f0000ff7000/0x1000)=nil) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:52:00 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00459b8d87972eb0711295312745da30f4854acaabf7ac0f8f491983daf6cddde2b03b471d9d18687f0d3c71d953ab62212fbb5dfc6175fdc5c44c0d03f71efed036d2564d78102d0d7b4eecd626b42c09ffd8e8ef334057e40a9578e3e0c76efb73e6196c4b3d477e13eb081d062f9d513c4d5f267927737b8a741a5d6be68f3b83019a4c12f4acbaf336a9e7698823a93f4557df3783c42f7a29cfba8a7127ba271252acacbd692ea236d511dc7d2dbeb9137906f166b17d30ca55db3f"]) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000000340)="e20605fddf02e972f44a405407aca553291196cb1b6ea071c5fdf05b1b79650cc7f1186f48ec85db216b6bacb717ba5c4afea4a6d9ad152f7f5337e7965d68d5565001566f37a60b32ae7e208e445afb18f03d5989c36d557a598ec67150db225a80b2ab1db3b02e5b1e9adb92eb1d1a5c419ebce7f03ad2a2cdcad44144fd886d13475c49489170280e91a1b83eb850969b", 0x92, r0}, 0x68) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:52:00 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x5100000000000000, 0x0) 03:52:00 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3e00, 0x0) 03:52:00 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x25000000, 0x0) 03:52:00 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2000000000000000, 0x0) 03:52:00 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x7f510100, 0x0) 03:52:01 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2fe27ebf32302c6cffffffff6464721d2e2f66496c65302c776f726b646972bd2e2f66696c65315c00"]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:52:01 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) r1 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x1, 0x20002) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x20) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x0) 03:52:01 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3b00, 0x0) 03:52:01 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) poll(&(0x7f0000000300)=[{r0, 0x4}, {r0, 0x2000}, {r0, 0x20}, {r0, 0x40}, {r0, 0x11}, {r0, 0x1}, {r0}, {r0}], 0x8, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x410001}, 0xff3b, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r1, 0x42a, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xc9b6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000050}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:52:01 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x42000000, 0x0) 03:52:01 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1d000000, 0x0) 03:52:01 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e0066696c65302c6c6f776572646972352e2f66696c65302c772f66696c65315c000000000000000000d9df889d80e5a82f3420e2b65261cffba67f1b"]) r0 = open(&(0x7f0000000300)='./bus\x00', 0x3, 0x100000000) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) getpeername$inet6(r1, &(0x7f0000000100), &(0x7f00000001c0)=0x1c) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) connect$vsock_dgram(r1, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) 03:52:01 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x2e) 03:52:01 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x700, 0x0) 03:52:01 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4f00, 0x0) 03:52:02 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:52:02 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:52:02 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x5b00, 0x0) 03:52:02 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x35000000, 0x0) 03:52:02 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2e00, 0x0) 03:52:02 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) fchmodat(r0, &(0x7f0000000140)='./file1\x00', 0x1ba) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2010030}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x84, r1, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xf62e}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xd9f}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x17}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffff9}]}, 0x84}, 0x1, 0x0, 0x0, 0x4040050}, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:52:02 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x53, 0x0) 03:52:02 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="bc0000ef240008002abc7000ffdbdf2500000000", @ANYRES32=r1, @ANYBLOB="09000700000000000000000008000500040700001000010066715f636f64656c000000001c00020008000200810000000800040001000000080007002802000008000e00ba91000008000100636271004c00020010000200080102c30000e000b7ffffff1000020009001aff01800000000000001800010009031a01090000000300000003000000d8ffffff100002000e0560ff010400000104000008000d0014060000"], 0xbc}, 0x1, 0x0, 0x0, 0x850}, 0x24008080) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') clock_nanosleep(0x0, 0x1, &(0x7f0000000540), &(0x7f0000000580)) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x98, r2, 0x8, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x595}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x401}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x10}}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3f}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x40}, 0x2000c010) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3fd, 0x0) 03:52:02 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x6000000, 0x0) 03:52:02 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x4500000000000000) 03:52:03 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1c00, 0x0) 03:52:03 executing program 4: socket$inet(0x2, 0x4, 0x314) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:52:03 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./ile0,r}./file0,workdir=.\a\x00ile1\\\x00\x00\x00\x00\x00\x00\x00\x00']) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140)=0xa008, &(0x7f00000001c0)=0x4) stat(&(0x7f0000000600)='./file1\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$gfs2(&(0x7f0000000240)='gfs2\x00', &(0x7f0000000280)='./file1\x00', 0x7d2, 0x4, &(0x7f0000000580)=[{&(0x7f00000002c0)="f56312e373a4a602d1bfd675e9fa993c2d108395bd823602b3694ffd70f6c85a20c25c0ff93b0f2183566a9e24ccdce3a959c69b1fd1c37b066dc2e8fadf554e1d6fb8e5a9623a895f5dedb5cbbe39bb17c450f7926ca5", 0x57, 0xbd}, {&(0x7f0000000340)="16eb6ee392cf3537f295a7cc3b8c422532d92a5e7485310caa936117088dc48f638cce21b121de4f42f1685b6283463d69b85949c706d5cb39ec2004aa82e09157c90d7744ecc64a0bfae31742b4188477a6547c10ab17d87b7c6720", 0x5c, 0xbb8}, {&(0x7f00000003c0)="c4460aa18e092154e8ad17bbabcd0445dfd3a2c23491c45dbcb88e4a66574610e6db71fd9b302068103d95f67135b7a242bbc158e697c2e85b155bd9b916b4fb30f24c5806e1d95b47bdde165eb429065a396e2aa26efc1313731cb5ae047a66b26a239620a15f3ff26fd93c2e4abd25deab7384016b9b43d67163fa49aca00f34d7b41dfa0b23e5a21c64614f70344d99e7f366615e4303dfd70559b3f5f1f637829c4b95336d5e249ceff902e7db275d73965dd216567cbbe156c9a654d00d7686f3a6a5e1c1b730dd9a796fa8dae90ba1979c8c07d48753366a52c4f8248482a44ed330ecac0b3592b770afa7", 0xee, 0x2}, {&(0x7f00000004c0)="50a23fd615ffa9f03c2866b70ed80c2425003ceb919bf37da09d8fd29bc5b53daabc91305054aa0e9af91d91daaf4d6e28412c485c871d4d90a4cf534a7add18b9f9c651687489b3463c0a0ab40a2d139925ba4b4f5149d6f3fe38f3adb3c9763dd59122f952d19576ca68dca202e4fe64b6948e263e0e55880006c80efa31746b4cf8fb9db41737a0118f4415d4973edfbc745fd16b", 0x96, 0x80000001}], 0x400, &(0x7f0000000740)=ANY=[@ANYBLOB='quota=on,errors=withdraw,quota=oxfontext=root,hash,fowcer=', @ANYRESDEC=r2, @ANYBLOB=',pcr=00000000000000000059,\x00']) 03:52:03 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1800000000000000, 0x0) 03:52:03 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x13000000, 0x0) 03:52:03 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xf00000000000000, 0x0) 03:52:03 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x100) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d4f2f66696c65302c776f726b6469723d2e2f66696c65315c0067d98335d6eb91106d3b7c747e59af17492e364eee84cdb3073f19d1716ef8d7815b68468664b7773f8f628e5077ff7fe81776ca3ca2d5"]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:52:03 executing program 1: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x300) 03:52:03 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x7a00000000000000, 0x0) 03:52:04 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x2, 0x4000) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000001c0)={0x3ca}, 0x4) write$9p(r1, &(0x7f00000002c0)="7182ba82918f322475b63f4f7d7750995bf0548a6f657e5bf3a57ded27e55208c7e983dcad59ba8d875132f43850774257bf6f99e035c0dd82c6433283f6e13611dac0b5e12a394ab82b1378d656101028e3045dc05a1a8dd6e2187678d46203f5f6ab263944d6c0eac18718a92dbfc9a3", 0x71) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000340)=0x8) fallocate(r3, 0x0, 0x0, 0x1000f4) fstat(r0, &(0x7f0000000240)) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:52:04 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2b00, 0x0) 03:52:04 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2d00000000000000, 0x0) 03:52:04 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='overlay\x00', 0x0, &(0x7f0000000380)={[], [{@subj_type={'subj_type', 0x3d, 'overlay\x00'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000100)={0x9, 0x7, 0x0, 0x4000000, 'syz0\x00', 0x3}) r1 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x3, 0x0) r2 = accept$alg(r1, 0x0, 0x0) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f00000001c0)={0x3, &(0x7f0000000140)=[{0x378400, 0x4, 0x1f, 0x8}, {0xfffffffffffffffa, 0x3ff, 0x8}, {0x7, 0xff, 0x2, 0x7}]}, 0x10) fcntl$getownex(r2, 0x10, &(0x7f0000000480)={0x0, 0x0}) process_vm_writev(r5, &(0x7f0000001940)=[{&(0x7f00000004c0)=""/105, 0x69}, {&(0x7f0000000540)=""/141, 0x8d}, {&(0x7f0000000600)=""/56, 0x38}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000000640)=""/161, 0xa1}, {&(0x7f0000001740)=""/89, 0x59}, {&(0x7f00000017c0)=""/45, 0x2d}, {&(0x7f0000001800)=""/102, 0x66}, {&(0x7f0000001880)=""/83, 0x53}, {&(0x7f0000001900)=""/39, 0x27}], 0xa, &(0x7f0000001cc0)=[{&(0x7f0000001a00)=""/64, 0x40}, {&(0x7f0000001a40)=""/137, 0x89}, {&(0x7f0000001b00)=""/71, 0x47}, {&(0x7f0000001b80)=""/122, 0x7a}, {&(0x7f0000001c00)=""/153, 0x99}], 0x5, 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) r6 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) bind$alg(r6, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f0000000440)=0xc) perf_event_open(&(0x7f00000003c0)={0x7, 0x70, 0x80000000, 0x7, 0x8, 0x5a, 0x0, 0x61, 0x0, 0x2, 0x9, 0x4, 0x8, 0x4, 0x7, 0x1, 0x8000, 0x10000, 0x3, 0x8, 0x100000000, 0x4, 0x0, 0x0, 0x3, 0x7fff, 0x100000001, 0x1, 0x4, 0x4, 0xeee8, 0xb5, 0x5, 0x6, 0x2, 0x7fffffff, 0x1, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext={0x3, 0x1}, 0x2000, 0x5, 0x7fff, 0x0, 0xff, 0xff, 0x5}, r7, 0x8, 0xffffffffffffffff, 0x1) 03:52:04 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4, 0x0) 03:52:04 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x900000000000000) 03:52:04 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x800000000000000, 0x0) 03:52:04 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3200000000000000, 0x0) 03:52:05 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000140)) fchdir(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x2) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:52:05 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x45) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:52:05 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x7f51010000000000, 0x0) 03:52:05 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1700000000000000, 0x0) 03:52:05 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x39) 03:52:05 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x57000000, 0x0) 03:52:05 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdi2=./file1\\\x00']) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:52:05 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3400000000000000, 0x0) 03:52:06 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x22000000, 0x0) 03:52:06 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x20000000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x12c, r1, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x50769a}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x81}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x15}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1ff}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x10}}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5f}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4f}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xdf}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6d}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2b}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x8800}, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x2c) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:52:06 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x30000000, 0x0) 03:52:06 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x39) 03:52:06 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x35, 0x0) 03:52:06 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1400000000000000, 0x0) 03:52:06 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = semget(0x0, 0x4, 0x0) semctl$GETVAL(r0, 0x0, 0xc, &(0x7f00000003c0)=""/102) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c657c03a8723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00"]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) readlinkat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=""/226, 0xe2) fchdir(r1) fcntl$setstatus(r1, 0x4, 0x46000) setxattr$security_smack_entry(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000340)='security.SMACK64\x00', &(0x7f0000000380)='overlay\x00', 0x8, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000440)='./file1\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./bus\x00', 0x6, 0x2) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:52:06 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4b000000, 0x0) 03:52:06 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xfffffffe, 0x0) 03:52:06 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file2\x00', 0x11) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x200, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:52:07 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4200, 0x0) 03:52:07 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x8000000, 0x0) 03:52:07 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x54) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:52:07 executing program 1: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x7) 03:52:07 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x21, 0x0) 03:52:07 executing program 2: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x7) 03:52:07 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xffffffff00000000, 0x0) 03:52:07 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xa, 0x0) 03:52:07 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1f000000, 0x0) 03:52:07 executing program 1: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x4a000000) 03:52:07 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00e3aaf8"]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:52:07 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x200000000000000, 0x0) 03:52:08 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x54, 0x0) 03:52:08 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x5900, 0x0) 03:52:08 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2, 0x0) 03:52:08 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1c, 0x0) 03:52:08 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x3b) 03:52:08 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3700000000000000, 0x0) 03:52:08 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000140), &(0x7f00000001c0)=0x4) 03:52:08 executing program 2: ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x4c) 03:52:09 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2b00000000000000, 0x0) 03:52:09 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2800000000000000, 0x0) 03:52:09 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000440), 0x24a) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x0, 0x4f61, 0x4, 0x7, 0x1, [{0x9, 0x401, 0xa6, 0x0, 0x0, 0x400}]}) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000400)='./file2\x00', 0x20) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f00000002c0)=""/234) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:52:09 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x41) 03:52:09 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x25, 0x0) 03:52:09 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1b, 0x0) 03:52:09 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2f00000000000000, 0x0) 03:52:09 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3e000000, 0x0) 03:52:09 executing program 1 (fault-call:5 fault-nth:0): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:52:09 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:52:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:52:09 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x12000000, 0x0) 03:52:09 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x401, 0x200c0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @multicast2, @multicast1}, &(0x7f0000000380)=0xc) socketpair$unix(0x1, 0x2000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x5) r3 = socket$key(0xf, 0x3, 0x2) getdents(r0, &(0x7f00000003c0)=""/194, 0xc2) sendmsg$key(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="02070008020000000000010000000000be880fdd7f7ebeb3825c2807384752"], 0x10}}, 0x0) splice(r1, &(0x7f0000000040)=0x9, r2, &(0x7f0000000080), 0x0, 0x2) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x4e01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x3004, 0x4000}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@multicast2, 0x4e20, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x80000004, 0x0, 0x6}, {}, 0x0, 0x6e6bb4, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0x154) sendmmsg(r2, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 03:52:09 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3500, 0x0) 03:52:09 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="757070529e6469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c772652b603a3d67b61b1ca3c3870dd3fbd6f4c52c84daed3ef8a3a7df1cbe101baa81faf67c6e99f4d1f3afaa378a762b137814c3047699d5543add1b39c7eac8e10deeb5fe20968f55758fa1b94864623c0582952c3fd79599c8a993201eca72b97216d728db1c74dbd5927ac84b35686545b5bb70029484440a4959246d7228aecb9db618128c0ff2d09dbf50afb0880aac6094033257cf36b53eadd71"]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:52:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x1000a) 03:52:10 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x49, 0x0) 03:52:10 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x5900000000000000, 0x0) 03:52:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10005) 03:52:10 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2d00, 0x0) 03:52:10 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x34000000, 0x0) 03:52:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x1000b) 03:52:10 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3300000000000000, 0x0) 03:52:10 executing program 4: socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:52:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x1000a) 03:52:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10007) 03:52:11 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3f00, 0x0) 03:52:11 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2500, 0x0) 03:52:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10009) 03:52:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0xa}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0xfffffffffffffcf6, &(0x7f00001a7f05)=""/251}, 0x48) 03:52:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10003) 03:52:11 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x200000000000000, 0x0) 03:52:11 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000040)='./file0/file0\x00', 0x100, 0x1) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 03:52:11 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3200, 0x0) 03:52:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10002) 03:52:12 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x5, 0x101000) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000001c0)={0x2, {0x81, 0x6, 0x100, 0x8, 0x3, 0x7fff}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000440)={0x0, 0x68, "86bdf6b79c7943c2813e927026cedc8de54dc3ae2a9632ee8051ce7fe4c36560a2fba2dff393e5f9a6325037a0f4c1ca1395e33e115ea4b7af07de861c34aac15542de5bc10ccc39e984fb2df014e22be8c9c7d1b8344279d8d8f1d0c3618bb673b042695894da5f"}, &(0x7f00000004c0)=0x70) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000500)={r1, 0x3}, &(0x7f0000000540)=0x8) r2 = socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) sendmsg$inet_sctp(r2, &(0x7f0000000400)={&(0x7f0000000240)=@in6={0xa, 0x4e20, 0xbd21, @dev={0xfe, 0x80, [], 0xe}, 0x61b}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000280)="4ea41e85fb0aa0cca4bb9898b2370aa466cc50ff9a22649084dc493d29d93974e1f917a201d766c12441ea7fded42efb50b77014a0ab7dc3afb002c95451537c32e46c060fe7e6e70df4000cca4aa35df9c609733b3efb8473d0e3b9", 0x5c}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000000300)="aff3337e8d81ff2fa75e0a585cb123dc5d7413c4bc4c78e60bbd8a0c63", 0x1d}], 0x3, &(0x7f0000000380)=[@dstaddrv6={0x20, 0x84, 0x8, @remote}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x9}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}], 0x50, 0x20000014}, 0x24004041) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:52:12 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x35000000, 0x0) 03:52:12 executing program 2: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000bbeff6)='./control\x00', 0x40) r1 = open(&(0x7f0000000000)='./file1\x00', 0x400003, 0x1) symlinkat(&(0x7f0000000300)='./control\x00', r1, &(0x7f0000000340)='./file0\x00') mknodat(r1, &(0x7f00000001c0)='./control\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000040)='./control\x00', r1, &(0x7f0000036000)='./file0\x00', 0x20000000000002) 03:52:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10500) 03:52:12 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x760) getdents64(r0, &(0x7f00000001c0)=""/81, 0x107) uname(&(0x7f0000000240)=""/53) getdents64(r0, &(0x7f0000000000)=""/54, 0x36) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000100)=0x80) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) 03:52:12 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4300000000000000, 0x0) 03:52:12 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4a00, 0x0) 03:52:12 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) write$binfmt_elf32(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="a2a29a6ccb8412d43385dec1ae7e3d2c21a7b73e992108cd8ea3d28599a3dfb89b62a5d3e2d6bf8642dadc939ec0bc0a794114058d14956f600f6df4e349a579"], 0x40) 03:52:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x17800) 03:52:12 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2100, 0x0) 03:52:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x100) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f0000000040)={0x3, 0x0, 0x1f, 0x200}) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x4, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2}, 0x90) 03:52:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0xffffffff000) 03:52:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x4, 0x1}) 03:52:12 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2f00, 0x0) 03:52:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10023) 03:52:12 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2e, 0x0) 03:52:12 executing program 4: r0 = socket$inet(0x2, 0x8, 0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./bus\x00', 0x1) prctl$PR_GET_FP_MODE(0x2e) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469f53d2e2f66696c65302c6c6f4565722e2f66696c65302c776f726b6469723d2e2f66696cff315c00"]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x1400, 0x1000f4) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={0x0, 0xd0d, 0x4, 0x3}, &(0x7f00000001c0)=0x10) fcntl$getownex(r2, 0x10, &(0x7f00000005c0)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x40, @loopback, 0x4230}}, 0x3, 0x9}, &(0x7f0000000240)=0x90) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000003c0)={r3, 0x0, 0x8, 0xeeb2, 0x800, 0xffffffff, 0x7, 0x100, {r4, @in={{0x2, 0x4e20, @rand_addr=0xfffffffffffffff9}}, 0x0, 0x5, 0x3, 0x2, 0x4}}, &(0x7f0000000280)=0xb0) recvfrom(r0, &(0x7f0000000480)=""/132, 0x84, 0x0, &(0x7f0000000540)=@nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x400}, 0x80) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:52:12 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xe, 0x0) 03:52:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x1000f) 03:52:13 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x800, 0xfffffffeffffffff, 0x8}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={r2, @in={{0x2, 0x4e24, @rand_addr=0x1f}}, 0x4, 0x8, 0x8000, 0x8, 0x70}, &(0x7f0000000200)=0x98) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af25, &(0x7f0000000040)={0x2}) 03:52:13 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x30, 0x0) 03:52:13 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000002c0)=[@mss={0x2, 0xa91}, @mss={0x2, 0x1f}, @mss={0x2, 0x8}, @timestamp], 0x4) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000140)=0xbe9) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @multicast2, 0x0}, &(0x7f0000000240)=0xc) bind$bt_hci(r1, &(0x7f0000000280)={0x1f, r3}, 0xc) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:52:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10011) 03:52:13 executing program 2: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2800, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) mq_notify(r1, &(0x7f00000000c0)={0x0, 0x32, 0x4, @tid=r2}) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_proto_private(r0, 0x89e9, &(0x7f0000000100)="7a6755c345ea1a93fcd785ef3a4400f0085cda058f5d381a6c6d7998b8f267cc2e28c9ddff11d3bb1ac37df6e12c6943ee72ddbb71901ebc957e377552d8dc5c426ae9f73e4eb72ce72d26fe23bb518ad00e8baa4dc83667d0a5ed134d4e093f9f3cd453786414d0197160fdd6d2fd285c9a71ddefddcfece2d8ce6ea4d7111e5bfd5bcf023651d33829a6981bf49ee695c62bcd6a86f749367b3dcd9b09539e3f5d9a1ad87fb4130ab3a730a76bc461ecf2de") 03:52:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x8200) 03:52:13 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0xa9) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000100)={0x0, &(0x7f0000000080), 0x8, r0, 0x40002}) r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x45270bbb2d2b93f6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001d00)={0x0}, &(0x7f0000000380)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000003c0)=0x0) kcmp(r2, r3, 0x3, r0, r1) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000280)='/dev/video#\x00', 0x0) fstatfs(r4, &(0x7f0000000040)=""/35) sync_file_range(0xffffffffffffffff, 0x2, 0x0, 0x4) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000000c0)=0x484083) wait4(r3, &(0x7f0000000400), 0xfffffffffffffffc, 0x0) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='./file0\x00') fchmod(r0, 0x4c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x8}, 0x10) 03:52:13 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x58, 0x0) 03:52:13 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2000, 0x0) 03:52:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10008) 03:52:13 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3e00000000000000, 0x0) 03:52:13 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x9, 0x3) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r1, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote}, 0x6) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "d53ab01df283e4d56fb56f6de7dfc37ae6bf3465656cb58ce6e1f8c9b407690d338413dad7cff42af4f36ead5fe7e28094c1e091133b38330b7922474e1a3d7d55a71fa8a4ae7991eee0d46449b4dfe3"}, 0xd8) close(r1) socket$inet6(0xa, 0x5, 0x0) dup3(r1, r2, 0x0) 03:52:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10010) 03:52:14 executing program 4: socket$inet(0x2, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x7, &(0x7f0000000140)='workdir', 0xffffffffffffffff}, 0x30) tkill(r0, 0x7fffffff) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f860d00004cde669d419f302c776f726b6469723d2e2f66"]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000000280)=""/45) open(&(0x7f0000000240)='./file2\x00', 0x0, 0x11b) 03:52:14 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000080)=0x1ff, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000000c0)=0x754, 0x4, 0x3) sendfile(r0, r0, &(0x7f0000000040), 0x9) 03:52:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10004) 03:52:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./bus\x00', 0x6, 0x1) syz_mount_image$msdos(&(0x7f0000000500)='msdos\x00', &(0x7f0000000340)='./file0\x00', 0x8001, 0x1, &(0x7f0000000540)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x20, 0x200000) fchdir(r2) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f00000019c0)={0x8, "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", 0xfffffffffffffffd}, 0x2e2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0xffff, @remote, 0x3}}, 0x8b, 0x7, 0x40, 0xc000000, 0xe96000000000}, &(0x7f0000000040)=0x98) openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000240)={r4, 0x7, 0x1f}, &(0x7f0000000280)=0x8) sendfile(r1, r3, &(0x7f0000000400)=0x51, 0x5) 03:52:14 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3600, 0x0) 03:52:14 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 03:52:14 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1d00000000000000, 0x0) 03:52:14 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2b00000000000000, 0x0) 03:52:14 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2000, 0x0) 03:52:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10006) 03:52:14 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='loginuid\x00') fanotify_mark(r0, 0x5, 0x40000000, r1, &(0x7f0000000240)='./file0\x00') r2 = socket$inet(0x2, 0x20000008, 0x800e0e9) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) llistxattr(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)=""/249, 0xf9) fchdir(r3) getsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000b00), &(0x7f0000000b40)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r5 = geteuid() syz_open_dev$swradio(&(0x7f0000000b80)='/dev/swradio#\x00', 0x1, 0x2) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000a80)={0x0, r4, 0x7, 0x1}, 0x14) stat(&(0x7f00000006c0)='./bus\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$f2fs(&(0x7f0000000280)='f2fs\x00', &(0x7f00000002c0)='./file1\x00', 0x8000, 0x8, &(0x7f0000000800)=[{&(0x7f0000000300)="869b4f24ab2bf5d9b962", 0xa, 0x7fff}, {&(0x7f0000000340)="0a662863d172e27785c3fadaf2ac806c853f2eca1300de15000baaf04705854d8426579381c65a39", 0x28, 0x7fffffff}, {&(0x7f0000000380)="da3b811e05b637570fa5c3775120b3a71b1eb6b5ffc6efc5549cea28335546100c8faac628082594a0ae648e52b925f79298392c2a22cbc86978e2", 0x3b, 0x6}, {&(0x7f00000003c0)="073daba1cadb1831ef42eae047ad314c202d092e7160cdd2337ed3bfb4b6b043e6dfe88312955a619aa1db1a088dcd5c7dd817f5b228016c820d3ed2f6e6aa18dd42a67ea4f0d41b095b0388e1ae371bbb2726f9d3d044a7643e7647f77a1a11b26d19d0e45fb60f3845bb198edba1c53a018876e1a5fc83577afb7e362d275cca4c82c0b02c7f", 0x87, 0x6}, {&(0x7f0000000480)="6dd8e6c04db5e6247055aad209f16a21ba2bbf56c3ade898e83a23eb2995b74dc284109ccc9f8b84428802d23ca204005b3ee6e11af79b93093f2bb4edca01a042ef9df01ae86f80dfdd16fb2fbc568118fce215b832db147f7674bf071670", 0x5f, 0x3}, {&(0x7f0000000500)="d5e2d651c7c1b90a05f92e28e694acd1cbb609b6d68f12f57326db48080f85d7932243368beeebdd661bebefd75b047874daa4b545b7cd3c7a7d1f2665abceb785005cc7af957fd3cd2350c2af667f44f2aa103e9dbc595bf54334fd0a54a72707c9dd016631b8db83608945511e73055f7011e33936045068655eb955c9c3d53e4acbfad76397e7959213b3a2c7a2c2e24e3df446fce55fe9f27742921f713e1888ed05f063", 0xa6, 0x2}, {&(0x7f00000005c0)="85c2164380b114e2e53eca540282a34156182ff70998ac8d220184994f3e8d2bb0eb39d9418112d42c3168a8af49617f061dfc74c396de49b1503cefaccb38c957537d56be7eb6af607157c7bcaa7bcd54f730b79f0e5969203f749baf7dc467c2d3a1a6e08cc798cc47078e2b50c2aaacefe6555a58f47b71cd4b304e615d670ec5bc2ea2c807aedc0e9e85813aa1a4d722f43ec8778fde790c144c870dc9ec8eb4f44b25afc156014fa4cb60bc89eed9884b0d5b23f3fed0e8a7f572cb3b3ab5f6720320fbcd445011ff89b5aca9725a4ce5662d4245620df5b80618a945993d", 0xe1, 0x3}, {&(0x7f0000000740)="b27d9f7563ee918cbabd55ebe4bbbf0285cedc46940a5485389e162feca3f661f4ebb2f8bb3053cb087f95e687271553592d36446f1334115b26fd8fae18d1f1493c8f603b15788eb327cddfd6c5d88ccfab6795d00c14ae01c7ce29f46b36a2fdb43c9c5c84b2f8170c39a2c6142889b852db7881e869d19001e0c8a0d9324593b6f7c25e348e6134615f25e9688f9ad46e4c08ea6a36a3c5a38a79", 0x9c, 0x2}], 0x80000, &(0x7f0000000940)={[{@fsync_mode_strict='fsync_mode=strict'}, {@jqfmt_vfsold='jqfmt=vfsold'}, {@four_active_logs='active_logs=4'}, {@noacl='noacl'}], [{@pcr={'pcr', 0x3d, 0x23}}, {@obj_type={'obj_type', 0x3d, '-'}}, {@audit='audit'}, {@hash='hash'}, {@obj_user={'obj_user', 0x3d, 'lowerdir'}}, {@euid_eq={'euid', 0x3d, r5}}, {@smackfsroot={'smackfsroot', 0x3d, 'lowerdir'}}, {@fowner_gt={'fowner>', r6}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) fallocate(r4, 0x0, 0x0, 0x81) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000a40)={0x3, 0x0, [0x0, 0x0, 0x0]}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000ac0)={0x1000, 0x4, 0xffffffffffffff00, 0x2, 0x7, 0x7f, 0x4, 0xff, 0x6, 0x76b, 0x1, 0x4}) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:52:14 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x300000000000000, 0x0) 03:52:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x1f000) 03:52:15 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1c000000, 0x0) 03:52:15 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x6000000, 0x0) 03:52:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x2, 0x200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0xffffffffffffffff, 0x80, 0x3, @buffer={0x0, 0x32, &(0x7f0000000100)=""/50}, &(0x7f0000000200)="180a30189e6fdec59e347dc2b297109e9e85fc17125eada8f6deac5a386921f394f2c2617fff2ffa77339a27023ff28bdd6b67a21f232397617cf80194c261f79c24f9770781e0ea2468d684172b75d8838ac24ad911c5a76bbe52c6cd9c6d8699d5b3d918fee140b2ee3b3cf7fb9d3eff8ff0ddfdcb4b87a907656ba143bcad", &(0x7f0000000280)=""/129, 0x8001, 0x2, 0x3, &(0x7f0000000140)}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000440)) write$nbd(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="67080098000000000300020001000000d4bcf2176e7e02322d95720de445c93b1bc9e529e5"], 0x18) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000000)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={r2, r0, 0xa, 0x2}, 0x10) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000040)=0x5) ftruncate(r2, 0x8200) sendfile(r2, r1, 0x0, 0x10001) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000400)) 03:52:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x7fffffff, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000050607031dfffd946fa2830020200a0009000100041d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 03:52:15 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x8200) write$binfmt_elf32(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1558) sendfile(r2, r1, 0x0, 0x10001) 03:52:15 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='loginuid\x00') fanotify_mark(r0, 0x5, 0x40000000, r1, &(0x7f0000000240)='./file0\x00') r2 = socket$inet(0x2, 0x20000008, 0x800e0e9) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) llistxattr(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)=""/249, 0xf9) fchdir(r3) getsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000b00), &(0x7f0000000b40)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r5 = geteuid() syz_open_dev$swradio(&(0x7f0000000b80)='/dev/swradio#\x00', 0x1, 0x2) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000a80)={0x0, r4, 0x7, 0x1}, 0x14) stat(&(0x7f00000006c0)='./bus\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$f2fs(&(0x7f0000000280)='f2fs\x00', &(0x7f00000002c0)='./file1\x00', 0x8000, 0x8, &(0x7f0000000800)=[{&(0x7f0000000300)="869b4f24ab2bf5d9b962", 0xa, 0x7fff}, {&(0x7f0000000340)="0a662863d172e27785c3fadaf2ac806c853f2eca1300de15000baaf04705854d8426579381c65a39", 0x28, 0x7fffffff}, {&(0x7f0000000380)="da3b811e05b637570fa5c3775120b3a71b1eb6b5ffc6efc5549cea28335546100c8faac628082594a0ae648e52b925f79298392c2a22cbc86978e2", 0x3b, 0x6}, {&(0x7f00000003c0)="073daba1cadb1831ef42eae047ad314c202d092e7160cdd2337ed3bfb4b6b043e6dfe88312955a619aa1db1a088dcd5c7dd817f5b228016c820d3ed2f6e6aa18dd42a67ea4f0d41b095b0388e1ae371bbb2726f9d3d044a7643e7647f77a1a11b26d19d0e45fb60f3845bb198edba1c53a018876e1a5fc83577afb7e362d275cca4c82c0b02c7f", 0x87, 0x6}, {&(0x7f0000000480)="6dd8e6c04db5e6247055aad209f16a21ba2bbf56c3ade898e83a23eb2995b74dc284109ccc9f8b84428802d23ca204005b3ee6e11af79b93093f2bb4edca01a042ef9df01ae86f80dfdd16fb2fbc568118fce215b832db147f7674bf071670", 0x5f, 0x3}, {&(0x7f0000000500)="d5e2d651c7c1b90a05f92e28e694acd1cbb609b6d68f12f57326db48080f85d7932243368beeebdd661bebefd75b047874daa4b545b7cd3c7a7d1f2665abceb785005cc7af957fd3cd2350c2af667f44f2aa103e9dbc595bf54334fd0a54a72707c9dd016631b8db83608945511e73055f7011e33936045068655eb955c9c3d53e4acbfad76397e7959213b3a2c7a2c2e24e3df446fce55fe9f27742921f713e1888ed05f063", 0xa6, 0x2}, {&(0x7f00000005c0)="85c2164380b114e2e53eca540282a34156182ff70998ac8d220184994f3e8d2bb0eb39d9418112d42c3168a8af49617f061dfc74c396de49b1503cefaccb38c957537d56be7eb6af607157c7bcaa7bcd54f730b79f0e5969203f749baf7dc467c2d3a1a6e08cc798cc47078e2b50c2aaacefe6555a58f47b71cd4b304e615d670ec5bc2ea2c807aedc0e9e85813aa1a4d722f43ec8778fde790c144c870dc9ec8eb4f44b25afc156014fa4cb60bc89eed9884b0d5b23f3fed0e8a7f572cb3b3ab5f6720320fbcd445011ff89b5aca9725a4ce5662d4245620df5b80618a945993d", 0xe1, 0x3}, {&(0x7f0000000740)="b27d9f7563ee918cbabd55ebe4bbbf0285cedc46940a5485389e162feca3f661f4ebb2f8bb3053cb087f95e687271553592d36446f1334115b26fd8fae18d1f1493c8f603b15788eb327cddfd6c5d88ccfab6795d00c14ae01c7ce29f46b36a2fdb43c9c5c84b2f8170c39a2c6142889b852db7881e869d19001e0c8a0d9324593b6f7c25e348e6134615f25e9688f9ad46e4c08ea6a36a3c5a38a79", 0x9c, 0x2}], 0x80000, &(0x7f0000000940)={[{@fsync_mode_strict='fsync_mode=strict'}, {@jqfmt_vfsold='jqfmt=vfsold'}, {@four_active_logs='active_logs=4'}, {@noacl='noacl'}], [{@pcr={'pcr', 0x3d, 0x23}}, {@obj_type={'obj_type', 0x3d, '-'}}, {@audit='audit'}, {@hash='hash'}, {@obj_user={'obj_user', 0x3d, 'lowerdir'}}, {@euid_eq={'euid', 0x3d, r5}}, {@smackfsroot={'smackfsroot', 0x3d, 'lowerdir'}}, {@fowner_gt={'fowner>', r6}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) fallocate(r4, 0x0, 0x0, 0x81) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000a40)={0x3, 0x0, [0x0, 0x0, 0x0]}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000ac0)={0x1000, 0x4, 0xffffffffffffff00, 0x2, 0x7, 0x7f, 0x4, 0xff, 0x6, 0x76b, 0x1, 0x4}) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:52:15 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3b, 0x0) 03:52:15 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) openat$cgroup_ro(r3, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000440)={0x98a, 0x6, 0x0, [{0xc000000000000000, 0x0, 0x1, 0x257, 0xffffffff, 0x4, 0x9bd2}, {0xe6, 0x4, 0x5, 0x7, 0x8, 0x3}, {0x8000, 0xfffffffffffffffa, 0x9, 0x9, 0x7, 0xffffffff}, {0x1, 0xffffffff, 0x200, 0x994, 0x2, 0x0, 0x4f}, {0x8, 0x5, 0x1ff, 0x3, 0x8, 0x1, 0x1}, {0x100000001, 0x2, 0x6, 0x7, 0x5, 0xa6aa, 0x3}]}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001640)={0x0, 0x0, 0x0, "717565756530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d00"}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) write$P9_RGETLOCK(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000040)) 03:52:15 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4a000000, 0x0) 03:52:15 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000000)="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", 0xfe}, {&(0x7f0000000100)="2ee7b32b7a28758cdbfeefe937af0beea1a83c0f23569aa47aa40a76d5900a1153e3cb56cd4b530bf266849d324af09990486657e9674b699985363aeceb92aeee19ec45fd1a64566cba94d4fd767a0e55de235bce9304f2b6e9", 0x5a}, {&(0x7f0000000200)}, {&(0x7f0000000240)="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", 0xfe}, {&(0x7f0000000340)="b72366ec10064cbfdef9fd4b6d47cc147d7c4df430c80db5e75a14f480892123c4913b73dbd3957467ab9fbcfc4ffdd918662dc44bf7840e5ee6a26d979dde9f585d03c94eb4b7256d363e440b095d29420b63737d314f016598f1eb8380bf2df38dc8914f0064f260aedb0cb869ef6feaa23969e0e42d42d8a29ba59bdfc4f67f7003cf65978ddae5cb1ccae7be9cbf6ec9b7b0df618e0e1cb14a02c022305f0e30e24e5bb44a2a178927b6fa1d9e08192b295f07c1829cf6897bd4917e47f401164674ff04ab8c54af2b42872d376911dc43d85120ef92f1e6e779b4510b7db1e3b02042a83e33d5c09709270a2f72fd72a39917cd294387d115e15b", 0xfd}, {&(0x7f0000000440)="e7a25c4f3be09c22a8737a2166e9e3af39c647bc86b581f0c955cf8d", 0x1c}], 0x6, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendfile(r2, r1, 0x0, 0x10001) setxattr$security_smack_entry(&(0x7f0000000200)='./bus\x00', &(0x7f0000000500)='security.SMACK64IPIN\x00', &(0x7f0000000540)='\x00', 0x1, 0x3) 03:52:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f00000001c0)="0a5c2d0244316285717070") r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x6, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0xffffffffffffff72) 03:52:15 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2100, 0x0) 03:52:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@mcast1, @ipv4={[], [], @broadcast}, @mcast1, 0x9, 0xfff, 0x100, 0x400, 0xbc, 0x200, r2}) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:52:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 03:52:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x200, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000240)={0x4000000000000000, 0x4e, 0x5}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'ifb0\x00'}) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0xc0000003, 0x80000000, 0x81, 0x80}]}) close(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000), 0xc) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000180)={0x0, 0x0, 0xb706}) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)={0x0, 0x6ff3e968}) 03:52:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7, 0x79, 0x1}, 0x7) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendfile(r2, r1, 0x0, 0x10001) 03:52:16 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x7a, 0x0) 03:52:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000006600)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x2, 0x2, 0x4, {0xa, 0x4e22, 0x6, @loopback, 0x3}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000140)="f843ef2b9da45d40f88688b75d4bc051ac7e4f14777f570b0b22ef21296403d637ebb6cccaa09f63c6dbd9325a391a5824bf2b73dcbd23730c483ecd6d4110b1ae44e8c2a64cab9bfef3c145a1b228a63510057b72fd8761efd7dccd91a34d7629646198d7d13670ccfa0e5b4f85273ff48086cd6eb65114d7e0692e503bfdc716f1303785e6e850a702323eb092d6788b5c797a1366", 0x96}, {&(0x7f0000000200)="667f870c6733d1e70866fbea0490ec0c", 0x10}, {&(0x7f0000000240)="e1ea354287ff69a31f63daa11408e44ee9924eade20934eadc728f556077495d3cc3851d89616d6a78f2f13fc4d1f284e4b1171f85ea2560f8f398fa5f49ddb4f6a61f4969e72f7ba4d945b9caac3c50e2fd2fef507872cca6642574d0c823e8a69085a7dbd412aea4d12d34626ffc0bc7699f5e4b35216daf23d358221d1c7333efc0d2a7f2bf028c572a34ab1d62956188b135cdc94331ebaf7ee37eeed03afeb6b246d7ed53d92b9a1e8262604fbc6127feea6b5baffc8771ad865d1230592873676ef1bb790ac53777167cba0436761ff53ac1f402f70c7c96570d4241", 0xdf}, {&(0x7f0000000340)="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", 0xfb}, {&(0x7f0000000440)="6f907819faec68deb52fefa2a04b10aef696ac7fde5402007ab8514a236c969319ef889909f2f687b733ea600f47a804f847b226f23f937d6c519ab0e0116264667a671606fc56d458af618a755e1f502e13344f1dd83fb8dbbded137ae9", 0x5e}], 0x5, 0x0, 0x0, 0x4}, 0x81}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000540)="471a1583f3af1bd8cdbe67b2a718a0527b0efde3de59996ab80fe9f7453b4259dec60f13c5415aef54a0560a89853ad545adf3fd1f4413f450909432fd71698bd164f0ecfe8b0a72686164132b83ca90e1a12de3d94f513250b97b58c3dd03cd4a05c38f1f8c", 0x66}, {&(0x7f00000005c0)="b9027ecc92d03f015662c9e9287e9c75bdc3abbd3d8705f5df16a77fc5df8a281f494e379fd7c5c0674a7efef19119aa159ad498455b54ec4fe621c545e33d1d548d34136e9171860e64a9dd836c322d2d9a993bb3aa7229f7bb17daf3f5b8ee7ef965ba48723fa0d17760b5a3e16b4958b5e467176be447d8845bb4290b09f46250ee076fcdb613a54bffad9f8f77074b6e27ec98646c50b3719573ba193f519c5e84099e196abb40561211d1aac272", 0xb0}], 0x2, &(0x7f00000006c0)=[{0xf8, 0x10f, 0x2, "ff0c175c9d8c3a2b414cf432483f6e498de4293dc28340331975e90206ca3dbad5a10877c1c5e43177392185b800705dded58b1c6ff9361ff8a48f3eff7cda6441b86d5da292386de04a0e1d22e0d9f6e7e22bed27415879416f78581e7b700e963fb67b7042558a0644cbbe1cc8cccd48fba34f6dd0e9cc824c84f730e800c6a6bbbd1ead2b2a3f7d1b4c7f22cd5128f6dc76ac4f3c2f864143c951b153674b8523abb675b1449ec21f311834c143ae64df6a5c761f6395a79a5ffdc1ff0f4b6aaef4bd4f22596e5843b768fc75af1574e7aa924090a7bbde640a3cf77f8cf39177"}, {0x28, 0x1ff, 0xffffffff, "e5c16fb488083803103d40de3983fb79bc821a98499f3770"}, {0xa8, 0x3a, 0x2, "4b927b0866985d478946bfe62ad6fe291fa8a664cfa5f4d4a9aab5daabffbd4b78924fa579681b482a9c3c3dc48899889a07a1721c5816451d50a265a2ded5924ca65921e2633ac84a87383677ad7b2ebfef627677638f655e27d4e878e1ace05b6b34b7bda7d23f36a95fb67af09b7aae247a67d080393217603716e18b2ff88982dfdb9eaff14fd9b0def578e10c6e8898a6923bdad203"}, {0xa8, 0x10d, 0x7, "a236d998f9a1cdd78329b89415f729550ee4ddfbb29028f67f49c955957dae5aa72ad92e4258ed33c875dfa6ae221841edc9b3197becbe20be121c3f731d822ef2bb817ded24359b8ec06f8a9158588692e6143dac1a6e5a96f5c2a19b675e035a9ef4fec84379459b2453ce2df5b8acf0dd7bb60627d44fd4b5e7d3c23a6a79d31a3cd78abf342646083ae449182807b9e861"}], 0x270, 0x8c0}, 0x2}, {{&(0x7f0000000940)=@rc={0x1f, {0x1, 0x7, 0x8, 0xda, 0x4, 0x46}, 0x100000001}, 0x80, &(0x7f0000003e40)=[{&(0x7f00000009c0)="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", 0x1000}, {&(0x7f00000019c0)="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", 0x1000}, {&(0x7f00000029c0)="c72c122c14bb0572b7b6fc37bbe1577b92f277982172931f0ae1dce2b391f7304af9fdde262fc73d4117c64f7083dde006e76849538204bdba5d2f7044df8b427312fa0ea12dbba29efb03b4bb2fb47320d8fdcf68764c8834896a7aedd882c9a0b945931571bc0b49704cb99e64992e1ec0ec32", 0x74}, {&(0x7f0000002a40)="205134eeca145e204358b60c3c5626032b5ccd1a576f1570bdd18ffd807898c5d08ad5ec7d134b0abbc2e6f4327d5c570405e2f39a95c2ca3fe358f2e40af9ed946c54f1d855140b45fc221965d01c2355ecf1159497fb0b373e2209ad9062680b20b2f0a193f53343626b0611ba84a74c9d6196cb2d71b52eac70bf60ed49751bc291e0e7a74c8b36b5dfe095d7b973f28d35f277425474386264f9a0957999631686f7ea46295e381e77513800327bf2906d049ed92ec76c65d5a1fa8876a4ff03aef815e5c800990b7c9fee30a4ef1c0f2e31c97e147d3e49036c3bed", 0xde}, {&(0x7f0000002b40)="688dbbc83889676d1eb7eaa113470ac3dbb8da557785d756a7f0b505e904317f1a9fb7335f99e82bb4e11c827dfac06c595db26b00f34a91c413f2d21d5e497f6568cdb0ae2edf7882fca4912e93633be00ce8d12d6d37787131549e8b59a59ce9d9f75399eab17b7385fed73773fa4dc995c8597f2586bf46d111a1a4dd91242d747d120776f7050f2377ab2cb228b99f08cc", 0x93}, {&(0x7f0000002c00)="946d0e7b6a810f1ccb4cb20244160fd0f33a8a1391396dd14116ae0822b8ff7ea94fb0e1b7302b5c652bf53f97d84a42d8375fcd137d98135770cb0b98f8a6f6c24af0b0847551d9eac34690d4a6e49ae86d2841fd0684857874f5aa90e21fd6295072034fee6a", 0x67}, {&(0x7f0000002c80)="a67fc3caaeb489446b5b3081f6f2f4ef4a64c476aa9005f95f96500c13a76615a4b79a8de76fb52150a4cedb34b0417396e0ef28b63d79ef121c2b700581b77bc989cef74a8c36bda3bf229300d901e77b691c89df62a2ff5180cb0d077b1b98c44b87d6aab036d731b6c56a0f4765ee0c369395b83219d03c5fb7d8f115934b82b75fddb8a069df75520e68c7a808edf248cbed287733c8940ca3ef43f183b38e8b85e0ed9322575403ade8dd6720d12ea59dd9d8d910d7", 0xb8}, {&(0x7f0000002d40)="9b335b66ae6ba0e077cc0bc4a571c946874d4eb2521d0bd42ed4557a1659697ba3e0011e7722bbad2beeda3924b6f6c13efaf9268724dd5b021899c894dee8a1ea50faa03a05d691372faa0dde2f539927a8dde3f6ee98f7051e22edeba864fcc5fb90560b76414e0b9f08c92371b1ce503e8e9af782a85673bbaedb1bf7f29e5652d8af45218ef6d4f1b7d6846bb20b5c14f49dc6aafb524d0cc8cb7fc010fa1015386d69743631551247cfc1b73c21df54123ef6509ea1fe5c8106dec7e6bbae6e41c6808ec36af22fa15dcdb158e134d2b282eca9352260d002312df267242cc610286e55c0f9791c07f0b6c4399ed283a72c63c0775c", 0xf8}, {&(0x7f0000002e40)="0b9389a8a1394283030aaa26f937c48a55835c91542f0e2da92f4333fa609d53ca0a77836aeb64de73dfc69a1edba5cb5a893ad114a75508babd80ef5d3793824747a02078d15bc545d88a68f36bd30cd453a870220fbb92114f42288e91b6d8f9bebfe684c4830d09d93686704148f7594db9bbe295d8520022160f3af5016153b9d3f52620292851e088574f3a0da41c045cf4f923dbca4da5efb17115ab1a074988bba1754d7dad44466dc60102950c36dbf092f0030927b7ce39addce617402e5707483486bb28e3aeea2c886e12a3578295c2f05eb0b45d607dec2030a89070e9ddc8e6b68a2e4b75772c6ded06c0d4ed15fa2505c7f7a3d77249d9dbbe0642369046a54d9e3ff1af474d076384fb3d4a4e12b180a7720f403dbbb16add5a91e3146a4645a1792be7a311b3000632405d85eb31936dcc662892874653d893ef96dec15898d9bc484905cf4bcab5d99b4a4d0856387b96737d2742cc44e3e367d1a10b566a22407cef239f5b9d7a7e6b88066ed113356026e40ab54497c20db3b6345fc296f7ca23dec43b28cf3a8609b0943421194faf76bde35968d4d638fbedfedf491d7c05527b81e9a0bfb8f9379c22e2495231739bdc3e73e423f081b59ad7b68d8159149ef91d444ce4af3bb2df265786c320b3ab8c055ee7374a2d9b4921ec14c80ef6d6eb5752ddd8062dfb23f539dcdb5451d847c8c53935b88681e4e725105d72316cda09c75c20ab80bd7e576f9bb88c958f905045a9896962c32405fd81f2472700d3ab30eb52c8aa0ce9c4493df8c78e23600a04e2b5313425a782b1b242bbdc2126210ba34d448f582834b044ffc43d7cbfa6b91d6fd6496244ec864ada3c864199775e06569a6740f926d11a83135284b0e9843daf6885f5eef2f1d2b0871526c103e65a0ff14b4784cbdbb5cb51b54a133cfbceab1782262a29668fe65f283adeb04e2d74a92ae16b0f0e9bdc2ecb477a0a139f79b977b91d20e766575c0aaa224d7fbbdc7d3d3b717d6d8fe0817c2bad331246ae38690ea7064781af14003b02db406c8b534e8a8f4245c8df16b3e6875c6cfdf8e04fb6b7c56a8759889898460dc9c7ce42ee617276d829198529ffa587e5ad7360d9d7c4c78cf657e06f437abcd8b4bb2cc1e559e6f55c32a7a4887dc0cc6093e33894eab2abffc72613039b8d77f1e87606213ba2a7b67a395fb4946ffae7625486c5e96fdafde23eb6ecc30dad1ca16b1493b1569e07f24c4cc77e5529c8e4b12b4a55636c16bcfd3f3928c19c8444e1a8e27bd92485407ced3db949493933a3e1e2264623748e8799fe50e387c68485b2cd74327f9e0b7dd3a661217c93105711fb82776579bd1dabba6b1a65b11af724ffbf8bf2fa9bb883efb4d792167de931f46fd03f0486aaa55af0e85ce280354119a3db2761d15e8bbd1f5c431443c44f3b896f8c6244e4682e6871fc2cb6f117ecd8990fbdb8cd2475d6b9f2edb850f78938280459832e23221cead4ca5daf13b9fe1c4d4f160a8bfb48d8a40ffee9c70a0745fbbe6a297d90dfd09da466c1df5c89238e865318ff5bcb60c7ada96ff8eb0961b20428aba63abe5bcb1a92e211051d580a928977ce463c09b73686042f3899aed8914f194d2072af407b908fbe150f9ea065de4a20a0432da352b6790750642c8c67401c9e145fc4ed967dc2fb0916d68a2238cb0359a40900f79dcee8f6b9fb7d59db91be6d1dc028d32d78980a215391e98d0fa15ba4f05814199fed12f1b15ea282b1df44f29a32a208c931b6bf4b860b553bf4b896ebb708f9025c6c42096b0ec0f999696e6e89b8be6da6ba4b970a69910f2ce3387b1076e62daa340dbfff6719c27746c25674ce6bf58b6806a6b7e4dbff5ad1562f308303c6bebac0459efc6417468ed788442f634c73574d4c0edbd41e0f05ec4ccd9684b6789622f4abe80febb04568942895ef98d06a62e28acc8952ab4cc2a3093f7b6cbad6cca94f6172f9bb480315bd726347e9881e8f0a0b38f4a1cbe03e0fd45fc923a8c7ba9d688cf24dbb2ebb1f8cc9bc9b42f20be306a19fd0328459ac50ea0488e478f0d46c61efb7c7675225a262b1619a4d58036fa628593dc346890c8559c2ed6e8e6a4de6cc48ca1c41749cf6c18168ec16369e1e70ef988e3bd46645e9ab57fce3c01593ef3a459c1db23b8daccfd19ec2a8768c939ffa8beb029a0fcf692931b011c7863cca98fd9e2c2b6d0a2c6ac0ffba9b1f9cb12c1e546df2b89ce9fb3946aa3e8e815a4abab311b1b844df6296e8a6705befd565ea1b9d87f4b288fcc7daae52c03d4c7776e97884879ba3502f31b163b6346187fe5a82e0e5e7210992663c0dfaad75c837966e66ee8e26b8f31af9656cfef50321a724bc5c2b51f0ce1a4e7534b584819b7ee276963e26adcc5541f1808b4d191bf568c8fbc1a8a5a4a40f0cb247da8e8e50733e32fc09a63d83825ee43035f4d01e88aca692e9fb4826e95388f348cbec04c21a9b436ed28c0ef34997076d8cf7c0942b16fd11e694797e76bbbd844e5c7bd2522941f3c12e8605f9e19748df4e9c144f0a76a289cc1c1b84084a01bdbbb3be2f12a8da8a7cc2999ed628976f8856b346cb5a1d1e1b1ea13d4cfee1a4c750f676bbea53a946c052ff7a833af03671bb0ab415b0226b01f76769f45943d474d35bf59a6dd394d1433f62ec2085f3875f5fb232d0b0102f99ca262d7a23dd7329edd5714f28af4a4b180d557ecbf7681a712dad49e7fe92175d7db28ccc8c66d78808cf839f3cdcf5229343ba71cd6914672d0ed448a1773d51dd31d0b6ae448b5861cb2b0a872e71995e5d939c32988fefabedd3d6508de4f557a07838098d91ecf38f1a088a533122472abe2909fcd921e4bfec358c29767f3ce5c29c47164c5de8b14004f1777f1f168bef09a709cbbd56b1266bb202f367e8995eb031743f77006c10f0e1d08bc2ac6188c40345bf4388d5964818e710806b1ff3b4b0fdf2a9074dc20a3551bdc0ad3b976fdf9bb63c5f66414f8c07d5e5eeb4c9d60ee9ad49b683e64fe4147883fb09efe42ed60ee32b5ec39f84a598ca7c2c851e2420b2cd69de9c91afcbcab867d85a99784a65e189bf6c896e5988da9967a0397e0819d3b60d0fdfcfa502734d521876e729edcb3b91cc4a7aeb2eb560e0bb315a46ed9c03d05f047a52dbf3853eb9cf113024713f82d4be71c33c6b46d325cb33a1ff7e7dd1a6c6f149f251f34ca39adf2e49ed174580e822d8c865d8cbab59a7ec726f600b6cb88ace1bf70a89fede91b0df481f9056e4a801843166f01a7d591b47feb9605864ee3560d8971d8d2eceba20e50ae9675916cb2314b5f42c75c8c55f5b87f7a722570b31a887d8aceb74452809a719335783b3c8787d328af4eab1eddf7d52286fd69200b67c379317732338b7bf590cb36c009981cefcc6ab97ed06218b06e940621e446ff2139c0e74d7667d2787fdb7b0510917b7487c21e96ec021cbdc68b349c059035ed458d7aa3a13cde8672f7be1c60c6c68a696ecebba85e366a964601bbd2b91a28166aeb8baa59fced4807034131d0121006196433a1dfae28faa8409bcdb49c1c59f1d334d122c2bc6b8a45908a770047f183000b7b652bc9ae5bcc518fb5ca9933c79c2bc549f7d34530e30c81ff829db40ad221d0940134a9bde13199be28ffa8d4c15e80af3eb8d37a8f1d32ab778105696bc5fa6147524f2f2ac48ed6a3f731d3671a1e7441a732c344cce8b6d8d4a74f301c1a210bbe71d25cf03d2de046c3b32fdb56f4491a3bedb72caf9e84fdae7c58cb29b3823d04aee83f7c245e256c1caf057308ff6224f0128729eaf8fe6c84c0b67806ecaea9133086d11b7534eb75bbca0ab20880d2cf4ba1fa647b727aa66c05883c951ceb7148f594a0775588bc4c3f99db1412a48e805b488a7be289f8ace6b870f7e6a65303bfecc84d97b99dae1a81ca7ba4e1919dd929775b062fe1d254c21c9393aa688495b7cf5c21cf6005aee82f2e488e45fa8f3cd5b3d64c497bfb058576fdc39ce610cbca536e2aa51dd478e49c3e8090ca14f85e2b6b4c5c0ee146788c4915328f1e4241e041caa36c4064dbd59f50d14ca75adc536ebccc523e311474f872cb70367c695f78c2806a4e109c2a011ccc626533439cf1eea944d45b328a4e908ad10d2a29105dd09b67fad98a5228b2960b9a60c773a0fcb8a8f50b2b7869e44a60d591a26883bd13c9133712788fe4115e6d0e68fe9dd43a10daa802873b07d0387bad5227f4b3f1e8af80f43235e81231528da18043c0322b1c91a29b72a6baa0749247bba5a36146135e9af967c221582451583cc559d8348a2c9e883230162da3695f5490839a957391a093168b6874f56c7e49b5809e1bbdfd1e99b49e8001cd38570dda3127d52644f262cf04c6de17e0ddea59879ed8cfa4271d86e6c12c97d9947a855d1f80e0141934e7d35ad319954299d1d4caaed7b5909583eb1d22cc6d2565873648f8177838e7ca2955d80235fef7037394b23ad221d0d3cf0e0e0c235c4335c6b007d58389fb5db91f9813b8a1ba15c74c51625c10dca147dd6a8a6114ceb57463c2b7694cc2bb2d2917598c6a770fd2fd3fe34442c0fa5231118b9afeafc250f40577cee12cc328cefcd80a225fd6710cbd1263133136d4c051bd76ebd6ec506f47ae258114b062c931da5f9b36182a7417ce2a4b49928af2b8394fc69d284b15a24f4c352f5b018bb81807e4c1cf46ff901db036bd8e87d45e1995d3d3d271dcddb58911314e331eeb4a57a43987c2de1e8d974ce919121886cae03e75a3e725b96a8a1fdbff1874aa460f249a9a773f7452fca7acef4067f08ae8e1646941da699706e3d923d9d59c6fa220fba1c0b233fd9cff36bb571f7693cc895d21b881693b2f6e5061648913066a4ec79f91d5915e5e0fd30090483dda6598e374c9239cc63e31b02d729484b566c4837b81d69203dbee354576ad5f83b2ebe349904d3b408f6e53edc6c4a644df27f09e7ba5d850ba593fbd4e09cc27012a803061d907969cb54bf3dce06ac284fa8cd3a4f96442c9adfaf90ad3aed37cc81ef32bf3975ed092cb2db3e95fc6a23e5461525bf04a41c370272b39f7557a3fe985b13faf2111e26c95a0b926ebcb2627a4149cf96f582483d7f8e3838d920359dce918f17d2890a4ab3a7a4cd8232d03df7c2bbfe60902520c15461813a553c52e250cb316039fbe3847c55d5d0932a6f5075d9866a5909867b3dba2d4b6bffb2cd995d888f00fbe4b8235375771a6d2e4c091411d624cf537329120ec9ad4c414af22c5a56792f7b66b6361d32cff7ac84f77fb4256d3b5ab4aa560e1eadc4bb9b479fe1a3cb3a86eab4eaf8572b9ff56de52881d72603212ebd4c0c9a1126dc74e738b5beaa5b6f8dce61d84c8bb30477cc34b63b7795683c1377adbd743b0013777b0dd8f9c591822122d3b3df3d7f1e05be6dba1919d2d6ed564eab541f0b56567d3cf3b7e9698f628120187da065a927e42023453294165f276add7920278035c3b1ef07cd4f6a12abde318c81b844100d71bb862233f9df2a38caeb0554ef51e6afc1b285d6387dd6e200867130c2dc52a634cb11e460ca5def330dd0518c1d5031187d6dedb86af25fa78e047ce0af8236fc5d928d05419001785e75aca0a89fbdb3d3e4c1dbbece72011357f3b542375b25d1472481e6bfe4ab49158bca2b90ef2362ff78f80e7051312d68e1c7bf8779b09637f0f7e11d26c1edfeba7e8478da78bc2d1a6a", 0x1000}], 0x9, &(0x7f0000003f00)=[{0xa8, 0x109, 0x6, "bbdb657311ab0732dbc20096b098979957796d92855fcd1905abf31d7c98b8cbbc4d1dfc58195e017113d683f2bac7649f57f63e2051a4412b5e06c6b3db88e186b2bd492c24f132c080a78339a04eec77046f621c0b4fba85465b771779f04cceb75efca5ffe2aab37cb3787d86fa7be738fe718fdb945bb0321a79ae568bccf9b5f88ad7f22d85fe1fcd43bcce64c55a956cf0f3"}, {0x90, 0x11f, 0x5, "f1a2cb80dc2cd30e6fc754bf07a74534a90f1333489c6c6e5ba6004dd9f4a5153d3f08c83e653a448073979421b4cca0d7bb8f77d5b86501a3b2fb492ce97ab6b33bbbbc31e0357b24471679ac7bef144a5694412f1b4ac493964fff4710a1437cceb660fdc8d51226295497c536421caa2eded7298746f71565be"}], 0xffffffffffffff91, 0x44800}}, {{&(0x7f0000004040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @local}, 0x2, 0x0, 0x4, 0x3}}, 0x80, 0xfffffffffffffffe, 0x0, &(0x7f0000006340)=[{0xa8, 0x11, 0x1ff, "b187b6b4a7381dc134e04654345a49dcbf32323d9b62a1a806c3b6c11d8a68178aa4f6a88b352e5e42d64ce98328bce5fe590b892b56cb0e55de7bba0dfc06db27716aa86ac566a0ec97a496e6c28f85fa45d4dc2434956bcedc1e094b634458921e8f6aad062128db6f19a6f175f9fcc67ae968a6729f1e14c9f643aeec8b5fee72f9bfa1e12c8502540a67b295caec1efe7fac"}, {0x88, 0x0, 0x0, "a353cdd33a7fb2cd7aef9405747eefe86895c271213505107b40d5317ffea8d57e41018a4e1f466e96a2e4ed23c479b5c93957a2aaf8facf2cdd65a58eb53d89803cd45be2aece14873825c132847ae733cdac84e6e7d405f5fd2dc6eda093f3392b34324173811cfbf9a1b6d40f9822e7dca4cd"}, {0xc0, 0x11b, 0x1, "61cd742e670aef32c1fae03cabfc5c4d746c09c957375ff3f7a9c59559c76dc5e1b1c15eadad235eba885e07e913491ff1a52552c9006a2dbd02a9fd592cb7b11b08f86765e294a3d8c17011aeefa17850a605085fd713872550f05e55d5b82f55fa29b24b9de628c438a09991592bc8f7d39b7cb476ba5471fc49d2ccf1afa878caef5ad1e773f8d09bfd68a4e3a5a927de402ed11c3f5c18c7bca8fecf6103c1619ac2d0e19b730d"}, {0xa8, 0x115, 0x7, "5720735c73abf831253460f204d2bfe076592d3598eb3761b638d537d79707da610dce982b9ef7418f769db3217b9f7a14138f6d6424613b079ccf025c4e5aec113258f8cb9384f45ba43245b8d469a8698285738f13123c2567a3d56bac077d5daa66efd676ecf27717f93f8023201c854de452bce7fb0d71a2225084b35b106d99b44530bd618557e450c25baad3a039d6da80"}], 0x298, 0x800}}], 0x4, 0x4000810) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f0000000100)={@link_local, @empty, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @broadcast}, @icmp=@address_request}}}}, 0x0) 03:52:16 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x50000000, 0x0) 03:52:16 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x80000000, @mcast1, 0x7ff}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000040)="03b930d0c8ca4935947df33e5d4db4729aaffe39e2e08f96af45ddfec647252b7a7c7c3d0b70ec389df53f", 0x2b}, {&(0x7f0000000080)="ead827ae17f42094dc29ed32325d9f54cafe1cfd194c904b18751123c90941fbcba5a6c13ec80da4e658cc997e10a78c96e0e016fe2bb83a2d46e902d3bf4d94feaaea5e9cb9be1e2e41287e0717c4607e4f1706b0d4049083dfb4f8ed24b8084d5aec81158edf5aeea4a9e1299f3b9d1900499ba82568a3a81e7375abc6e83991b46073d58f1d00ca17c0ea2f0156201d4c53fcf1bf87261bc087ccb7f2f35d", 0xa0}, {&(0x7f0000000200)="52afadf0d22fd53df3d1cb09debdee61bc0dca4f22b4352dd7040d8e66afc5b19dbe08da6fd3a68a8be17c7d4b0c10d30f3c311625743447f2a6e8f30af08304a654d56ba88e40b50480c3a3f5da8e5866cbc920a17c4f0478fd8edd27d533482cc67ffd2da14b47ced78e2eb6eb14f0b0d6cdef3e32e443185b926560d766f5a678edde0e920d76276a3d0845a657f956ec814f3adb5069a9dc5662c77c29d2c7fe77df0946aaf7ccb3f402f6d23280abf5a6e0c84da03f9a21a12e9189c1d7e9", 0xc1}, {&(0x7f0000000140)="cbc3a0c756543d6099a46f025ffc37f5c93d9ddd7028e626f11f0aca9e6a367ce73d57fe47c0440e25f305eee50033", 0x2f}, {&(0x7f0000000300)="35a0db65d2c09c8e38f7f5947d0e32633386e630ff1b95c151", 0x19}], 0x5, &(0x7f00000003c0)=[@init={0x18, 0x84, 0x0, {0x5, 0x9, 0x401, 0x3}}], 0x18, 0x48004}, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendfile(r2, r1, 0x0, 0x10001) 03:52:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x40000000015, 0x805, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040)={0x100000001}, 0xfffffffffffffd3d) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f00000000c0)=0x2000) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f0000000200)=0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000240)={r3, 0xe1, "d1c20c6cb6fe72aff6d2b4de16c5aef86ccd86e1b0062c6a3bd26ac1c5165f9cc18e6623f8d8af3b000d11a550a9eb667e1f988e1e88540f81025065bdb47fe8206a181f090823de9641a1eb96995f5709f6132de9e91722ea34259850c9797680b76758d634f3cb8707c0c302035879a23413505e72f64b30b5d88deb2155cf37e68e4ccba003ec09b71c48136165b21cf5cefff0cbf1ba183e04ed20cc72e63aa7f3db74985e7361422d7ade1bc755e4acd24a965df480b5ae731e0b7204c0d15264eb5b85916cf18df573e45ccd9cbfd86cb4e4abbb77619d2a0c0e98b88ce2"}, &(0x7f0000000340)=0xe9) fsetxattr$security_evm(r1, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@md5={0x1, "f74f965039c7a93f70d81b62d9d336f9"}, 0x11, 0x1) fsetxattr$security_evm(r0, &(0x7f0000000380)='security.evm\x00', &(0x7f00000003c0)=@sha1={0x1, "036c64e9527b3c5bc6b8a9ffe2d86ae9e1f1e1c2"}, 0x15, 0x1) getsockopt(r1, 0x114, 0x271d, 0x0, &(0x7f0000000000)) 03:52:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000118ffc), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000007affc), 0x4) close(r2) 03:52:16 executing program 2: setrlimit(0x8, &(0x7f000000a000)) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80000, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) mlockall(0x2) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000080)) 03:52:16 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xffffffff000, 0x0) 03:52:16 executing program 2: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x9, 0x80640) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000300)="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", 0x1000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000002c0)=0x1, 0x4) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x70, r2, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x24}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x1}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbb}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x4}}, @IPVS_SVC_ATTR_AF={0x8}]}]}, 0x70}, 0x1, 0x0, 0x0, 0xc800}, 0x5) 03:52:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x4) sendfile(r0, r1, 0x0, 0x5) 03:52:16 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4d, 0x0) 03:52:16 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x15, 0x0) 03:52:16 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) 03:52:16 executing program 2: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x9, 0x80640) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000300)="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", 0x1000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000002c0)=0x1, 0x4) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x70, r2, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x24}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x1}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbb}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x4}}, @IPVS_SVC_ATTR_AF={0x8}]}]}, 0x70}, 0x1, 0x0, 0x0, 0xc800}, 0x5) 03:52:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000080)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000ac0)={'ip6gre0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000b00)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000000c00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000c40)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'veth1_to_team\x00', 0x0}) accept$packet(r0, &(0x7f0000001680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000016c0)=0x14) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001700)={0x0, @multicast1, @dev}, &(0x7f0000001740)=0xc) getsockname$packet(r0, &(0x7f0000001d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001d40)=0x14) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000002040)={&(0x7f0000000000), 0xc, &(0x7f0000002000)={&(0x7f0000001d80)={0x258, r3, 0x304, 0x70bd25, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0x134, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0xb4, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x27}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x10001}}}]}}]}, 0x258}, 0x1, 0x0, 0x0, 0x4040}, 0x850) fcntl$setstatus(r1, 0x4, 0x6100) sendfile(r1, r0, 0x0, 0x10001) 03:52:16 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x33000000, 0x0) 03:52:16 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xb00000000000000, 0x0) 03:52:16 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, "6e72300000000000000000001d00", 0x1}, 0x18) write$P9_RLERROR(r0, &(0x7f0000000040)={0x17, 0x7, 0x1, {0xe, "6e72300000000000000000001d00"}}, 0x17) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x8936, &(0x7f0000000000)) 03:52:16 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4b000000, 0x0) 03:52:17 executing program 2: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x9, 0x80640) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000300)="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", 0x1000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000002c0)=0x1, 0x4) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x70, r2, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x24}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x1}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbb}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x4}}, @IPVS_SVC_ATTR_AF={0x8}]}]}, 0x70}, 0x1, 0x0, 0x0, 0xc800}, 0x5) 03:52:17 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x10001) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40801) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x0) ftruncate(r2, 0x8200) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r3, r1}}, 0x18) sendfile(r2, r1, 0x0, 0x10001) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f00000000c0)={0x22, 0x5, &(0x7f0000000040)="a1a7561105205cf9a2bad480ff2384786c76b2eab6f675a6c6aaed51b6e3ddfc271f728cc5c5273c4dbd9fa5226279fc2a7cbcae99fa1997cd77d4ba49b843eef0f3f67fb15903ada77facc3", {0x8, 0x4, 0x0, 0x9, 0x1, 0xe3d, 0x6, 0x6}}) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x802) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x200080) 03:52:17 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, "6e72300000000000000000001d00", 0x1}, 0x18) write$P9_RLERROR(r0, &(0x7f0000000040)={0x17, 0x7, 0x1, {0xe, "6e72300000000000000000001d00"}}, 0x17) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x8936, &(0x7f0000000000)) 03:52:17 executing program 2: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x9, 0x80640) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000300)="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", 0x1000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000002c0)=0x1, 0x4) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x70, r2, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x24}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x1}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbb}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x4}}, @IPVS_SVC_ATTR_AF={0x8}]}]}, 0x70}, 0x1, 0x0, 0x0, 0xc800}, 0x5) 03:52:17 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3900, 0x0) 03:52:17 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x4000, 0x0) connect$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1d6287bb77efd11a58d3ba5b80d7353fdc34ad01b7214940313d9c8c1390b6dc7867bbc8bb6e87cae3d74bf909f04bfed3ca56737043e08e85a517b10deb7b"}, 0x60) 03:52:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000000)={0x1, "e6f5e39ccbaca8357d271b5ee5b5a2494b092b9a11baac838190c4d5742ff712", 0x3, 0x1}) sendfile(r0, 0xffffffffffffffff, 0x0, 0x10001) 03:52:17 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1400000000000000, 0x0) 03:52:17 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1d00, 0x0) 03:52:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000080)) 03:52:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./file0\x00', 0x111000, 0x3) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000240)) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000200)={@loopback, @remote, @multicast2}, 0xc) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000280)=@get={0x1, &(0x7f0000000140)=""/63, 0x3}) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000040)={0x1, 0x0, 0x1}, 0x10) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f00000002c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) accept$inet(r0, &(0x7f0000000300)={0x2, 0x0, @loopback}, &(0x7f0000000340)=0x10) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f00000001c0)=0x1, 0x4) listen(r3, 0x0) sendto$inet6(r2, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000600)={{{@in=@broadcast, @in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000700)=0xe8) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xe) sendto$inet6(r2, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x8004, 0x0, @remote}, 0x1c) 03:52:17 executing program 4: r0 = socket(0x18, 0x0, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000000000)=[&(0x7f00000000c0)={0x906601, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x121}]) 03:52:17 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4f00000000000000, 0x0) 03:52:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x200, @empty, 0x3ff}, 0x1c) 03:52:17 executing program 4: clone(0x1002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x98, 0x33, 0x1}, 0x120) socket$inet_smc(0x2b, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:52:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x30) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) fdatasync(r0) 03:52:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)=0x7) 03:52:18 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x19000000, 0x0) 03:52:18 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x44, 0x0) 03:52:18 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1f00000000000000, 0x0) 03:52:18 executing program 4: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") clone(0x800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syslog(0x2, &(0x7f0000000040)=""/84, 0x54) r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x400, 0xa000) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x44) r1 = gettid() rt_tgsigqueueinfo(r1, r1, 0x31, &(0x7f0000000000)) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000001c0)={0x100, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}}}, 0x108) 03:52:18 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000000c0)=0x8, &(0x7f0000000100)=0x2) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x400000, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x80, 0x24) write$binfmt_elf32(r1, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x4af23f18, 0x7, 0x3, 0x399, 0x3, 0x3, 0x3e, 0x101, 0x15a, 0x38, 0x367, 0x100000001, 0x80000000, 0x20, 0x2, 0xffff, 0x9, 0x9}, [{0x6, 0xfffffffffffffffb, 0x2, 0x576, 0xffffffff, 0x8001, 0x0, 0x7}], "3357597ffd5b4eec44d2b935b1f0db5fd6fc92838f5661abf161560f0221cb3a1f581575dbf4814ed3cd9a79fe976f5196c9974a34a0448a5a7e1432324014d09edbb98fa10db2c7bbd2f1757224c752f86bc14ad84f69de7add0f29d974342df0322f56b613cde14e52eb24257a40f95dafcf7f6889e66cea1f9db72e8a6cc41b819fc640910dd13519fcf56edcd248d73bebb3e5b66af0e318606aef5e94e3d918524426", [[], [], []]}, 0x3fd) bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x5, 0x9, 0x7, 0x2c6b, 0x4, r2, 0x90}, 0x2c) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r2, 0x8200) open$dir(&(0x7f0000000640)='./bus\x00', 0x181102, 0x0) sendfile(r3, r2, 0x0, 0x5c04) 03:52:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./file0\x00', 0x111000, 0x3) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000240)) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000200)={@loopback, @remote, @multicast2}, 0xc) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000280)=@get={0x1, &(0x7f0000000140)=""/63, 0x3}) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000040)={0x1, 0x0, 0x1}, 0x10) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f00000002c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) accept$inet(r0, &(0x7f0000000300)={0x2, 0x0, @loopback}, &(0x7f0000000340)=0x10) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f00000001c0)=0x1, 0x4) listen(r3, 0x0) sendto$inet6(r2, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000600)={{{@in=@broadcast, @in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000700)=0xe8) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xe) sendto$inet6(r2, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x8004, 0x0, @remote}, 0x1c) 03:52:18 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f00000001c0)=0x80000001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x12d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) socketpair(0x1, 0x5, 0x8000, &(0x7f0000000180)) mq_getsetattr(r2, &(0x7f0000000200)={0x0, 0x1, 0xfff, 0x1, 0x3f, 0x3, 0xffffffff, 0x6}, &(0x7f0000000240)) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000080)={0x2710, 0x0, &(0x7f0000ffc000/0x4000)=nil}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r3) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000100)=0x30) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) 03:52:18 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000140)=0x1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000040)={0x7, 0x7, 0x6, "f96811ec75182aa6d4c183706e3d7e3824900753993e741b52f04afabde15e3ac7627ced41d7367e901c36bccf3b5571b51972b449f31d39ecdf5cb3", 0x5, "53335eb4991482a721adfdc2aa0973253be45c3f42654b9cb61a1b12d95237f291a39e247e8bb72ce9ab86530a22888223ddfbef76a8cbe7260ed301", 0x80}) ftruncate(r2, 0x5) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x42) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000100)=0xfff, 0x8) sendfile(r2, r1, 0x0, 0x10001) 03:52:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x0, [0xfffffffe]}) close(r1) bind$inet(r1, 0x0, 0x0) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") accept(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x80) sendmsg$xdp(r1, &(0x7f0000001280)={&(0x7f00000001c0)={0x2c, 0x2, r2, 0x2e}, 0x10, &(0x7f0000001240)=[{&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="1eb4905081b8dcfd4cfb4e528493de02bb2b953df0ee1fac5483", 0x1a}], 0x2}, 0x0) write$nbd(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="6744669800e0ffff0200010004000000673f00f44585b9250b587e5690122b04eae8f5221666f0c1e8f1656bffa517c12bf87769b3f7eba1b2957016c2154b1a6ca43ef5559a22ca78002533609fc07dbe000000000000000000000000000000000000000000000000a8f790ada6aa210290230fd4bf86de6e520e0681c03c8c4cbbf6894cd0ac1f9e4537d7c9dc9760582bdfa819b7960d3d5db114f0ff"], 0x69) 03:52:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x5, 0x4) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:52:18 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1f000000, 0x0) 03:52:18 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xa, 0x0) 03:52:18 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2200000000000000, 0x0) 03:52:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:52:19 executing program 4: r0 = getpgid(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffff9c, 0x0, 0x5, &(0x7f0000000000)='ppp0\x00'}, 0x30) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x18}, 0x10) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x8000, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x200000, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f00000001c0)={r3, r4, 0x100000001}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)) 03:52:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') recvmsg(r1, &(0x7f0000002c00)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000002a80)=[{&(0x7f00000007c0)=""/237, 0xed}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/156, 0x9c}, {&(0x7f0000001980)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/35, 0x23}, {&(0x7f0000002980)=""/253, 0xfd}], 0x6, &(0x7f0000002b00)=""/230, 0xe6, 0x5}, 0x40000141) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002c40)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@local}}, &(0x7f0000002d40)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000002d80)={0x0, @dev, @local}, &(0x7f0000002dc0)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000004340)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000004440)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000004680)={@ipv4={[], [], @broadcast}, 0x0}, &(0x7f00000046c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000004700)={{{@in6=@mcast2, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000004800)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000004840)={0x0, @loopback}, &(0x7f0000004880)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000004b40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000004b00)={&(0x7f00000048c0)={0x218, r2, 0x24, 0x70bd25, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0xac, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0xf0, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r9}, {0x50, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x218}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008000) 03:52:19 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xb00, 0x0) 03:52:19 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0xb8, "d06e2ab23c47d7b1e0e926703a19019fc58437ff0e4e5f2029bafc91f0f413db8962c601e8845d57adfdc229778e7820d8e3a8e818063ba803a29c2c190a9271f08b75ce21ce13bae42373c93b3b0ff253cc0b4df07fdd7a19c2b60cb00371a625a2aec37531d305121eb81dc0e759b177befff79106b7706442a5202a6f370634a5df1f33845f5fe7e970faccfccfcf68824d9342666e52c8bf6c60668ff0210594161470db17805f5a5b874c7916c5f45aa499c6d4f6bd"}, &(0x7f0000000180)=0xc0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e24, @empty}}, [0xffffffffffffff82, 0x81, 0xfff, 0x8, 0xb01, 0x3, 0x7, 0x100000001, 0x200000, 0xfffffffffffffffc, 0x0, 0x700000000000, 0x2, 0x5, 0x9]}, &(0x7f00000002c0)=0x100) 03:52:19 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xc0802, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000040)={0x6, 0xff, 0x7, {0x0, 0x989680}, 0x1, 0x200}) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000200)={0x9, @raw_data="7d1113ec35652a2964ee5a1f572861ec19f0cfd8cfb4641b021d1bf17627559825f2dbb350d39db0c7adb6258b7b889bbd84ba40d8c2df74564d869ba8dc620f2ef92c2aebdf60708b195273e0d066bc587f8829f00dc4b2b4f4a08b8a4e04f4843ce6b19c0165f9d7bbce4d4db99ce400ff09947fe5a2132272a5131cffae7b7243e4b143c945c470485f7472de033fad6525519088676b71998b639e4b766216a79c9fd289398d2ae65e81d99b53f08c1c61ca299b4c4afdcb979d05d083f8366bf03ce4364e99"}) 03:52:19 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2400, 0x0) 03:52:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000400)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40086303, {{0x0, 0x0, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x28, "c9a07037c7313f5472bce99176fa1c94f12478a15b0c21be9d88daf839de499a6db19d0861ad73cb"}, &(0x7f0000000040)=0x30) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000080)={r3, 0x0, 0x4, [0xff, 0x10001, 0x8, 0x9]}, &(0x7f00000000c0)=0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in, @in6=@remote}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000100)=0xe8) sendfile(r2, r0, 0x0, 0x10001) 03:52:19 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1517f, 0x0) 03:52:19 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xc0802, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000040)={0x6, 0xff, 0x7, {0x0, 0x989680}, 0x1, 0x200}) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000200)={0x9, @raw_data="7d1113ec35652a2964ee5a1f572861ec19f0cfd8cfb4641b021d1bf17627559825f2dbb350d39db0c7adb6258b7b889bbd84ba40d8c2df74564d869ba8dc620f2ef92c2aebdf60708b195273e0d066bc587f8829f00dc4b2b4f4a08b8a4e04f4843ce6b19c0165f9d7bbce4d4db99ce400ff09947fe5a2132272a5131cffae7b7243e4b143c945c470485f7472de033fad6525519088676b71998b639e4b766216a79c9fd289398d2ae65e81d99b53f08c1c61ca299b4c4afdcb979d05d083f8366bf03ce4364e99"}) 03:52:19 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x2000000) io_setup(0x0, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xff, r2, &(0x7f0000000040)="8a81fdae6c38c44020123ecffb459caf981f2935c01848fb4139df3a5d6ab4300e426ceb83baa881d2bca31d539d64a0e645e027246d6573ddf227d105af0762027f5c27ff63ac86d292a326f1af48e3f230f27e0135c6466d92464e34ce2f3355ae5f89514aa51a020e88d41b44427ac903a5b93b9b2a9dd52c8e6547dda5e18bbc5ecef6c7e600fffe5478", 0x8c, 0xfffffffffffffc00}]) fcntl$setstatus(r2, 0x4, 0x6100) connect$pptp(r1, &(0x7f0000000280)={0x18, 0x2, {0x3, @rand_addr=0x8000}}, 0x1e) ftruncate(r2, 0x8200) sendfile(r2, r0, 0x0, 0x10002) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000200)=""/75) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000300)={0x2, 0x694e}) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f00000002c0)) 03:52:19 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x2, 0x5, &(0x7f0000000500)=[{&(0x7f00000000c0)="a2e55ca45971250d4b651570296eac9421b93cf27ee3c3b9b790b5cceb57d65dbe2237709648c680dff9e8196f105bb1ab8f66d0a8da60f63fb8398d3beae9a0c633b66564675c91bac07d80b60cbd209a435a1405f365b8d64f4d93a8fc9185ac0f4e4bec73dd2ffbb5cf09da4667e8ff246d808b565dd545dd1228cfe21e43d9267296ff138f459a3e", 0x8a, 0x9}, {&(0x7f0000000180)="52a2afc67e2a17decd8d3bcf248ed0753c5d74c7c84a50446ddc8eb65249b9d5160d3c893dbeca3ae3ff9c0f7e1203828d539d6b9ba6fa5f53e028c13d1ab7ae2d9fc8402e3d4b61fb482e5feeeca6e0d95b6af3f9abe4f860d5f851e29a99f10cb63bc9a246e23e74ff31a7c5ddbbb050fbe77413cdfa3f17e6aa9625249a0edfff8ffadc8b4654a8997e69063f2ca6befbfa8e147139b430baae73d2be06f05697572866b7f0321b40bfcb50f98221e5a868706e5f97f64d0699ad64a5e631b728ca40eeca2393a2", 0xc9}, {&(0x7f0000000280)="d334ded70ea0ee56893bac9e2eb1c61ae0bcdcfe52fd1c83e3c4bf6adab13a607c72de226823365defa2e8a5d44f892ae33d24b53d08106f4ef05bdc2ae3893afc603e3c2a0f6fd444ac346734f0a0ac957bfc6d296f77f13bee9d3cbab4a112dd0bf2bf0c5e7c496eeed83e7f63e81d44bf7130bc0fd02ef7a92197753ffba7b68e3589e1e527cf3eecdf9d3d4b77a3d5351513f79a68f94cddf76495431d3b2d1f878e3e2b8114589c69cfd82988da281346b593745502f985a53adb29f28b9a20ad792ebbde6dcd36e33c4dc7bc2999", 0xd1, 0x400}, {&(0x7f0000000380)="52288a9447598c05e6a029434ff3138688c2cc9ac71fcac0bed641f6761b7ac40fee48cb8d5b823b66fc1688a9136e4a84f72b38870550b6f8978e9e56ba42e0110a5d51e836b029835cdd4ce636f3f320701569170b0857d2d562215dc399da8c886c0805ef8e4b9ab66ffd8690255aae7c776d3d9e40f0c6f6137a5c037d413db914443eeb9909592c68df3e81cc8255853bde21219e3369c805e970a419500d1b17a6d57f1c574eb6cafb8abc78b51ae761c8e2aa6d34b84c68af72639f637aaf137aa9ec6b9d8066576576f6b09e27b139ab515ac46ade52c821", 0xdc, 0x4}, {&(0x7f0000000480)="667c2646c3b94115e7547dc3369f5ce909c9bbccc95df9da2a030dcdbb22891c2622261d923cb7d49b78786e7577eb1a974a83222e4bc9de9d43809bd86344731d96af94dd8db81659dc20b2a0e8a9fc27cb", 0x52, 0x7}], 0x0, &(0x7f0000000580)={[{@utf8no='utf8=0'}, {@uni_xlate='uni_xlate=1'}, {@uni_xlate='uni_xlate=1'}, {@numtail='nonumtail=0'}, {@shortname_win95='shortname=win95'}, {@rodir='rodir'}, {@fat=@errors_remount='errors=remount-ro'}], [{@euid_eq={'euid', 0x3d, r1}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute'}}, {@euid_lt={'euid<', r1}}, {@fsname={'fsname'}}]}) fchdir(r0) setuid(r1) r2 = openat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xa930) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f]}, 0x2c) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000002ac0)={0x7, &(0x7f0000000680)=""/71, &(0x7f0000002a00)=[{0x3, 0x1000, 0x1f, &(0x7f0000000700)=""/4096}, {0x68ca2e15, 0xf, 0xbdd0, &(0x7f0000001700)=""/15}, {0x9, 0xaa, 0x9, &(0x7f0000001740)=""/170}, {0x8, 0x65, 0x8001, &(0x7f0000001800)=""/101}, {0x7ff, 0xc0, 0x3ff, &(0x7f0000001880)=""/192}, {0x9, 0x1000, 0x7, &(0x7f0000001940)=""/4096}, {0x10001, 0xac, 0x6f, &(0x7f0000002940)=""/172}]}) 03:52:19 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x27, 0x0) 03:52:19 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3a, 0x0) 03:52:19 executing program 4: r0 = socket$inet6(0xa, 0x8080e, 0x2) fcntl$addseals(r0, 0x409, 0x2) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xfffffffffffffffd, 0xffffffffffffffd) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000140)=0x2) 03:52:20 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x40000) fstat(r0, &(0x7f0000000040)) ftruncate(r2, 0x8200) sendfile(r2, r1, 0x0, 0x10001) 03:52:20 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = open(&(0x7f00000006c0)='./file0\x00', 0x8080, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000008c0)) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x40000, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000cc0)={0x0, 0xffffffffffffffff, 0xe2, 0x1000, @scatter={0x7, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000440)=""/108, 0x6c}, {&(0x7f00000004c0)=""/185, 0xb9}, {&(0x7f0000000580)=""/13, 0xd}, {&(0x7f00000005c0)=""/96, 0x60}, {&(0x7f0000000640)=""/26, 0x1a}, {&(0x7f0000000740)=""/166, 0xa6}, {&(0x7f00000009c0)=""/110, 0x6e}]}, &(0x7f0000000ac0)="ee09f3fec842c8d930df747694fc99c9586751c988a2761e1c0d3b48aae05253d519068b8d6fd586b75dcc7ad0f03026e4ceecab7378ebcb281b1b3b55a76bfc5433d69015f9cf563631dee0bff0671ce12ce8744ecc951059e0759df3d4d8c6409719f240978ec5f390d64294a521d0388fe87e31e5a7bb76e2afe79ab403d910e060c817530b3405360581a399b7b0928b103ef486bb934f74001cc48ad8f6847f98e2b897ca3bb39f183948e26aab523df2e4f6947630c392233bd29035ad8f8199686302a1a6df0abbe3b4571d2a969a666657456230efa626fc1fb2beb81137", &(0x7f0000000bc0)=""/207, 0x7ff, 0x2, 0x2, &(0x7f0000000800)}) r4 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000d40)=ANY=[@ANYBLOB="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"]]], 0x1}, 0x1, 0x0, 0x0, 0x4004}, 0x40002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) sendfile(r0, r4, &(0x7f0000000280)=0x4505, 0x5) ustat(0x80000000, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f0000000200)={'veth1\x00', 0x5}) socket$inet(0x2, 0x7, 0x85) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000300), 0x8) 03:52:20 executing program 4: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x7fffffff) r1 = gettid() sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0xdd, 0x0) madvise(&(0x7f00003ce000/0x2000)=nil, 0x2000, 0xf) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) madvise(&(0x7f000018e000/0x600000)=nil, 0x600000, 0x8) timer_create(0x5, &(0x7f0000000140)={0x0, 0x3d, 0x2, @thr={&(0x7f00000001c0)="2f22667d05682bcd57584c87ca65e089c23facfaa6164150950ccbe61e56759e53293b11a9069912f519db26144a8d3d30e6f565adb1f19131892e398f466b20def803d8c9a3600cd9e4b9ed5d42b8a06b44116a5e6986f7e4c05830717fd7afd30681f5b853bd26149813a6d35ced6996da77d5ddb0e8c408050e0e72998164019b77a5cf746faf7502655459a16323b624b0255254ce84bb9e96deb5bfb3b8dea745155b3d7ff13be22a17a87c57ccfc6abad85e1f4929c1051def4b09b8ebd809cd6de84cd42ad4b2d77888a0999bfafc6af69c4a", &(0x7f00000002c0)="21efbcfb5807d8143d4de63bcab6e19ee2c3b76f53a8f72800a80c7d44c4edbb576322fb58652393221e0cce2ce6c9c97c7d5eafd0465d4c3b869f66837fb63f7d014417780c8baac5cfd00a7ad5c82e045fdaeda016b12a9fe4319bf6d64632935f12fddd27259e8812d40ec669879f6fe6df4d7f451a1a3c1a2465b225912a0c4ca85abe2e7265561e3d5c441883a46859d205593fc3992e5379a800ea0b975f6cf58176501aecb006db616d8c2f9dbb629dec4a3e05ed3d8365d41fb314c05e631a319cee88f3764d2cd5c724122cfa264a0265b5d5f918bf23d6627d8f8279bc2a21d2e3123b0c00ae05b6917f06e4e4f65d1791a1"}}, &(0x7f00000003c0)) 03:52:20 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2d00, 0x0) 03:52:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="e7b0e008ac19a639e0fd24cd0d2f03e848cfd99ebe9fae93e1471ec4dc7d592cea9d0e39ee93bfc03c9b", 0x2a) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:52:20 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2e00000000000000, 0x0) 03:52:20 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x500, 0x0) 03:52:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000000)={0x10001, {0x900e, 0x6b21}}) 03:52:20 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = open(&(0x7f00000006c0)='./file0\x00', 0x8080, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000008c0)) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x40000, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000cc0)={0x0, 0xffffffffffffffff, 0xe2, 0x1000, @scatter={0x7, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000440)=""/108, 0x6c}, {&(0x7f00000004c0)=""/185, 0xb9}, {&(0x7f0000000580)=""/13, 0xd}, {&(0x7f00000005c0)=""/96, 0x60}, {&(0x7f0000000640)=""/26, 0x1a}, {&(0x7f0000000740)=""/166, 0xa6}, {&(0x7f00000009c0)=""/110, 0x6e}]}, &(0x7f0000000ac0)="ee09f3fec842c8d930df747694fc99c9586751c988a2761e1c0d3b48aae05253d519068b8d6fd586b75dcc7ad0f03026e4ceecab7378ebcb281b1b3b55a76bfc5433d69015f9cf563631dee0bff0671ce12ce8744ecc951059e0759df3d4d8c6409719f240978ec5f390d64294a521d0388fe87e31e5a7bb76e2afe79ab403d910e060c817530b3405360581a399b7b0928b103ef486bb934f74001cc48ad8f6847f98e2b897ca3bb39f183948e26aab523df2e4f6947630c392233bd29035ad8f8199686302a1a6df0abbe3b4571d2a969a666657456230efa626fc1fb2beb81137", &(0x7f0000000bc0)=""/207, 0x7ff, 0x2, 0x2, &(0x7f0000000800)}) r4 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000d40)=ANY=[@ANYBLOB="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"]]], 0x1}, 0x1, 0x0, 0x0, 0x4004}, 0x40002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) sendfile(r0, r4, &(0x7f0000000280)=0x4505, 0x5) ustat(0x80000000, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f0000000200)={'veth1\x00', 0x5}) socket$inet(0x2, 0x7, 0x85) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000300), 0x8) 03:52:20 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x29, 0x0) 03:52:20 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r0, 0x2, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r3, @in={{0x2, 0x4e21, @multicast1}}, 0xe976, 0x80000001, 0x2, 0x3, 0x80}, &(0x7f00000002c0)=0x98) fcntl$setstatus(r2, 0x4, 0x46800) ftruncate(r2, 0x8200) getsockname$llc(r2, &(0x7f0000000040), &(0x7f0000000080)=0x10) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'bcsh0\x00', 0x100}) sendfile(r2, r1, 0x0, 0x10001) 03:52:20 executing program 4: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x7fffffff) r1 = gettid() sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0xdd, 0x0) madvise(&(0x7f00003ce000/0x2000)=nil, 0x2000, 0xf) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) madvise(&(0x7f000018e000/0x600000)=nil, 0x600000, 0x8) timer_create(0x5, &(0x7f0000000140)={0x0, 0x3d, 0x2, @thr={&(0x7f00000001c0)="2f22667d05682bcd57584c87ca65e089c23facfaa6164150950ccbe61e56759e53293b11a9069912f519db26144a8d3d30e6f565adb1f19131892e398f466b20def803d8c9a3600cd9e4b9ed5d42b8a06b44116a5e6986f7e4c05830717fd7afd30681f5b853bd26149813a6d35ced6996da77d5ddb0e8c408050e0e72998164019b77a5cf746faf7502655459a16323b624b0255254ce84bb9e96deb5bfb3b8dea745155b3d7ff13be22a17a87c57ccfc6abad85e1f4929c1051def4b09b8ebd809cd6de84cd42ad4b2d77888a0999bfafc6af69c4a", &(0x7f00000002c0)="21efbcfb5807d8143d4de63bcab6e19ee2c3b76f53a8f72800a80c7d44c4edbb576322fb58652393221e0cce2ce6c9c97c7d5eafd0465d4c3b869f66837fb63f7d014417780c8baac5cfd00a7ad5c82e045fdaeda016b12a9fe4319bf6d64632935f12fddd27259e8812d40ec669879f6fe6df4d7f451a1a3c1a2465b225912a0c4ca85abe2e7265561e3d5c441883a46859d205593fc3992e5379a800ea0b975f6cf58176501aecb006db616d8c2f9dbb629dec4a3e05ed3d8365d41fb314c05e631a319cee88f3764d2cd5c724122cfa264a0265b5d5f918bf23d6627d8f8279bc2a21d2e3123b0c00ae05b6917f06e4e4f65d1791a1"}}, &(0x7f00000003c0)) 03:52:20 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4300000000000000, 0x0) 03:52:21 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x2, &(0x7f00000005c0)="cdb718fbd16f3441d293e808be703892102271b448db9960effdbcc688797913abf1519a532b736e6b57142ea6d1ff6afc42524877e0451be7b62c4b17d0a14a34641b708c0a3abd57b1626668cbf18f5bf3c6bff974eaa40ed95fb83bf3f3dd3f24b55505be1b5e8765909b25d09d17e4f1d4545809ec0eb38f91fcdfd3b744dae763288a6446da046c0c3589ffe26fa01df4f680886c39d5e13028fe2fbbdc662430ca2627eedef7e77e541c0a7398fc3e898ce4df94565a1a34611fd15c539b544c7a1c3f0d78ff2b15dc02ba329b51088d6b217d527bec0002f408619d5e") r1 = open(&(0x7f0000000080)='./bus\x00', 0x100000141042, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x101) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./bus\x00', 0x0, 0x10}, 0x10) fcntl$setstatus(r2, 0x4, 0x6100) ioctl$FIGETBSZ(r2, 0x2, &(0x7f00000000c0)) ftruncate(r0, 0x81fc) sendfile(r2, r1, 0x0, 0x10001) r3 = open(&(0x7f0000000100)='./bus\x00', 0x800, 0x2) sendto$inet6(r1, &(0x7f0000000740)="9de3759ef26ec5d384ccb74ee662d055503dab3f8b1d736fe01da37b1d9d08f99818156c4e34691d34e70c63d66926ea2d819a276dad48e7b432d53d2264913970788d377e2682ff5d69939804f8e26f08ed8d52887d3663f4149189e41561ff386367c7713443fcc30daa381d603b5ef74de376fbe64af44a2a53b71cb3ef47addd2dc1e00969b7063d1ac3dbf79575635d884a3010327ef94171d3444ac9fbde9b63bb432382d80ece62ae43ec54de01abf8a8469afbe00f5944bc68781dc0db90d052c700d08f995ddd6441904d0e652492813b802243e80ec76bf047d0384b668cb51e142d1d91afb0fd72b80981b0", 0xf1, 0x8000, &(0x7f0000000840)={0xa, 0x4e20, 0x8, @mcast1, 0x2}, 0x1c) splice(r2, &(0x7f00000002c0), r3, &(0x7f00000006c0), 0xb24, 0x3) r4 = request_key(&(0x7f0000000500)='rxrpc_s\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)='user\x00', 0xffffffffffffffff) r5 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000300)="962b17d13856df13732dab68bce796272e061a62c72a2db76d154240d1f737e126fa17e8482443538a5ba0812d5f4c01545518d411a6ad1d5cea04f61d0e9f39b0e9dbd045d6c96358fd83e7779689753ea745ba0dc99f286ba4c1af7bf4500ccd353e90cf7143c43ed12264229d78d9e2c3377d01ce83d2710c9c5882544516e929d4e69013b369f68593a96f9a3679f81046b1923449911a8afbf452f29f969f", 0xa1, r4) keyctl$read(0xb, r5, &(0x7f00000003c0)=""/236, 0xec) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setsig(0x4203, r6, 0xc, &(0x7f0000000200)={0x23, 0xffffffffffffff81, 0xfffffffffffff938, 0x3e1}) 03:52:21 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4500000000000000, 0x0) 03:52:21 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x29000000, 0x0) 03:52:21 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3000000000000000, 0x0) 03:52:21 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = open(&(0x7f00000006c0)='./file0\x00', 0x8080, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f00000008c0)) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x40000, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000cc0)={0x0, 0xffffffffffffffff, 0xe2, 0x1000, @scatter={0x7, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000440)=""/108, 0x6c}, {&(0x7f00000004c0)=""/185, 0xb9}, {&(0x7f0000000580)=""/13, 0xd}, {&(0x7f00000005c0)=""/96, 0x60}, {&(0x7f0000000640)=""/26, 0x1a}, {&(0x7f0000000740)=""/166, 0xa6}, {&(0x7f00000009c0)=""/110, 0x6e}]}, &(0x7f0000000ac0)="ee09f3fec842c8d930df747694fc99c9586751c988a2761e1c0d3b48aae05253d519068b8d6fd586b75dcc7ad0f03026e4ceecab7378ebcb281b1b3b55a76bfc5433d69015f9cf563631dee0bff0671ce12ce8744ecc951059e0759df3d4d8c6409719f240978ec5f390d64294a521d0388fe87e31e5a7bb76e2afe79ab403d910e060c817530b3405360581a399b7b0928b103ef486bb934f74001cc48ad8f6847f98e2b897ca3bb39f183948e26aab523df2e4f6947630c392233bd29035ad8f8199686302a1a6df0abbe3b4571d2a969a666657456230efa626fc1fb2beb81137", &(0x7f0000000bc0)=""/207, 0x7ff, 0x2, 0x2, &(0x7f0000000800)}) r4 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000d40)=ANY=[@ANYBLOB="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"]]], 0x1}, 0x1, 0x0, 0x0, 0x4004}, 0x40002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) sendfile(r0, r4, &(0x7f0000000280)=0x4505, 0x5) ustat(0x80000000, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000100)=0x8) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f0000000200)={'veth1\x00', 0x5}) socket$inet(0x2, 0x7, 0x85) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000300), 0x8) 03:52:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:52:21 executing program 2: r0 = socket$inet(0x2, 0x4001000000000001, 0x2000000000000000) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff03000081000000060000000000000000000700000000000300000000000000000000000000200000000000000000000000000000000000000000000000000009000000000000000aa7000000000000ff0700000000000045ee0000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x218, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000080), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0xb0, 0x158, 0x188, [@devgroup={'devgroup\x00', 0x18}]}, [@common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffc}}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "ec8cc359096155b1335806765bdf9d8dc3024724ca1b9427f5aba6e40e93c3a7b39e151d82922586038dd34e1ef7b1410ac3d9ce09d5e7d02336f77e3d76c919"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x4}}}}]}]}, 0x290) 03:52:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:52:21 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x44, 0x0) 03:52:21 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xff0f000000000000, 0x0) 03:52:21 executing program 4: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x7fffffff) r1 = gettid() sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0xdd, 0x0) madvise(&(0x7f00003ce000/0x2000)=nil, 0x2000, 0xf) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) madvise(&(0x7f000018e000/0x600000)=nil, 0x600000, 0x8) timer_create(0x5, &(0x7f0000000140)={0x0, 0x3d, 0x2, @thr={&(0x7f00000001c0)="2f22667d05682bcd57584c87ca65e089c23facfaa6164150950ccbe61e56759e53293b11a9069912f519db26144a8d3d30e6f565adb1f19131892e398f466b20def803d8c9a3600cd9e4b9ed5d42b8a06b44116a5e6986f7e4c05830717fd7afd30681f5b853bd26149813a6d35ced6996da77d5ddb0e8c408050e0e72998164019b77a5cf746faf7502655459a16323b624b0255254ce84bb9e96deb5bfb3b8dea745155b3d7ff13be22a17a87c57ccfc6abad85e1f4929c1051def4b09b8ebd809cd6de84cd42ad4b2d77888a0999bfafc6af69c4a", &(0x7f00000002c0)="21efbcfb5807d8143d4de63bcab6e19ee2c3b76f53a8f72800a80c7d44c4edbb576322fb58652393221e0cce2ce6c9c97c7d5eafd0465d4c3b869f66837fb63f7d014417780c8baac5cfd00a7ad5c82e045fdaeda016b12a9fe4319bf6d64632935f12fddd27259e8812d40ec669879f6fe6df4d7f451a1a3c1a2465b225912a0c4ca85abe2e7265561e3d5c441883a46859d205593fc3992e5379a800ea0b975f6cf58176501aecb006db616d8c2f9dbb629dec4a3e05ed3d8365d41fb314c05e631a319cee88f3764d2cd5c724122cfa264a0265b5d5f918bf23d6627d8f8279bc2a21d2e3123b0c00ae05b6917f06e4e4f65d1791a1"}}, &(0x7f00000003c0)) 03:52:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r0, 0x81fe) sendfile(r1, r0, 0x0, 0x10001) 03:52:21 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x7, 0x81, 0xcd, 0x10001}, {0x1, 0x9, 0x5, 0x4}, {0x8001, 0x3, 0x86, 0x401}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040), 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000340), 0x4) capset(&(0x7f00000000c0), 0x0) socket$pppoe(0x18, 0x1, 0x0) seccomp(0x1, 0x1, &(0x7f0000000180)={0x9, &(0x7f0000000100)=[{0xffffffffffffff35, 0x5, 0x7, 0x3}, {0x0, 0x1f, 0x7, 0xff}, {0x4, 0xfffffffffffffffd, 0x7fffffff, 0xcc}, {0x3, 0x0, 0xcb2, 0x2}, {0x3, 0x4, 0x3d, 0x5}, {0x1, 0x6, 0x40, 0x4db}, {0x8, 0x18000000000, 0x6, 0xffffffffffff0000}, {0x4, 0x8, 0x8, 0xe4db1a2}, {0x3, 0x8001, 0x9, 0x2}]}) getegid() 03:52:22 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1b000000, 0x0) 03:52:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus/file0\x00', 0x141002, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:52:22 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r2, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x200000000000000, 0x0, 0xff, 0x0, 0xffffffffffffffc1, 0x0, 0x8, 0x0, 0x4, 0x2, 0x9, 0x41ab80d8, 0xc4, 0x0, 0x8, 0x4, 0x40, 0x8, 0x2, 0x5, 0x200, 0x9, 0x0, 0x3ff, 0xffffffff, 0xc000, 0x3, 0x120, 0x20, 0xff, 0x800, 0x9, 0x7, 0x6fb8000000000, 0x3, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000180), 0xf}, 0x3000, 0x4, 0x0, 0x1, 0x1, 0x6, 0x81}, r3, 0x10, r1, 0xa) r4 = socket$packet(0x11, 0x3, 0x300) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x9, 0x400080) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) getpeername$unix(r1, &(0x7f00000000c0), &(0x7f0000000140)=0xffffffffffffff9d) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000340)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x4, 0x1) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) 03:52:22 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3400000000000000, 0x0) 03:52:22 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x44000000, 0x0) 03:52:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000000)={0xf, @sdr={0x3231555b, 0x400}}) 03:52:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYRES32=r0], &(0x7f0000000040)=0x2) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r2, &(0x7f0000000140)=0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000300)={0x304b5f6c, 0x8, 0x0, 'queue0\x00', 0x10001}) creat(&(0x7f0000000000)='./bus\x00', 0xc) sendfile(r1, r0, 0x0, 0x10001) 03:52:22 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2e000000, 0x0) 03:52:22 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x68000000, 0x0) 03:52:23 executing program 4: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x7fffffff) r1 = gettid() sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0xdd, 0x0) madvise(&(0x7f00003ce000/0x2000)=nil, 0x2000, 0xf) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) madvise(&(0x7f000018e000/0x600000)=nil, 0x600000, 0x8) timer_create(0x5, &(0x7f0000000140)={0x0, 0x3d, 0x2, @thr={&(0x7f00000001c0)="2f22667d05682bcd57584c87ca65e089c23facfaa6164150950ccbe61e56759e53293b11a9069912f519db26144a8d3d30e6f565adb1f19131892e398f466b20def803d8c9a3600cd9e4b9ed5d42b8a06b44116a5e6986f7e4c05830717fd7afd30681f5b853bd26149813a6d35ced6996da77d5ddb0e8c408050e0e72998164019b77a5cf746faf7502655459a16323b624b0255254ce84bb9e96deb5bfb3b8dea745155b3d7ff13be22a17a87c57ccfc6abad85e1f4929c1051def4b09b8ebd809cd6de84cd42ad4b2d77888a0999bfafc6af69c4a", &(0x7f00000002c0)="21efbcfb5807d8143d4de63bcab6e19ee2c3b76f53a8f72800a80c7d44c4edbb576322fb58652393221e0cce2ce6c9c97c7d5eafd0465d4c3b869f66837fb63f7d014417780c8baac5cfd00a7ad5c82e045fdaeda016b12a9fe4319bf6d64632935f12fddd27259e8812d40ec669879f6fe6df4d7f451a1a3c1a2465b225912a0c4ca85abe2e7265561e3d5c441883a46859d205593fc3992e5379a800ea0b975f6cf58176501aecb006db616d8c2f9dbb629dec4a3e05ed3d8365d41fb314c05e631a319cee88f3764d2cd5c724122cfa264a0265b5d5f918bf23d6627d8f8279bc2a21d2e3123b0c00ae05b6917f06e4e4f65d1791a1"}}, &(0x7f00000003c0)) 03:52:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000000)={0x7, 0x21, 0x1}, 0x7) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x8000000010011) 03:52:23 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x7a, 0x0) 03:52:23 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffd, 0x10000) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './bus', [{0x20, 'md5sumusermime_type}\\self'}]}, 0x23) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f00000000c0)={0x401, "47d39a144a48782f22f3c1cbd3323abb720805c937b6d444a8586aa930ab51f0", 0x3}) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r2, r1, 0x0, 0x10001) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x900, 0x0) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000200)={0xc, @raw_data="aec44a6c9d3598a860977188d3dbfd0328c9c617caf27a82bc100b210e27a9059e6444c0efc08bf48d04e407582657b0d2f4e88c6d3ec6976afb853a43934bea80ef04b20116b68ec6f000de3691a9f5ea8e6a49c2570f68e5d1723b6b80341009f8c7f065fc4aabac6a1351c8f3fac65f0082504318abe19c79a2bdeac54fa3d861a8b04176acb95b9625b3a645ab1127bb742d3bd5f49278f49d940d1547b06c7b1155f0f7db382620c85e5ce0c9ac8e85b6688a64b93bb7335b7cf463b7f6d640734d254424ab"}) 03:52:23 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r2, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x200000000000000, 0x0, 0xff, 0x0, 0xffffffffffffffc1, 0x0, 0x8, 0x0, 0x4, 0x2, 0x9, 0x41ab80d8, 0xc4, 0x0, 0x8, 0x4, 0x40, 0x8, 0x2, 0x5, 0x200, 0x9, 0x0, 0x3ff, 0xffffffff, 0xc000, 0x3, 0x120, 0x20, 0xff, 0x800, 0x9, 0x7, 0x6fb8000000000, 0x3, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000180), 0xf}, 0x3000, 0x4, 0x0, 0x1, 0x1, 0x6, 0x81}, r3, 0x10, r1, 0xa) r4 = socket$packet(0x11, 0x3, 0x300) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x9, 0x400080) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) getpeername$unix(r1, &(0x7f00000000c0), &(0x7f0000000140)=0xffffffffffffff9d) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000340)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x4, 0x1) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) 03:52:23 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x400000000000000, 0x0) 03:52:23 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x6c00000000000000, 0x0) 03:52:23 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x100006100) ftruncate(r2, 0x8200) sendfile(r2, r1, 0x0, 0x10001) 03:52:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) unlinkat(r0, &(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8201) sendfile(r1, r0, 0x0, 0x10001) 03:52:23 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xa000000, 0x0) 03:52:23 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3000, 0x0) 03:52:23 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3a000000, 0x0) 03:52:24 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x20000000000002, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 03:52:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000000)=0x1f) 03:52:24 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x28000000, 0x0) 03:52:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000040)=0x10001, 0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x7, 0x9, 0x8}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={r2, @in={{0x2, 0x4e23, @broadcast}}}, &(0x7f0000000100)=0x84) ftruncate(r1, 0x8200) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x383001, 0x0) sendfile(r1, r0, 0x0, 0x10001) 03:52:24 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r2, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x200000000000000, 0x0, 0xff, 0x0, 0xffffffffffffffc1, 0x0, 0x8, 0x0, 0x4, 0x2, 0x9, 0x41ab80d8, 0xc4, 0x0, 0x8, 0x4, 0x40, 0x8, 0x2, 0x5, 0x200, 0x9, 0x0, 0x3ff, 0xffffffff, 0xc000, 0x3, 0x120, 0x20, 0xff, 0x800, 0x9, 0x7, 0x6fb8000000000, 0x3, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000180), 0xf}, 0x3000, 0x4, 0x0, 0x1, 0x1, 0x6, 0x81}, r3, 0x10, r1, 0xa) r4 = socket$packet(0x11, 0x3, 0x300) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x9, 0x400080) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) getpeername$unix(r1, &(0x7f00000000c0), &(0x7f0000000140)=0xffffffffffffff9d) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000340)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x4, 0x1) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) 03:52:24 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x2a000000, 0x0) 03:52:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000200)={&(0x7f0000000140)=[0x4, 0xc37d, 0x7b3, 0x6ec, 0x85], 0x5, 0x7, 0x85a, 0x8, 0x401, 0xc49, {0x396, 0x45eb, 0xffffffffffffff27, 0x3, 0x4, 0x10001, 0x5, 0x81, 0x3, 0x4, 0xfffffffffffffff7, 0xf, 0x7fff, 0x1c92c2ee, "568fde7c923c40bb394efd29394ce389a920afa5d4b3d97615358160c7c747fa"}}) r5 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffd, 0x8080) r6 = socket$inet6(0xa, 0x200000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) clone(0x100000001ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x100, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000000040)}, &(0x7f0000000000)) setsockopt$inet_buf(r5, 0x0, 0x37, &(0x7f0000000040), 0x0) ioctl$sock_ifreq(r6, 0x891e, &(0x7f00000000c0)={'nr0\x00', @ifru_settings={0x0, 0x0, @sync=&(0x7f0000000040)}}) 03:52:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:52:24 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x13, 0x0) 03:52:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000200)={&(0x7f0000000140)=[0x4, 0xc37d, 0x7b3, 0x6ec, 0x85], 0x5, 0x7, 0x85a, 0x8, 0x401, 0xc49, {0x396, 0x45eb, 0xffffffffffffff27, 0x3, 0x4, 0x10001, 0x5, 0x81, 0x3, 0x4, 0xfffffffffffffff7, 0xf, 0x7fff, 0x1c92c2ee, "568fde7c923c40bb394efd29394ce389a920afa5d4b3d97615358160c7c747fa"}}) r5 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffd, 0x8080) r6 = socket$inet6(0xa, 0x200000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) clone(0x100000001ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x100, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000000040)}, &(0x7f0000000000)) setsockopt$inet_buf(r5, 0x0, 0x37, &(0x7f0000000040), 0x0) ioctl$sock_ifreq(r6, 0x891e, &(0x7f00000000c0)={'nr0\x00', @ifru_settings={0x0, 0x0, @sync=&(0x7f0000000040)}}) 03:52:24 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4600, 0x0) 03:52:24 executing program 1: open(&(0x7f0000000000)='./bus\x00', 0x2000, 0x100) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:52:25 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x24, 0x0) 03:52:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000200)={&(0x7f0000000140)=[0x4, 0xc37d, 0x7b3, 0x6ec, 0x85], 0x5, 0x7, 0x85a, 0x8, 0x401, 0xc49, {0x396, 0x45eb, 0xffffffffffffff27, 0x3, 0x4, 0x10001, 0x5, 0x81, 0x3, 0x4, 0xfffffffffffffff7, 0xf, 0x7fff, 0x1c92c2ee, "568fde7c923c40bb394efd29394ce389a920afa5d4b3d97615358160c7c747fa"}}) r5 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffd, 0x8080) r6 = socket$inet6(0xa, 0x200000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) clone(0x100000001ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x100, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000000040)}, &(0x7f0000000000)) setsockopt$inet_buf(r5, 0x0, 0x37, &(0x7f0000000040), 0x0) ioctl$sock_ifreq(r6, 0x891e, &(0x7f00000000c0)={'nr0\x00', @ifru_settings={0x0, 0x0, @sync=&(0x7f0000000040)}}) 03:52:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mq_getsetattr(r0, &(0x7f0000000040)={0x46, 0x8, 0x8, 0x0, 0x4, 0xfffffffffffffbaf, 0x1, 0x1}, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000240)=0x6, 0x4) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={r0}) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) pipe2(&(0x7f0000000280), 0x4000) sendfile(r1, r0, 0x0, 0x10001) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x40}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000200)={r3, 0x5}, 0x8) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r0}) 03:52:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="b253000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:52:25 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x6, 0x0) 03:52:25 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x1) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendfile(r2, r1, 0x0, 0x10001) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 03:52:25 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x74, 0x0) 03:52:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000004300)={&(0x7f0000000180), 0xc, &(0x7f00000042c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000013000100000000000000000000000000d97517c84f1d1b222951e9d5e5c72575310847ff1e6e29980b144ba7f5f8a0b8cb204f89e236998322a03cd69ee715381003faeca30bb3f9bec9", @ANYRES32=r2, @ANYBLOB="000000000000000008001b00000000000800160004000100"], 0x30}}, 0x0) 03:52:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000140)=0x7fffffff) sendfile(r1, r0, 0x0, 0x10001) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r2, 0x75}, 0x8) 03:52:25 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x37, 0x0) 03:52:25 executing program 2: unshare(0xc000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x8c2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/keycreate\x00') ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f00000000c0)) mq_timedsend(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 03:52:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200801, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r1, 0x2, 0x3}, &(0x7f0000000140)=0x8) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0xfffffffffffffffe) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) sendfile(r3, r2, 0x0, 0x10001) 03:52:25 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4a, 0x0) 03:52:26 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r4 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000200)={&(0x7f0000000140)=[0x4, 0xc37d, 0x7b3, 0x6ec, 0x85], 0x5, 0x7, 0x85a, 0x8, 0x401, 0xc49, {0x396, 0x45eb, 0xffffffffffffff27, 0x3, 0x4, 0x10001, 0x5, 0x81, 0x3, 0x4, 0xfffffffffffffff7, 0xf, 0x7fff, 0x1c92c2ee, "568fde7c923c40bb394efd29394ce389a920afa5d4b3d97615358160c7c747fa"}}) r5 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffd, 0x8080) r6 = socket$inet6(0xa, 0x200000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) clone(0x100000001ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x100, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r6, &(0x7f0000000040)}, &(0x7f0000000000)) setsockopt$inet_buf(r5, 0x0, 0x37, &(0x7f0000000040), 0x0) ioctl$sock_ifreq(r6, 0x891e, &(0x7f00000000c0)={'nr0\x00', @ifru_settings={0x0, 0x0, @sync=&(0x7f0000000040)}}) 03:52:26 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="f2ff"], 0x2) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='-Pdma '], 0x6) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:52:26 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x10) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r4 = getuid() fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f00000002c0)={0x3, 0x6, 0x33c}) keyctl$chown(0x4, r3, r4, r5) fcntl$setstatus(r2, 0x4, 0x6100) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000180)=0x3ff, 0x4) select(0x40, &(0x7f0000000080)={0x6, 0x5, 0x0, 0x9, 0x8001, 0x5, 0xfffffffffffffffc, 0x2}, &(0x7f00000000c0)={0x3b5c9893, 0x73a0, 0x10000, 0x80000001, 0x40, 0x80000000, 0x7, 0xf8d}, &(0x7f0000000100)={0x99e0, 0x9, 0xc53d, 0xffffffffffffffab, 0x905, 0x81, 0x3, 0x2}, &(0x7f0000000140)={0x77359400}) ftruncate(r0, 0x8200) sendfile(r2, r1, 0x0, 0x10001) 03:52:26 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xfffffffe, 0x0) 03:52:26 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x11, 0x0) 03:52:26 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3c, 0x0) 03:52:26 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x42, 0x0) 03:52:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x681ed0089fdc6a5e, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:52:26 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4500000000000000, 0x0) 03:52:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x1cc) 03:52:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f00000000c0)=0x5) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000100)={0x15}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x40}) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000080)={0xfffffffffffffffc}) 03:52:26 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x900000000000000, 0x0) 03:52:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000001c0)="3ef00fc78b95cfb807008ee065650f06f36ebaf80c66b889c52e8f66efbafc0cec66b8186e00000f23d00f21f866350000000e0f23f80f01cbd03d670fc75d622e0f01cb", 0x44}], 0x1, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) fstat(r0, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000009000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:52:26 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) shmctl$IPC_INFO(0x0, 0x3, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000280)='./file0/file1/file0\x00') rename(&(0x7f0000000080)='./file0/file1/file0\x00', &(0x7f0000000340)='./file0/file0\x00') 03:52:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) write$P9_RREAD(r1, &(0x7f0000000000)={0xfc, 0x75, 0x1, {0xf1, "ab731f8a8ecfb80634f4416a2ac49555047567649bfe6389cb1c53d4cc71f327d90ac574a7ef9452e837215b2ab2528fba5b7b4d9510110387fa4086ac50a8d3e669132b2c2ddadadc06cf306fab3fa5343090ac4af4e8aedfc9baffbf9635c40d4d424cf77603c67cedc70242e3b8f348cfce72f813daafd32495c19f2cf7e9088d049178a1d7caef5276ee4bdecf70003dd76e2dc9a87d8e81bf723bab47f1b7656071ace9892b28fa126d8a7e816e87b083a72614a70a2a2ff9db5a5a1fbb563b5ef92fff04dc7af95f79427406a132213ce98c2c3fd7fc09efbaeabd3edb9407ad8c71382a7d304ba8f10616ac5b0d"}}, 0xfc) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x8, 0x200002) write$P9_RREAD(r2, &(0x7f0000000200)={0x98, 0x75, 0x1, {0x8d, "750668b421209bd9e79bb2025ecd72f3af7b3ea89e8ef2a8bae6a778d9d63bfb00369dbeee621f33588a483f5188447182945acdf96a0001ce4c24f4a7b1bb2c240c64909455410636587ff2ec60a2711c383abc9b03ed659bfcfd4221c992c9cee8d2c76a86be161dad55771142c49b5e453d72737646ec21893b6cf8a0b92673ed00dcac6c73fe54e52b34c9"}}, 0x98) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:52:26 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'bridge_slave_0\x00', 0x0}) socket$can_raw(0x1d, 0x3, 0x1) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x1000000080, 0x4) bind$xdp(r2, &(0x7f0000000540)={0x2c, 0x0, r1}, 0x10) 03:52:26 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xd, 0x0) 03:52:26 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x48, 0x0) 03:52:27 executing program 4: accept$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000003c0)={@loopback, @loopback}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='timers\x00') ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@remote, 0x4a, r0}) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)="3a04abf6c88483dbb3f84a267fa1b0c21f20a30c47c0faecbbac8f1bc6f2b781e25a3e2966c3b1ee493c183f2c2132d207dbf4558846748485835f6633520a12b6237af6da9d2d9fab42712971855818157bff2ec756994522a67e8c5ca3afea423e", 0x62}, {&(0x7f0000000400)="63712c5730f2099eaeb82ff3b678619f21f1958ba106d829282af38e434beb1d1755e6b2dea1cde469d0c0a590580212ea97affeba460e37994b00054bdd59938cc2ee92fc9f567bfba6ca4312042934219d855690eb82c4b208fc6303762d22865a2e8a19034c0904e2efabddc1267d29dddaae0bdde99b9099cff973a98bdef9d5f46abbac6df468c86de0a384cb980b59114650a4864377ca14456272d208e03de881abdd330bebdd927898857fce20cb560526c499352e6ce1f768f4665be2cc615244621c04eb89529adf83a2e8c7013b2253c396f14d1dd0ab0657a9", 0xdf}, {&(0x7f0000000200)="056bae48c77778803f91c62234fd38f276198b65c79fad051238a10c80abb2cd", 0x20}, {&(0x7f0000000300)="e2c67d0eb500af96dc855c6ed2c0a480abe99c8c84f82d73f88b42c4947717cab0ba59290a3fa71b9649a9d6e34ad89636", 0x31}, {&(0x7f0000000500)="5ae60daec5848f0b64e3705ba48367049e2cad9ca79c626611ee875cd7b4df5876b341baa68dba5db7bd15dd9f27fcb165ead9c2f0f1c6a69b4d851af87fdf46449d28fadbeb60ca0d6683cfbb82bd4e690fe52ef50a53a641cf2e0b61affbff87040f8c4723ef6136c72ae4031c823f2cc8d5e105f2485273f9d33c13190092bb2dd9dbca302758518bb1d0322be241462caf771e3d20cb6d94c310d5f1be2c5d072a7e918da589ebf735a905423ca41625ebc8c9c0198ec41c91ab3c31c3aadaba443dbceab98014a66f64b1e4694f702432dcae5440a69e89daec4ca9b8359098", 0xe2}], 0x5) accept4$packet(0xffffffffffffff9c, &(0x7f0000001f40), 0x0, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001fc0)={{{@in=@remote, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f00000020c0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f00000021c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002200)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000002240)={{{@in=@multicast2, @in6=@ipv4={[], [], @local}}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000002340)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000002380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f00000024c0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000025c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002880)={{}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000002980)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002a80)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@remote}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002c00)={0x0, @multicast2, @local}, &(0x7f0000002c40)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002c80)={{{@in, @in=@local}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000002d80)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000003600)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x410000}, 0xc, &(0x7f00000035c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="c1"], 0x1}}, 0x0) accept4$inet6(r1, &(0x7f0000000640)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000680)=0x1c, 0x80000) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r2, &(0x7f00000016c0), 0x3ffffffffffffed, 0x0) 03:52:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x78bac5fe) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x2, 0x0, [{0x20, 0x4, 0x0, 0x0, @irqchip={0x4}}, {0x0, 0x2}]}) 03:52:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x90000, 0x44) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000140)=0x8) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000000)=0x80000001) fcntl$setstatus(r1, 0x4, 0x6100) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000040)=""/137) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:52:27 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3600000000000000, 0x0) 03:52:27 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4e000000, 0x0) 03:52:27 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x98, &(0x7f0000000040)=[@in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e20, 0xfe99, @empty, 0x7fffffff}, @in={0x2, 0x4e23, @rand_addr=0x31b7}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e20, 0x101000000, @remote, 0xa6c}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e20, @multicast2}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000240)={r1, 0x401}, 0x8) syz_read_part_table(0x4004000000005245, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="0200eeffffff01000000ff074800070000000000000000000000003f2300000000000000000000000000000000000000000000000000000000000000000055aa4546492050415254000001005cc1", 0x4e, 0x1c0}]) 03:52:27 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x0, 0x70}, 0x2c) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socket$kcm(0xa, 0x1, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000000)) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000002c0)=""/134) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x0, 0x4, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r1}, 0x10) 03:52:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000002c0)='\x00', 0x141043, 0xfd) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$nbd(r0, &(0x7f0000000200)={0x67446698, 0x0, 0x3, 0x2, 0x4, "9e3edd5855c7c9198a7d30fc3455c33669e26448fb0a06a2fc412de51c0f4bf4604b589caa0aef6d12d3c510a3a93725f876eceaa7dd67ed13048ffcbdbbfff48293458baf2f8457ae03e74f7643480d9ae1229e8a6b2374348c52148915b2a15b08327c055c1bc633959f63116155c2"}, 0x80) sendfile(r1, r0, 0x0, 0x10001) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x1) bind$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x8, 0xfffffffffffffffa, 0x9, 0x3f, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f00000000c0)={0x5, 0x3, 0x101, 0x2, 'syz1\x00', 0x7}) write$P9_RMKNOD(r0, &(0x7f0000000100)={0x14, 0x13, 0x1, {0x52, 0x1, 0x6}}, 0x14) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x2, 0x0, 0x5, 0x235, r2}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x571040, 0x0) 03:52:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6ed, 0x602000) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:52:27 executing program 4: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) setsockopt$inet_dccp_buf(r1, 0x21, 0x0, &(0x7f0000000300)="567646c86ede481ca13d5253c9bc8a0b84d71acc33fee712d531678d274209370d07f0ce3d09519441882a78df8fa70a4a497f6fc052b125289e0a912bca0f76f2bbb4c8443da95c8ca4cd8785560ea9d94d901af2115f55985534116e8d893fa857aeb86db5650fdc179e774723a7f4d29437e8ca620102e690b4dc63455e0943240a0d0fd60ff35b664c0ec56e57e4eb6666e56234d2bf44961599f3058cf93a", 0xa1) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r2, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc), 0x4) bind$bt_sco(0xffffffffffffffff, &(0x7f00000002c0)={0x1f, {0x0, 0x1, 0x4, 0x13, 0x0, 0x1}}, 0x8) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000200)={0x18}, 0x314) getpid() add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$negate(0xd, 0x0, 0x0, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2201, 0x730000) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x5, 0x30, r0, 0x0) 03:52:27 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x40000000, 0x0) 03:52:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0), 0x7}, 0xffffffffffffff13) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000080)={0x10000, 0xa4, [], {0x0, @bt={0x4, 0x6, 0x1, 0x1, 0x8, 0xb7f, 0xe99e, 0x3ff, 0x6, 0x2000000000000, 0x0, 0x100000001, 0x6, 0x1f, 0x2, 0xa}}}) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000280)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0x80, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x20000000000}, 0x0) 03:52:27 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xff0f0000, 0x0) 03:52:27 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x16000000, 0x0) 03:52:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0), 0x7}, 0xffffffffffffff13) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000080)={0x10000, 0xa4, [], {0x0, @bt={0x4, 0x6, 0x1, 0x1, 0x8, 0xb7f, 0xe99e, 0x3ff, 0x6, 0x2000000000000, 0x0, 0x100000001, 0x6, 0x1f, 0x2, 0xa}}}) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000280)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0x80, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x20000000000}, 0x0) 03:52:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x1, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/37) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendfile(r2, r1, 0x0, 0xfffd) 03:52:28 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4d000000, 0x0) 03:52:28 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x80000000, 0x202000) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x6, 0xc0080) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x100, 0x200) r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020207031dfffd946fa283000c200a0009000100031d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 03:52:28 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x2) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getrlimit(0x2, 0x0) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000, 0x0, 0x0, 0x4000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r3 = syz_open_dev$radio(&(0x7f0000000440)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_dccp_buf(r3, 0x21, 0xf, &(0x7f0000000480)=""/135, &(0x7f0000000540)=0x87) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000040)={0x200000000000000, 0x0, 0x4, 0x0, 0xc}) 03:52:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e22, 0x7ff, @dev={0xfe, 0x80, [], 0x17}}}, 0xfff, 0x85, 0x101, 0x1ff, 0x28}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, [], 0x14}, 0x4}}, 0x1000, 0x100000001, 0x81, 0x4, 0x5a}, &(0x7f0000000100)=0x98) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:52:28 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1600, 0x0) 03:52:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000002000/0x1000)=nil}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) write$P9_RGETLOCK(r0, &(0x7f0000000080)={0x1f, 0x37, 0x2, {0x0, 0x9, 0x900000, r3, 0x1, '-'}}, 0x1f) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(0x0) 03:52:28 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x3f00, 0x0) 03:52:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x1, 0x100) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000000), 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x200, 0x4) r2 = memfd_create(&(0x7f0000000200)='Pev ', 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x40, r3, 0x301, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffff8}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x1) ftruncate(r2, 0x200739) sendfile(r1, r2, 0x0, 0xa00004000000004) 03:52:28 executing program 2: r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000400)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x2) lseek(r0, 0x2000, 0x3) ioctl$TIOCSCTTY(r0, 0x540e, 0xfffffffffffffff7) 03:52:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) socket$rds(0x15, 0x5, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) 03:52:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x40000000000003e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x389bd2c3, 0x0, 0x1b, 0x8000, 0x9, "2a65ecd0659b73a62d84c7493b0a5457b375b778c7f8ff54ceb08bd8daf8095da0e6bc0d3621fb770a8ef5510f802a890989e7d23ba07803ff03631090910e0f", "f7928d2d2bdf1d47fc8309aaba1cfa69a159b63d49b42227d8b0ca9f48a85177390228a18945645825ddedf6e059e2224b47c2f8b427b05c3d83eb8ca94e1c43", "d0fc6755774047723e5cb02b21bfef8ad37e13c277fea1111481272c2c313b86", [0x2, 0x1]}) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x1) fcntl$setstatus(r1, 0x4, 0x6100) sendfile(r1, r0, 0x0, 0x10001) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 03:52:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x4, 0xfffffffffffffffd) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) clone(0x7ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000005900), 0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) sendmmsg$nfc_llcp(r1, &(0x7f00000056c0)=[{&(0x7f00000001c0)={0x27, 0x0, 0x0, 0x7, 0x6, 0x6, "de67bfa55fb6c33b189f06e4a8c354846d7163e1de70b3161dba7a94e9e3d3738f20d5d2511ec0a6c5b4a5ae8b700dcb8adf0550f2e169f262e1e0ad81266b", 0x24}, 0x60, &(0x7f00000002c0)=[{&(0x7f0000000240)="023bb41037a0cc8b67cd5855571f", 0xe}, {&(0x7f0000000280)="a3292decbc4778f67517fc2bb81b6b8caef33638fa2abcda81c04b", 0x1b}], 0x2, &(0x7f0000000300)={0x28, 0x103, 0x4, "6e80626a6fbc7189ed5b665ecfa9ada00d5bf505a3"}, 0x28, 0x1}, {&(0x7f0000000340)={0x27, 0x0, 0x0, 0x2, 0x40000, 0x6, "b9ab1474f2f9690b3d2512abdcf3347a33888d8a9ffe5e2c209fb76026ac37625e883335becac4175182d191dfca4d13d3101f53b05a745984bdf34ba8a4e2", 0x34}, 0x60, &(0x7f0000000700)=[{&(0x7f00000003c0)="44f29a489c024b66c58a75b20482ddfa8de75c37d19eee062cfed495bd7a49ea351d1302d3dbefb90d50e5aa6f41cf8ca7de03bb2d593cfae442558a8529df61b42fcfe36f82a523354257c66d4c4b1009dd57be3e9dc5e88ef16987dac5e43dbcce1cc60f28a0f21f7771030f8cfd92905b48a9170eaddcda916d", 0x7b}, {&(0x7f0000000440)="b38a46b8aa651774182f20fa16db5409e2b8be05ec3b41928e08", 0x1a}, {&(0x7f0000000480)="5f5e778650783c216e95ac96700f759f746bcd8c46a29eb1dc34ec94ae88044fe309ba31fd1a8378a8f9915c07d14eae2a3d7a7738d11e1bc9c3da6f02685c59217298f161f19bf49946590881b488df58f362c47e55434449be4905c953", 0x5e}, {&(0x7f0000000500)="d676e5007bba89ad5652237310d317b71becdb44665a4ca131d0c7d5cea50722ed860b26036097406392a0fb0cf63c2ad3961a68c777cd4b58eef0d99260cce81a3e251f7b96fe64ac015fd1440fa82f6cc9c576af18a94f8c62c5b94f7d9ef1a5d40bf16fc0a092d7dda4a9915145edf54b28c61c2d8232e4c9a235dc034ae5932f62cfe3af1bee6fccb45c684b9e3960211f047c28219dc8f954c6b04665d8e84f8ea8a2b5748e564f95c9bcf9b2ff2be9df53a8cd944134dcc839993c625bbce4c3015d9eca69f8a07942a2", 0xcd}, {&(0x7f0000001240)="0ec695b3bd66ba2982d024f871eb50293fabfbd9a240da8c52b035d661380506c27ff3e66695d529973f354e2e132401c1411b719043e2618085d202de780b735b67e48867bcf5a1000ffd38e803cc81c35812eef0434d801b6458545f6da3654f0d26c3872a0ccea2c11ad330cbc100422519ebf9a6411a5e2cff102c42bb41419ffc196a233be1945b474584b8b6bbd1b54509694a614651d8c98b44c42fa27482cf98d8ccf87231c5e3d1a865e603673e365ee4302f550ed382b085c2aeba2762bb09aee76a4947abc6999ebdd523634082d4334c0c901f6d1d8a08070dd32434609885f973b22c1b3823ba25818cc410269b21c494a369d4cfe7b00b3f71e8ba76545ca647e178a57c54d310957e64c150db6b68ccd19d9aff45f287c6a4332164b9df8f7b1b1fe0b91e52bf97647e48cf6c2388046ad62daf44c4ce888fcf4e88bd0f4120174e14345a062e5c142d8d64ff0bdf65ee335c17ce86962d0afc3b91e30c0c0c115b8b67c1b1b98f15fe406e175e7cc45228aa43ce5c1023b46306a36f2f3eefff6364f552074c1091b7279f77d3f3d09133b8ce57199c70d1a8adfaab64b5ec921619ad98304be71d2880a9d3f96f0c5b04d1c0efc8e490ba9981a7fdd6b17b8844ffad151052aac8f84c8237a0ad4b174aa77c0ba847ec42ed28b632ecdc9b98f3e5276d08a6f9b2a72f25cf58268c4a8fd1c5c974ff1377d8edd642c8a3f7786d0c09abebfbf1d3a04b895a037895b7ae2c01e49f7249f69f83c5cc038c0694cbf260b08c5860aef4c2ca066f531dd16bb4aa761804bfc34d5e9b783ab7ca38479e674980262a4574934fe55bdaab18b7c857d61943786adbc2402265c508e7bf575588bad6c06cb6f7153423e7995ec29161c8f9b6c05195f227d5ad34a55b925ef971e28012e5f67e7734b211a070853666d4cb12c06bf99caf0633c895d0a130f0b65be61e332aba9cebeeb13607f76f6d0d06d3b1362a4f4331fd053eaf1c1ea5f0bb89e5d2dfb36da1a317ccd9b4430fda57cb93eb67f465ec5adc8ee07292ed01c35e03bef832321f7c4e22ed71bc706c3138486d3577c8fd9c5098be1072a26d2e5a027bb50e4cba72f8f9064cefbc8e6e99b518365c5538416ec1dd6274c6a0a17596ad362258f9190f1d2602e87d69b7992c84e3545a5000e2054aeca3d7659c9a9184d374f9bd3dce5a330d16861755c09713ffeae7ac8ca3bb24be341c2be6aec2dc2b2b9eab8b3197a681bf9c4810807bf38e1ab1f4c39e03b83f7bb0b387911b3e99655e4a5eb29f7b8942a3bd3f6a10e1337e3c8775d228ee84b9916d022726edf95d9bbae699b6c82db9ff774d88f01a6ebc9ea8f7fac391925e311fc695e9af779866a2adc158675a5fed0101de3e48d882239cdf9317303eaa951626675d4b12076b38e02b6dc19841ea069e3330ac6cf2dd96d569e039061f54a0b8195571edde4ac16da8ab9c8fd0626b52bf159cfd5d0c226cee813d05f904cde11862ae64b893f5e58d850c84df7f6ee78eb784d5ed5445d5b4a8110b29558510b04cd3b40824b2768c2d951bb26c4b65af116a72aab7c2613546c73f16c271124793385e8944eb25215a6a50bf18bb9e30a46260f1f8a23891c56399e26f28a1712f70b558212048e16f6e6ceaf1c8b84754689c35dd980228eae61af08b24e46aaf84758364986121ebdfb7dc8faab17a9102b039800080ef80761f8242ba4e0df4a61283f1c18f90598523f4262ad687e77fa19f6e14d6531debc553d1cf8213c434c750b6d5ad80039c66a47e6028e6d357e7c10e9f0075fc0ff289f745ecbd675b6608ddcc480b70d8a8742d5b7469507fc0311047c7ac58c8bb35c11df43891f4506afeb03a38c8358115d35c997404caa3caa4eed1746df89e71e143cdea4dafb6070dd193f8a219cd7b9687be581e824a7d05c0020f4a3d08be209ba6682ac679be652abb5a3b93b7fca5300bc85fca94b3c1865ae6febdde175fba3135dddb84b8eb11b156b7c74b164c27c2cdf512c410a921034e2b5c11434f8d624acb28dd96f21b675d5cf8fca108e1e47b7dae6f5d30f03c1d45a913d30776597357bd2d4fe50b3118950235bccb533ac90083c1c378b46092489900d3a8aebcf1c580e400eaccc676cea72d6811113a92f5f7b204d72ca8d66e8855f81181884fd4ccb4827cf438b73d2ac8f20144cdddd7d51705b0d5c70b9d0336d993f3f05e19c81827d3bd091f13b228a936c2fc328069777306de43516806df172bfac4f6bf16d10e0385193f36063988777f76fd96b9a2949ee23a7431a938221c4ea113ca0b61953e7369aeabda0d6a29725abb05282485e1d1183c98418cbcc987496d76c48227a9a713e0f3829c5e854749e8b9b3c8d8fdc0c65a67c3f1a19c5cd70fa1aa1be9c220ae30e3460f7e8fb43d73b53dd294595450ad249b0fbf121b2878b3db37b4485511978796692c8fa5a7fed6b7af26f11e9df77c2fe4a4e56cc46a39b6dbe2e4c096d001b583f29c60f5105962b6c298ecf5b15de997b98cf57be9176a7b179c384e94b52665e5a2c3fc195185063482fde3b92d5dac0bac4f52c283e95908c640662190c0f85d04697bd7ddbb68873caa11270ad806f978b9d6c06748b92e49b45e47eecfaa5e7854e1974ea6d8e0ae03fb164e289031cd643cdd58fdc18060e6eeab4cda1e657d90b8f1928b3d71dd051fc276670fcf881eaaecb0559223351b0ae0721956601962fb4d37198e27167a1b81d891f47da2523296986fbad6aa90b96974353e87295ab5f691ec2721a9c52ff96deb042f1a361d683a2efc37be15ae8c40dc98b5ef1ee38842488ef93aa33c0f5466adc9e7c0da85da5a6f9a38a37455bfc84530cba839b97dfec68504e70ec12c13f9d280feabc13836f9a9ddff4951a95a8aa09a7171f89887c7ab07d955933ec9f96c5cfc3653d67fd5eb3fb41679bb621a785ee719534544add1bd26d3afba9194a00bc05a4058c1bb52540220dfce3840170ab34ccbb81a4d915bf28acdd044c7bcdf00a4b664022955d4e7bb3940171b91769b4114b37002725528f28bae82b3b1596eeed1baabb2102fe62532749e10469284502b5627c99901796d72e75230825add59bb64092892ac2fba5187121a6cfd1950c84f3a0459b8e404eb12ac585ad6ca6d7f01f28165941374dbd37a562da275f222905fb4dd08d75146cecd99613c388b594cc47037a14d832f92f1c5331030a99338a3336d5afffddc18b169e28da3b7da6499e789a5b217f2083c928887bd7260fe0bcb52fd2ead6eedb8199dbbc3e925d3d03b0f011970dd2aa7f6891104fb0d0b85a6c60addac92a8a00700e4225252092127919253f7d5643d83300101d1b4a30e83533f49b37dc966f1cd0d859d63353331eac9a98640f335296a7fdb19f63c6b37ab52b8a0e997ed22c7e1c85dc5fe0d78c9b3bc49834ba7e0b81bd446cc8c2232efba400d300b7a9889ff6845b8741056134d60c15b4291b0a8d73c75a7623ce9d795a846097a1843e8d03af7a8c611ba6540a68f50c53112d6eb8ebb000b3e635e6bb4d5ea42e34ade4c4d61a2772282eaf812b8c460252db2c43785c373dbec86b2bdce5bc1876f678542c64103f379ddfd146871115638923d429948c68bba914fd4ab84dd0d6cacbea525ad8ffa428a67abbaee4b856d08bb9f4b2c6e62ca75b33d29c543d870dd49ec89d5677b1fde697f326b5aeed1d3a81ddcd051d0a62c78a01523e85d10032facc20aeb9cb76153899b5dd753068c3e7f7e35eafcdf39c31f3dc409eda28667b62ff0761157776069325c4cb16580affa1ba20aacdf36f0876b0314df47ec7976159e8d477486f1db20db684c92a23c4b33fdd2c1a1b105d72e92a00a4e90a97cf2daaa8b91bebe51e1862095a9ba83124eaa19c984108d32313ed379e36c44da5f76abbe4f934491e74a895329dc639d79b7ca41bb846366859f1691a888901ef3eacc9b6d98b66d0e566ddbf36c80d50b167c084c32c102ff7b1e69b10e5caac29b3b47f14ea4c3b07fff333b0e22b1c7b60c43d84b61b9f289bce5e7a94147f898f1de9a6bc3366dbcb6080b810df37fc2799be87add675b4a1cc4d15e7760f74069385a4bde8f931e607ae698c1a10dc115b6eeb58f01f88816f1f1c15028a55106260ce15233fc686c0076b48a63c33a751cd761540cfbdbfd53b249a2024c25c3313d718ae75cd041981048ed4a2ab8ad119bb4d0a559e9415a19a028d9af693103ab6b5b8c1821c8c974ce6cc2722e45e137e4765f3a7973435d8a82e0d74db8929237ccd7b57de5b431fe418aa6ec98dead0ad352c1f2c421dc2844a855edc8205409e425c2c831c7397fc405c55527b5720341fc76896eb1c3c4a6777ed128376d8cd85153c4ac313f9d9c18abcdda9fa65d037aadf2624912875b83533fd88e2dd15e1a7e53aeea98abe1c70a6c73dd644c2891922e43256f90c3d43483b5f279e68e45d96ca155560ea110a8becb23c9a9208a14702bcc27a53de74f9cbc584056604aef440e84f9ac609c5513b4d19bbf1e7bf84040ddddc0a013392bb595fa41e0867856c9ce275a667ed29df5695eb612a00b442d529c3ff5b05415546573ef3e6b03313d48e7581fa60f9a65103c6f8a9951220f6a50dc849bb3e83f9c58974da9bc862bd8c40d849e82e2f997c882be38dbca5d2da0ab75562934340d649ee6f42e2a3e56c4197478a527af69d259e112b762d28058e3fbb7df6fe0b97431552382971f176b46d6f522979bac48fbbf0a8f273e8f9d8477fc8e578b2932eaeeeac437468c257524d43b1e8094129137e4ba94e4567228c9d4b1d608e1761bb937e8ff0a3692f066cfebb18b02243be88ec1f7d55364b3b963ace406bd726e6cd00a13a467da4956049d5bdf94a4a11053d3ac29f52d3af3593447f14e3d5ef58c37af484b5eebb320d5b2c79d0fd8a83bd1951a9b2d9ebb5ebf3bd64fb53c46a5be6bbf14ea5de102726acc431a02f036f319222e0a3880c4f816c072f18fa28701bd22851eda3f47d6280517fdada44984b9dadd21670fd1c345143709536a1b081c626d758ef59f0fd646cfc134443fdd708558f6edf323e1d62b5bd42ee6f9347f2b464ec4a56ee62551179dea908f9cf6da7ca2ee26ae43da292de415d2758874db708ede0e1de827353834063db0dc895923b46a1d79c2033fd59ef7b6f9acec5c1ed6372e8f29d88c7ae5b71830c056b1cdfb3968e5a014e8f98efd8c3c536e2915f000cc64308683ac1a75e81ac36c5db7ee36cdaa4476ea0d6502bc8ea68296c1a10f02fec6a824569b65f087bb7bd4b8dc21c0e8a38ba440839e1e81a772ea71a9ceaf631c8a5f9ff9d6c75a16ea37e6b92844309e2ec20c9a7b4de07a019d1cdb6bd4d6d7ace75b32100b9bc7419aff46beee78738bbe0058de331da04d88013888e6e16fb9af72ed1bf37560366effad6b3e4ab5633bb9bfff9f47711bb86db1169303bd47e768ca5fc7371b43ea7b22d260585726c1aaafeb934d16c7ce9f8a278ca9903d72f2b0a34dae3fe6a17b1b033537511c349ad71afa6bdb1bdf1d3c29e3c3a1726d122f7f096e5b7f6cb501d1ef0eff0a9101ac3adb9ac7df6e1d14d12e8a7d3cc031f44e081c6391fdc69967fd5bbcbbb0b597095fad510af9832c130b08c8c40bfc9e9de776238ad909e96ae4b3d5ce899b72559dd887c5b166a842f0ac9a2f8dc97b6c2cdf797dc54e2562325b482348d20e65a6d26dbb5212300f2ce18c7ec366", 0x1000}, {&(0x7f0000000600)="218ca3f7cb57cfc5081dc9fb24ba289d434a0f8df8ebfadec32a3a29cdd8011904b2bae8b6a0f3e6a51d450965af33c1b2e01f4a595c8e6db1b581a756bcaf369360934ac3a531da8c197dbad9f76de6c8f43dc90956611a36815c3dbf5754351806f1a4f00699f950efa5747b451abe56cba253170911a3440e98ecf6cf1b5ad8dc6174d60a304cc49acdcd424015783eee87c6ba79a640d53350222fec3dca7791a25c110b3b807265a769a546c7c390913e028ca5a785e582f2f4e4bbd4ba3c36aa2daded4a8dce0c089aa9f3", 0xce}], 0x6, 0x0, 0x0, 0x80}, {&(0x7f0000000780)={0x27, 0x1, 0x0, 0x7, 0x4, 0x1f, "b54ff2c762e2cbcf6247f77f6a3fcb724049fdba7058768c29696a3975a3236598da59cd8bb0421f968aabb058be1fc8691aabe2824fcf7aad6cf683c1779c", 0xa}, 0x60, &(0x7f0000000840)=[{&(0x7f0000000800)="768dd79c18060381a1bf0ce0788e41d10990b195feb0252e7a08b23901d9ecea0209ad0a8f3d0fc744da8ec23f5c969d8b71d5658ef3dd78ec7b68", 0x3b}], 0x1, &(0x7f0000000880)={0x98, 0x119, 0x4, "485c59a84a51abf66f63cbf394cf25ec9e330a0c813598a1074c9381d903e88ddaff97fcf4fbd21b7f8ae03e5f41e63898e511afd7991a489375027632ba1d8fdbdfd702b78ccbffb640955816c86ad6d00d2e407a1ac928fdc4f213ce35a9813026f9181e62f5a82e254d3e9e56a87ece9ba5ce81b41d6ace240c114b692c1d4c4d84"}, 0x98, 0x801}, {&(0x7f0000000940)={0x27, 0x1, 0x1, 0x0, 0x1f, 0xffffffffffff0001, "1e708570ac0b577cb2dc98f61a99d6fd3f3deb51f5b7ab9f27784ff467e248fb93ee2b3713ae834b8ba4df3ceca02a1d558cc907f4f382257b342693148745"}, 0x60, &(0x7f0000000d00)=[{&(0x7f00000009c0)="b69023904e4493d05f9199ae1304c69558ea713ed793fe90f0fa12db50a00d5b2c02c35f3e587457c72b4d87c65b2c0687d041d14be25a4aa71181f439b35226509890d2e34f478031e8d4b62353df3507ea40a5ca4ac42f331fed6fefad5be6598e1cf7ccecd29a2395a7fb0ebc5adea13bb37ad989af50c106594a3b4d4e3372a5b6ef9aaf61e3ff41014c3726fae42e5fb54b13d70fd4", 0x98}, {&(0x7f0000000a80)="7612783c3b26e4db7ba2e53ce9e123138bcf0c66805ee443dca92b6d67fdcc9904a3a8311b7186b371b11d2581d49d17ffdaf95fffc31923a0d2f33a43bc198d6af6db96ebe74c87c7052f7534cd1fdbc117cd48a72516ce40ba24a460c27f33679bcbb13ec4e004728500a2d4ec2957d34399792b1b7807c0bce1c9e22763c11694163f3d2330878a45db149f4ffdda8a69927116ecdd97c20f6386ef5f7a644f60b3452f0f35dbd00e5baa9e2436d4c151d051dd9725fd1fc5c0c833fb9af273cd85ea17c526777a47cbcd0c8b8cc8", 0xd0}, {&(0x7f0000000b80)="a3ca4a2481b1c6f1d971cd2da22931a75d622b35bd8c7ec216895059024e450d69cebd53e4153181e8fac811f0d8e5526f8e5a31d5e8053167eab479358702de77f27cbc3cf1430cbc0cf710648da59834634550f7121252ad9e8df7e5b76799516041bec451c7599cf41d796b98b3f7632e24cf2a6f0afe108791413820ec5d473e90b7c1c015a484ca3b50543e344294998882164b6d0928636d", 0x9b}, {&(0x7f0000000c40)="452db7d9c2fcfe74f8f6acad2b69db336c3ab4130118b744ab0ed6818dc78a3965887d22851fc376b57ceec3229b887e69a67e12410a32248b1658797184f69975f4c7cd7563f27258376451a629fec0ce8668076dbbb64c64599127c595480577941b430237654e0e455bbe07", 0x6d}, {&(0x7f0000002780)="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", 0x1000}, {&(0x7f0000000cc0)="3dcdb223169e8e659ad668cfe1dad517a282354d34f59f94", 0x18}], 0x6, &(0x7f0000000d80)={0x48, 0x103, 0x3, "3c863f6d5e9f3d5fdda0e70935cf08d7d17fbd4197fd17c37c3416e4a476ea921d437167e5e907fc833992e877fca436b95f9b0b19678d"}, 0x48, 0x10}, {&(0x7f0000000e00)={0x27, 0x1, 0x1, 0x4, 0xa9, 0x2, "c626f132b02fb7e9abe1c7f3245c016f83a63c453a66639e687bc267c3d1c63773772c0a2cb95942cd42e02786ec517df1cfeccc5f0c2ac010ff20a9762f3a", 0x32}, 0x60, &(0x7f0000000fc0)=[{&(0x7f0000000e80)="78652ae0bba0a88dabdbb7b5634b6f6ef38b5f9d4e22e519065d8d1e3ea427feb68d2c00370f4b29a3693d15ceb5b1bf5578a23429e6f13e17d63ab9e053522a05c93b7dc89e50b0e1ffc3df48a76b83904878a3bc31d1c9fab2000305fc00a59255633ee3b007068a89e8a2fd20dc114df0f5d92e6dc709846abcd075535ad79c886c7e1141c50e31228ba6ac69bea2bd8565f10d189028ba0561ef0133668568c88327c6604cdf0e3e401c5db0a7f6", 0xb0}, {&(0x7f0000000f40)="b33079a92ea8752253dda6835ff0805b59d99794cc3da22d98817212997c1b86e2c08481e7809c55b590e7addf96571ae3acb055f92625abc47c5dc76a618f2d1626ad6ebfc91d7dae76121aeb", 0x4d}], 0x2, &(0x7f0000001000)={0xe0, 0x11d, 0x0, "5194f6deec28d59ddd5debb03be6776734489eb49a27be041b03e10ff949293dd89a8a66a3a7ad64214ba8f2cdaf7b70b87165b0243464c6f6bc9edd9c9129d26dfde7cd3acd2a7b95af970cce34d264b69a7e28c62d9f73756de2765e87248d976d2c27d5445598c3ec559856e530b8bc865b81e8eb6eca5875937f25a1be2a949c2ea92a7f92c154382a351103950b8d6740c725bb125d083a568e964e2edf78dff45ae732ec174bc58089bb4fe456f13134bd6648b1067af4df9574a39a236cb4723e7e0d7f5e5a"}, 0xe0, 0x20044084}, {&(0x7f0000001100)={0x27, 0x0, 0x2, 0x0, 0x3, 0x3d73, "82d2abc87cdb32951ba924cf1ad1773499412b61b99be6cbc0179d1b31623c007bc66772a2aa482d6bbc16e0a454785d5ed124ef20d0158e568c59527006ba", 0x32}, 0x60, &(0x7f0000002480)=[{&(0x7f0000001180)="d7489dd866e14d0a8ffd4eb98875c77806324a13e27b3d285dc453e9a00edf34fc0194ab879e5d3eb2ba98a43b72fee8bfd6d9ba0a49153ba85af0af4273270244051255e6d14fa687661164cdfadb6092843481d1a094", 0x57}, {&(0x7f0000002240)="30247298eeb6c55d0b3f538f3be18442b6c2a561eebd7600eec3a065cd9cd54bcb5fa2856fcc1cc24b6933f04b40238febc5b3038c3fa1e9019108bd09199ffbf063325b603b2b7f28fd25272fb702342d819ddc39e422891543360adfcab2a82234b5c50883b014df5f792e286d5c8eeff540b99b5774a5cc1ab43efa35b76dad809b1e", 0x84}, {&(0x7f0000002300)="91b50cad145239016210186c6cdacb792322da2eeb59815f43a57c39c7123923373c576ec2fe80df8da93e49217ae6076d91369edd6c165b23f32da6b14a6456631efa4ec9f3a45ca6630884c7cde450ffe2a3a5d0c79a164c44fe48e22062090a7ecb87bac486f31ac0a1d477d7eef901a4eff177fb2214854ede9f9a2456f6411b40500672f94a780258eb9f38622c3240829edab3c978f16ede97eab7878162568619859685595ba74c488df33a259156ca8fd4ae76d4bfbe94f033964d93da1436a20c5215a6073cb788ed6ebd4365d5b69473550e2fe2288869d0c85030e8099efe86ef35bce3dddf9afd770efda4f475d31cc94bd910002e734d39f9", 0xff}, {&(0x7f0000002400)="cb810f5890350c8679b81c4421eafb8376b5fc4f023fbd9fa172425022c45faa85c2e50db5ef637ec156140304c5a50ae820ea9d3016fa36ce0d64f3f11aa0afbd985878", 0x44}], 0x4, &(0x7f00000024c0)={0x10, 0x187, 0x5}, 0x10, 0x14}, {&(0x7f0000002500)={0x27, 0x1, 0x8, 0x6, 0x8, 0x101, "c0d33dceae3696d90ad13e828a1f633fd65367132a894055febc8d2ed0be9e61a366cbd33463c0dec721fb1866831096aa5096d2765d5a1d61cf2fc03fe049", 0x9}, 0x60, &(0x7f0000004b80)=[{&(0x7f0000002580)="df7b36dce5248c8ecb9328d1c85be6d737a13099d62cae5076a3341a4fa42945cf54da50e6a4cdea578d3e501eaba903cc22c48187437f6409ca94d1490e27651f5ceddac5d6b432008cdae3b3ea4d898b28f88c256fb8d518576fa012f9a89de4b351376d3e3d7dab2772abd9a3e090a2b0bf5d119734875e97b319a40583174857f9bf05f07688a8bb6796e7bb63fb938d30bf8f9cd6af4b881318", 0x9c}, {&(0x7f0000002640)="99bf2a759ee2e1cfe6c3f496696488fff2ec470020ceea126663f20c122e41d5e8dc7fbffcdb92c7e14d24d51cc8cd78e73d55ddae1390e5879ecc6a8ea73ba3c7af318b7721a6e56a33af243445638498e8952fb3c80fdf8d71f8db81db26a51b94b5b45aa0ebdf61975d8938e426d8b597018fbb2ac3c327b3228a69ed09abec4a31eba89c2e174e88d8d0675bd24203f998cdcbbfc43cb7a1df0ea1a6a5c42e9a517c2029d38b0d5843f02527139dfc149531ac9959c6e7c84d20b4f7ea8d5adca0ceffc9ddf7a643d59ad476c98d1cf3f2e2345ff5", 0xd7}, {&(0x7f0000003780)="fc585bb477a16680d76ca33bf13131fe6c95580d1ad8a0e093310abf3363c4c1a26dc0dbb33c735324c33c460854f2f46c730e9c9193d3e8c269323d83531136e6b9f513ea4b", 0x46}, {&(0x7f0000003800)="37639f9040266968b7b21d1661c0860d95ba32aa9f2bd43f3f76cb8565d0609036f9e9a4d8bc9b25313cb82ca8953beb0354d99b8f0e8779f1d2054cf64a39c5bf9c8c666098764ceac5e80104a3fc04e709d760be1c2f45942012eef717372221f3fb01172a3adeabcabfebc5381b1bef8a093f95e222bd3c904622f33d1c601cde626915d289183c68be0875f3efd932c52b1392fa9d9083270c64af7d774a72", 0xa1}, {&(0x7f00000038c0)="e8917bf01fe910dec1c5fb0c39a52b782d6e4a78f0ea799f0e5c71cd43c9d82de0ff9a854c", 0x25}, {&(0x7f0000003900)="7b6e894559f3e6ba563afc933ede663580f8fdcd6ef6e0746564509b8521ab293cc79c4bb0e8acffdd6d49630c8607452e78873af9d6717a01fe39a9929299f47bed95bfff49fad3179ebd1d815cb8a12da91880cc9baaa93247e63cd626", 0x5e}, {&(0x7f0000003980)="f85e9050c595bf542445ae3e4c1b8fc668bfb089e636a88153031de2565b043ee39139e68e869ecdc48a835f1806bdeae122bb00c39b9f420c4004625ded8bd6356c14d03583e089b6f6a56d520663b3756aa7921030eeaac99246f182f4cabbdcd34b13e4ee41f686cb6499188f632309a9a333d2b00a742a5826c8674ee51947", 0x81}, {&(0x7f0000003a40)="9dda954c9cb4", 0x6}, {&(0x7f0000003a80)="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", 0x1000}, {&(0x7f0000004a80)="9c58647a19f020aa2dcc868d19bb0c1ddddef7a7d9a81d40f73566f4ef3d5a59a62f11f1edf421aedf1fbd93b69fab5e71ffd66ac19d7f4950146e92cca83276ac0d2085efe1305ea7222d96e812ba78dbdb361a274b2f2b167eb7417183bae3dcc0fa12230bde951a03469b9821f8984d79929e8bb878f66045c34c49d86dbc5e6833aa3df64791a1bcdc655614202ec33527b1b92f7117ee722ee4a776a4047560e73b86b9a7fa388e1239b2fb851197322a3605546bb5c95eb2898e8e3dc350c63d88e8562f06b28546d216e7226c50395ca09f54deedf50b48a6c79c3a4861cb4e36bc", 0xe5}], 0xa, &(0x7f0000004c40)={0x88, 0xff, 0x10, "132a5253fa8a9a01bfca331d59c4e2a20c94e1d9e72aef02ce86598283c6c7b09817585ca689721b6caa1dc2010d427b8f675bd9cfc4bd9d05f8809f72ed5b1831293f26648a74f1ec8a6d983430bd2ffa59374778bd0507be5711f79a2126b0a1dd49af293738fc7e706da16c09674b8c7c"}, 0x88, 0x40000}, {&(0x7f0000004d00)={0x27, 0x0, 0x2, 0x3, 0x6, 0x9a08, "e0e8c5eb16e7014bfbbb62b7cd2226eca7f017019b1b9fce2f8bbc33aeb48639938128608173019a06b74257515b5e3952b12557cccdfd6e4606c66da051c0", 0x18}, 0x60, &(0x7f0000005040)=[{&(0x7f0000004d80)="353a5d60a72eb1d66138dd81dc6fe38f2cd9f15e9fd9d8a9f48afe575e901421efdd3fa3f90bc8f7e84215b3e034baa907f7300aa44eb77d971f91de198aba27eea3a6a33c98", 0x46}, {&(0x7f0000004e00)="11660c3cfc5913e10033483562bbf1cdff9e06615e4ef90ea65e82fe61fff41ddb95b82f201e7309f48adbdda5a61e8142d27944a42f331dba7c905cdde9102a31a4fadc36798a2abbcd6a5a5704be8a972c79be49e75ff365248ec0977e38ab8d626345a206319092136df87f288cd17b814155ec74dd1bc01b20252b974e7b9193485dae591c415198fe80ce0fd586ff1356937baa65a5e47edddf9db84bc299e43c57dd5b00c965622ff1783d984dbe79c5654be8d9a55125184821f79175b2d6a7ae24228cf17231", 0xca}, {&(0x7f0000004f00)="ea8d3cb84cfeafa0a40b41e50863758e4b078d9c00a35cd3f0fb5c7596e79d3299da319a3e9ac47866e5e00c4b9bbf6ead690626adcfa26a50f7b0d7fad5aaee1d328fe1f988788d36", 0x49}, {&(0x7f0000004f80)="5412352b6d0498959cd94ec22a9c30ca39bf5bf2d70b033606ba9a1292319e5c47846577a665e9b5602b3d27463bc8fe9463bb4be0b79684b327c1a3e611a1821873f3cd727069a85a2d8700c577c64f3ff3537d3483312c2cd550a0ba375ad0b978f76c7114173f13b672121c6f37520893de2b3356a58c892e69845efaf98b", 0x80}, {&(0x7f0000005000)="b9cb8d45f3a17f5ffbc736e116631e27b254556fcb85e013787c012015af0238c0b6027ae3b5f33b6cfce857462d019b280abd7d8b", 0x35}], 0x5, &(0x7f00000050c0)={0xa0, 0x111, 0xdb8f, "d7d4ecccde2b603eef998f9c080f73670e10013e628b3352add1f420f0e4bf32fe673c090b7e2c52805e0c4d8c97166740177288fbb185320e37a2035bc57f6a6c62d5f75c1c628fa5def3eb0ed4628e96ecfa6962e41a7a6f6e33cb24e9bf4e18eae7ee54bc9a29ce66ecd31cf53d847a947ab5f74e34df6ea2d0fba708abc9fd90ef241ab7c812d5cb4dd6afbe"}, 0xa0, 0x80}, {&(0x7f0000005180)={0x27, 0x1, 0x1, 0x2, 0x4, 0x8, "f257e9b8585aa1463929b3e36571c73c5e874a876564e20f89b5c7f55b1839775525726d5fc9475aba9c06a523b6a5ebffe3d22fca8319a90d943382a78260", 0x33}, 0x60, &(0x7f0000005600)=[{&(0x7f0000005200)="2d3377854f11d3f7864bc621d6dcbd1526a16ebf02a22e67687644d145bdcc792c5453d20d4c4b67de99635498b5ddc36d5e88317eabc3cc87f2e5247d7899a62e451e0dc93ee8c597ab88a2f863b328ebeee8", 0x53}, {&(0x7f0000005280)="6a12759c675d4898085382361561fe8e3949ce5a5e419010560c6664ff1a5a8db3ae5f55399ca7746a255b8086fb63324a36e406efff0cda444cbf18d9988cc286097c5ad16b4966e7007844b356d50ce1fd7eb7722a9e57e52d302c5e758866817e6f88a0b2207468100ec40374a8b715f67fa0dd0e38be179fb0527fd3e23a7248094bf4b10bcd3be8288ba9e1fd7f9ff4608ebf2109dcfaf8a1ea291c2c10a77f6b3e5103dd4dac7a14f37563c790b1961cfd1f816a", 0xb7}, {&(0x7f0000005340)="7e60891d12d83f3c7be446c0acd79ef2cef12eb4b2a3228d632fac26e8a9dbf42b80aac39e932d5fdf5b9b836a47b8158323600314339fff3883da3c6aab7935ce38029b", 0x44}, {&(0x7f00000053c0)="db70772fcc618dba45c124f077d90ba437f1a1fda64c", 0x16}, {&(0x7f0000005400)="5c91aa7d700e9077ab598db1ef610577fc4a233119c1c9bdbade818c1c0581b8b2f396ed3c7ba5d332958c210d437d48a785984404ef987d6599bd6111275ad20f4da642edc2074b6063d1ec9a0c8bb05119ecac8e724d70d32b23c98187603c2d030288ef3c32cbeeced5bd7dda8f1246b8fd49d0732a9663c1140786d61b1197e7cb1ae9ac3b2bc95b61dd46dc1a4f4b133c88e3106c9dee80027ee789e4c9189fe6cc4c", 0xa5}, {&(0x7f00000054c0)="38623649354e17770cbbbe", 0xb}, {&(0x7f0000005500)="3ea41f8b6dfc87a133b62b464653262003ebd5bdea492c8dcd929916808e95cd5db07989682fb7ecef3a76cfabddff393d7fae829b83aed1ffa66846bd51ac6c5a9c27369805a81fa2e1e630e4f21a07730cad36724263195b54fab064b8c9bc766e110eae2667cc2572d5857ca2dddd8e51af9f02ff04b6acaffdd000602c25413c7eba388484c06c68369086cffc6f020e1accf705f91a7b", 0x99}, {&(0x7f00000055c0)="afa5d1270bd6a6bfa461fdf118f115503446394121adc50dc8ca3eebadbcbcb3ff66ba39", 0x24}], 0x8, &(0x7f0000005680)={0x10, 0x119, 0x5}, 0x10, 0x4005}], 0x9, 0x88c0) exit_group(0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000001200)=0x4, 0x4) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f00000058c0)={0x6, 0x3ff}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000005940)={'vcan0\x00', 0x0}) lstat(&(0x7f0000005980)='./file0\x00', &(0x7f00000059c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005a40)={{{@in=@dev={0xac, 0x14, 0x14, 0x10}, @in6=@mcast2, 0x4e20, 0x0, 0x4e21, 0x1f, 0xa, 0x80, 0xa0, 0x67, r2, r3}, {0x2, 0x2, 0x7, 0x2, 0x0, 0x81, 0x14c, 0x9}, {0x100000001, 0xff, 0x0, 0x401}, 0x2, 0x0, 0x1, 0x1, 0x1, 0x3}, {{@in=@remote, 0x4d4, 0xff}, 0x2, @in=@multicast1, 0x3504, 0x0, 0x2, 0x40, 0x7, 0x1, 0x9}}, 0xe8) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000100)) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000000)={0x3, 0x20, [{0x99eb, 0x0, 0x9}, {0xffff, 0x0, 0x3}, {0x8000, 0x0, 0x1}]}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x3, 0xa000000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x0, 0x3, 0x0, 0x0, 0xffff, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0x0) 03:52:28 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x1517f, 0x0) 03:52:28 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0xfffffffffffffc01, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000080)={0xfffffffffffffffd, r1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0x9, 0x0, 'client0\x00', 0x2, "5d20803ef3e3732f", "1f36562f5b7af4b0a609c615bbb3f8237780e0b54bc165d94ec7745ce79ca09a", 0xdb, 0x9}) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000180)={0x100, 0x5}) recvmsg(r0, &(0x7f0000000480)={&(0x7f00000001c0)=@llc, 0x80, &(0x7f0000000400)=[{&(0x7f0000000240)=""/64, 0x40}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000300)=""/93, 0x5d}, {&(0x7f0000000380)=""/90, 0x5a}], 0x4, &(0x7f0000000440), 0x0, 0x3ff}, 0x40) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f00000004c0)={0x3}) getsockopt$llc_int(r0, 0x10c, 0x5, &(0x7f0000000500), &(0x7f0000000540)=0x4) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x42300, 0x0) pwrite64(r0, &(0x7f00000005c0)="3edab2316653e8165ca618a4cd1b5d3a9aa239e1a89a59957cf23b7e6d894e172ff461f2340532cb288a5959bebd950e98d5e76e2b8d3a1481d7bc3e4e91a391899ab1c7cf7a9366d74df0f3b3ea4fe02d4aaf52c9f9db37ceff6fa456", 0x5d, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000640)={0x0, 0x1000, "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"}, &(0x7f0000001680)=0x1008) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000016c0)={r4, @in6={{0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x12}, 0x5}}, 0x8}, 0x90) prctl$PR_CAPBSET_DROP(0x18, 0x24) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000001780)=0xb, 0x4) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f00000017c0)={{&(0x7f0000ff6000/0x9000)=nil, 0x9000}, 0x1}) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001800)='/dev/ppp\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000001840)={0x7, 0x6, 0x5, 'queue1\x00', 0x8}) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000001900), &(0x7f0000001940)=0x30) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001980)={r4, 0x7fff}, &(0x7f00000019c0)=0x8) open(&(0x7f0000001a00)='./file0\x00', 0x8800, 0x2) stat(&(0x7f0000001dc0)='./file1\x00', &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000001e80), &(0x7f0000001ec0)=0x0, &(0x7f0000001f00)) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001f40)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000002040)=0xe8) syz_mount_image$jfs(&(0x7f0000001a40)='jfs\x00', &(0x7f0000001a80)='./file0\x00', 0x380000, 0x5, &(0x7f0000001d40)=[{&(0x7f0000001ac0)="bfd9e7357d4c9d36bbf1c7cee7d2e2fe1d8d25cf42252c04f95b0162d5f4deb97de2afe4faa1b93144527626364ed844338d9278263eef1f11cfc76a2a3d2ee215222b812bf49d17e793cc46107c46a8028b03078e913002c86ce6a0ff51b0fe426a02f9a723056971022a6c2e3dfff7b7c838618b1869fbdbf6aa4cfffd517f523e6450c9a0a417652163c5ea08e8f39e334b1259f3e64f2a5c7040c89cf49e58ef0402a8529e67f83ded7658e808148f809dbbb481cf62a4b355250869", 0xbe, 0xfffffffffffffffd}, {&(0x7f0000001b80)="dcb80768734e8c7301f5147479928981f8017ff5ec5d1698aa3ecda318aea98e45db4130e7f8001540011b00f44a9bb751e1d1ff7b4c9677ce319c54d6a74dbc00cb72b46d2871358565762c1b8627d3ec180c3a7acc2a279c", 0x59, 0x1}, {&(0x7f0000001c00)="d8c828a37ba33d27f2cd10cf42aebfa682e020c881092fe7b65a7d4d01d8ec52c446b556410de7240ff7409e90053c91f6b8c282e98ac00704b4c469c7839481004fd118a231e78207af7713ffc1b4fdf842a53f50b3db6fa008988b495be33b3342255eaf1ae5e0b9ffbf345d171fe9c3ce3c77274943", 0x77, 0x20}, {&(0x7f0000001c80)="7ebfb41dc50bd0306bc5aca38db07b720ae0a9bb6e79af846b3666330439b62fe7cf8e3852988ea167e471397f57d991fd19", 0x32, 0x6}, {&(0x7f0000001cc0)="55f42e2ecbf307da91899599bcdf545734adafba2c8a8a49ab3e9b4b243bef27bdb2d6c25267e2808d5224b047e82339c95ea8554fd995178627a797fb4990a7290055bd7eeadf820e021445f72b20fe710a8e8a39726d698b43a09f0e0e3b0866315efe2ba0d97c6fe772723b", 0x6d, 0x5}], 0x20000, &(0x7f0000002080)={[{@nodiscard='nodiscard'}, {@gid={'gid', 0x3d, r7}}], [{@measure='measure'}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fowner_lt={'fowner<', r8}}, {@fowner_gt={'fowner>', r9}}]}) r10 = semget(0x2, 0x1, 0x548) semctl$IPC_STAT(r10, 0x0, 0x2, &(0x7f0000002100)=""/166) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000021c0)={0x1000, 0x8, 0xf, 0x3f, r6}, &(0x7f0000002200)=0x10) 03:52:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x4, 0xfffffffffffffffd) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) clone(0x7ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000005900), 0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) sendmmsg$nfc_llcp(r1, &(0x7f00000056c0)=[{&(0x7f00000001c0)={0x27, 0x0, 0x0, 0x7, 0x6, 0x6, "de67bfa55fb6c33b189f06e4a8c354846d7163e1de70b3161dba7a94e9e3d3738f20d5d2511ec0a6c5b4a5ae8b700dcb8adf0550f2e169f262e1e0ad81266b", 0x24}, 0x60, &(0x7f00000002c0)=[{&(0x7f0000000240)="023bb41037a0cc8b67cd5855571f", 0xe}, {&(0x7f0000000280)="a3292decbc4778f67517fc2bb81b6b8caef33638fa2abcda81c04b", 0x1b}], 0x2, &(0x7f0000000300)={0x28, 0x103, 0x4, "6e80626a6fbc7189ed5b665ecfa9ada00d5bf505a3"}, 0x28, 0x1}, {&(0x7f0000000340)={0x27, 0x0, 0x0, 0x2, 0x40000, 0x6, "b9ab1474f2f9690b3d2512abdcf3347a33888d8a9ffe5e2c209fb76026ac37625e883335becac4175182d191dfca4d13d3101f53b05a745984bdf34ba8a4e2", 0x34}, 0x60, &(0x7f0000000700)=[{&(0x7f00000003c0)="44f29a489c024b66c58a75b20482ddfa8de75c37d19eee062cfed495bd7a49ea351d1302d3dbefb90d50e5aa6f41cf8ca7de03bb2d593cfae442558a8529df61b42fcfe36f82a523354257c66d4c4b1009dd57be3e9dc5e88ef16987dac5e43dbcce1cc60f28a0f21f7771030f8cfd92905b48a9170eaddcda916d", 0x7b}, {&(0x7f0000000440)="b38a46b8aa651774182f20fa16db5409e2b8be05ec3b41928e08", 0x1a}, {&(0x7f0000000480)="5f5e778650783c216e95ac96700f759f746bcd8c46a29eb1dc34ec94ae88044fe309ba31fd1a8378a8f9915c07d14eae2a3d7a7738d11e1bc9c3da6f02685c59217298f161f19bf49946590881b488df58f362c47e55434449be4905c953", 0x5e}, {&(0x7f0000000500)="d676e5007bba89ad5652237310d317b71becdb44665a4ca131d0c7d5cea50722ed860b26036097406392a0fb0cf63c2ad3961a68c777cd4b58eef0d99260cce81a3e251f7b96fe64ac015fd1440fa82f6cc9c576af18a94f8c62c5b94f7d9ef1a5d40bf16fc0a092d7dda4a9915145edf54b28c61c2d8232e4c9a235dc034ae5932f62cfe3af1bee6fccb45c684b9e3960211f047c28219dc8f954c6b04665d8e84f8ea8a2b5748e564f95c9bcf9b2ff2be9df53a8cd944134dcc839993c625bbce4c3015d9eca69f8a07942a2", 0xcd}, {&(0x7f0000001240)="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", 0x1000}, {&(0x7f0000000600)="218ca3f7cb57cfc5081dc9fb24ba289d434a0f8df8ebfadec32a3a29cdd8011904b2bae8b6a0f3e6a51d450965af33c1b2e01f4a595c8e6db1b581a756bcaf369360934ac3a531da8c197dbad9f76de6c8f43dc90956611a36815c3dbf5754351806f1a4f00699f950efa5747b451abe56cba253170911a3440e98ecf6cf1b5ad8dc6174d60a304cc49acdcd424015783eee87c6ba79a640d53350222fec3dca7791a25c110b3b807265a769a546c7c390913e028ca5a785e582f2f4e4bbd4ba3c36aa2daded4a8dce0c089aa9f3", 0xce}], 0x6, 0x0, 0x0, 0x80}, {&(0x7f0000000780)={0x27, 0x1, 0x0, 0x7, 0x4, 0x1f, "b54ff2c762e2cbcf6247f77f6a3fcb724049fdba7058768c29696a3975a3236598da59cd8bb0421f968aabb058be1fc8691aabe2824fcf7aad6cf683c1779c", 0xa}, 0x60, &(0x7f0000000840)=[{&(0x7f0000000800)="768dd79c18060381a1bf0ce0788e41d10990b195feb0252e7a08b23901d9ecea0209ad0a8f3d0fc744da8ec23f5c969d8b71d5658ef3dd78ec7b68", 0x3b}], 0x1, &(0x7f0000000880)={0x98, 0x119, 0x4, "485c59a84a51abf66f63cbf394cf25ec9e330a0c813598a1074c9381d903e88ddaff97fcf4fbd21b7f8ae03e5f41e63898e511afd7991a489375027632ba1d8fdbdfd702b78ccbffb640955816c86ad6d00d2e407a1ac928fdc4f213ce35a9813026f9181e62f5a82e254d3e9e56a87ece9ba5ce81b41d6ace240c114b692c1d4c4d84"}, 0x98, 0x801}, {&(0x7f0000000940)={0x27, 0x1, 0x1, 0x0, 0x1f, 0xffffffffffff0001, "1e708570ac0b577cb2dc98f61a99d6fd3f3deb51f5b7ab9f27784ff467e248fb93ee2b3713ae834b8ba4df3ceca02a1d558cc907f4f382257b342693148745"}, 0x60, &(0x7f0000000d00)=[{&(0x7f00000009c0)="b69023904e4493d05f9199ae1304c69558ea713ed793fe90f0fa12db50a00d5b2c02c35f3e587457c72b4d87c65b2c0687d041d14be25a4aa71181f439b35226509890d2e34f478031e8d4b62353df3507ea40a5ca4ac42f331fed6fefad5be6598e1cf7ccecd29a2395a7fb0ebc5adea13bb37ad989af50c106594a3b4d4e3372a5b6ef9aaf61e3ff41014c3726fae42e5fb54b13d70fd4", 0x98}, {&(0x7f0000000a80)="7612783c3b26e4db7ba2e53ce9e123138bcf0c66805ee443dca92b6d67fdcc9904a3a8311b7186b371b11d2581d49d17ffdaf95fffc31923a0d2f33a43bc198d6af6db96ebe74c87c7052f7534cd1fdbc117cd48a72516ce40ba24a460c27f33679bcbb13ec4e004728500a2d4ec2957d34399792b1b7807c0bce1c9e22763c11694163f3d2330878a45db149f4ffdda8a69927116ecdd97c20f6386ef5f7a644f60b3452f0f35dbd00e5baa9e2436d4c151d051dd9725fd1fc5c0c833fb9af273cd85ea17c526777a47cbcd0c8b8cc8", 0xd0}, {&(0x7f0000000b80)="a3ca4a2481b1c6f1d971cd2da22931a75d622b35bd8c7ec216895059024e450d69cebd53e4153181e8fac811f0d8e5526f8e5a31d5e8053167eab479358702de77f27cbc3cf1430cbc0cf710648da59834634550f7121252ad9e8df7e5b76799516041bec451c7599cf41d796b98b3f7632e24cf2a6f0afe108791413820ec5d473e90b7c1c015a484ca3b50543e344294998882164b6d0928636d", 0x9b}, {&(0x7f0000000c40)="452db7d9c2fcfe74f8f6acad2b69db336c3ab4130118b744ab0ed6818dc78a3965887d22851fc376b57ceec3229b887e69a67e12410a32248b1658797184f69975f4c7cd7563f27258376451a629fec0ce8668076dbbb64c64599127c595480577941b430237654e0e455bbe07", 0x6d}, {&(0x7f0000002780)="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", 0x1000}, {&(0x7f0000000cc0)="3dcdb223169e8e659ad668cfe1dad517a282354d34f59f94", 0x18}], 0x6, &(0x7f0000000d80)={0x48, 0x103, 0x3, "3c863f6d5e9f3d5fdda0e70935cf08d7d17fbd4197fd17c37c3416e4a476ea921d437167e5e907fc833992e877fca436b95f9b0b19678d"}, 0x48, 0x10}, {&(0x7f0000000e00)={0x27, 0x1, 0x1, 0x4, 0xa9, 0x2, "c626f132b02fb7e9abe1c7f3245c016f83a63c453a66639e687bc267c3d1c63773772c0a2cb95942cd42e02786ec517df1cfeccc5f0c2ac010ff20a9762f3a", 0x32}, 0x60, &(0x7f0000000fc0)=[{&(0x7f0000000e80)="78652ae0bba0a88dabdbb7b5634b6f6ef38b5f9d4e22e519065d8d1e3ea427feb68d2c00370f4b29a3693d15ceb5b1bf5578a23429e6f13e17d63ab9e053522a05c93b7dc89e50b0e1ffc3df48a76b83904878a3bc31d1c9fab2000305fc00a59255633ee3b007068a89e8a2fd20dc114df0f5d92e6dc709846abcd075535ad79c886c7e1141c50e31228ba6ac69bea2bd8565f10d189028ba0561ef0133668568c88327c6604cdf0e3e401c5db0a7f6", 0xb0}, {&(0x7f0000000f40)="b33079a92ea8752253dda6835ff0805b59d99794cc3da22d98817212997c1b86e2c08481e7809c55b590e7addf96571ae3acb055f92625abc47c5dc76a618f2d1626ad6ebfc91d7dae76121aeb", 0x4d}], 0x2, &(0x7f0000001000)={0xe0, 0x11d, 0x0, "5194f6deec28d59ddd5debb03be6776734489eb49a27be041b03e10ff949293dd89a8a66a3a7ad64214ba8f2cdaf7b70b87165b0243464c6f6bc9edd9c9129d26dfde7cd3acd2a7b95af970cce34d264b69a7e28c62d9f73756de2765e87248d976d2c27d5445598c3ec559856e530b8bc865b81e8eb6eca5875937f25a1be2a949c2ea92a7f92c154382a351103950b8d6740c725bb125d083a568e964e2edf78dff45ae732ec174bc58089bb4fe456f13134bd6648b1067af4df9574a39a236cb4723e7e0d7f5e5a"}, 0xe0, 0x20044084}, {&(0x7f0000001100)={0x27, 0x0, 0x2, 0x0, 0x3, 0x3d73, "82d2abc87cdb32951ba924cf1ad1773499412b61b99be6cbc0179d1b31623c007bc66772a2aa482d6bbc16e0a454785d5ed124ef20d0158e568c59527006ba", 0x32}, 0x60, &(0x7f0000002480)=[{&(0x7f0000001180)="d7489dd866e14d0a8ffd4eb98875c77806324a13e27b3d285dc453e9a00edf34fc0194ab879e5d3eb2ba98a43b72fee8bfd6d9ba0a49153ba85af0af4273270244051255e6d14fa687661164cdfadb6092843481d1a094", 0x57}, {&(0x7f0000002240)="30247298eeb6c55d0b3f538f3be18442b6c2a561eebd7600eec3a065cd9cd54bcb5fa2856fcc1cc24b6933f04b40238febc5b3038c3fa1e9019108bd09199ffbf063325b603b2b7f28fd25272fb702342d819ddc39e422891543360adfcab2a82234b5c50883b014df5f792e286d5c8eeff540b99b5774a5cc1ab43efa35b76dad809b1e", 0x84}, {&(0x7f0000002300)="91b50cad145239016210186c6cdacb792322da2eeb59815f43a57c39c7123923373c576ec2fe80df8da93e49217ae6076d91369edd6c165b23f32da6b14a6456631efa4ec9f3a45ca6630884c7cde450ffe2a3a5d0c79a164c44fe48e22062090a7ecb87bac486f31ac0a1d477d7eef901a4eff177fb2214854ede9f9a2456f6411b40500672f94a780258eb9f38622c3240829edab3c978f16ede97eab7878162568619859685595ba74c488df33a259156ca8fd4ae76d4bfbe94f033964d93da1436a20c5215a6073cb788ed6ebd4365d5b69473550e2fe2288869d0c85030e8099efe86ef35bce3dddf9afd770efda4f475d31cc94bd910002e734d39f9", 0xff}, {&(0x7f0000002400)="cb810f5890350c8679b81c4421eafb8376b5fc4f023fbd9fa172425022c45faa85c2e50db5ef637ec156140304c5a50ae820ea9d3016fa36ce0d64f3f11aa0afbd985878", 0x44}], 0x4, &(0x7f00000024c0)={0x10, 0x187, 0x5}, 0x10, 0x14}, {&(0x7f0000002500)={0x27, 0x1, 0x8, 0x6, 0x8, 0x101, "c0d33dceae3696d90ad13e828a1f633fd65367132a894055febc8d2ed0be9e61a366cbd33463c0dec721fb1866831096aa5096d2765d5a1d61cf2fc03fe049", 0x9}, 0x60, &(0x7f0000004b80)=[{&(0x7f0000002580)="df7b36dce5248c8ecb9328d1c85be6d737a13099d62cae5076a3341a4fa42945cf54da50e6a4cdea578d3e501eaba903cc22c48187437f6409ca94d1490e27651f5ceddac5d6b432008cdae3b3ea4d898b28f88c256fb8d518576fa012f9a89de4b351376d3e3d7dab2772abd9a3e090a2b0bf5d119734875e97b319a40583174857f9bf05f07688a8bb6796e7bb63fb938d30bf8f9cd6af4b881318", 0x9c}, {&(0x7f0000002640)="99bf2a759ee2e1cfe6c3f496696488fff2ec470020ceea126663f20c122e41d5e8dc7fbffcdb92c7e14d24d51cc8cd78e73d55ddae1390e5879ecc6a8ea73ba3c7af318b7721a6e56a33af243445638498e8952fb3c80fdf8d71f8db81db26a51b94b5b45aa0ebdf61975d8938e426d8b597018fbb2ac3c327b3228a69ed09abec4a31eba89c2e174e88d8d0675bd24203f998cdcbbfc43cb7a1df0ea1a6a5c42e9a517c2029d38b0d5843f02527139dfc149531ac9959c6e7c84d20b4f7ea8d5adca0ceffc9ddf7a643d59ad476c98d1cf3f2e2345ff5", 0xd7}, {&(0x7f0000003780)="fc585bb477a16680d76ca33bf13131fe6c95580d1ad8a0e093310abf3363c4c1a26dc0dbb33c735324c33c460854f2f46c730e9c9193d3e8c269323d83531136e6b9f513ea4b", 0x46}, {&(0x7f0000003800)="37639f9040266968b7b21d1661c0860d95ba32aa9f2bd43f3f76cb8565d0609036f9e9a4d8bc9b25313cb82ca8953beb0354d99b8f0e8779f1d2054cf64a39c5bf9c8c666098764ceac5e80104a3fc04e709d760be1c2f45942012eef717372221f3fb01172a3adeabcabfebc5381b1bef8a093f95e222bd3c904622f33d1c601cde626915d289183c68be0875f3efd932c52b1392fa9d9083270c64af7d774a72", 0xa1}, {&(0x7f00000038c0)="e8917bf01fe910dec1c5fb0c39a52b782d6e4a78f0ea799f0e5c71cd43c9d82de0ff9a854c", 0x25}, {&(0x7f0000003900)="7b6e894559f3e6ba563afc933ede663580f8fdcd6ef6e0746564509b8521ab293cc79c4bb0e8acffdd6d49630c8607452e78873af9d6717a01fe39a9929299f47bed95bfff49fad3179ebd1d815cb8a12da91880cc9baaa93247e63cd626", 0x5e}, {&(0x7f0000003980)="f85e9050c595bf542445ae3e4c1b8fc668bfb089e636a88153031de2565b043ee39139e68e869ecdc48a835f1806bdeae122bb00c39b9f420c4004625ded8bd6356c14d03583e089b6f6a56d520663b3756aa7921030eeaac99246f182f4cabbdcd34b13e4ee41f686cb6499188f632309a9a333d2b00a742a5826c8674ee51947", 0x81}, {&(0x7f0000003a40)="9dda954c9cb4", 0x6}, {&(0x7f0000003a80)="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", 0x1000}, {&(0x7f0000004a80)="9c58647a19f020aa2dcc868d19bb0c1ddddef7a7d9a81d40f73566f4ef3d5a59a62f11f1edf421aedf1fbd93b69fab5e71ffd66ac19d7f4950146e92cca83276ac0d2085efe1305ea7222d96e812ba78dbdb361a274b2f2b167eb7417183bae3dcc0fa12230bde951a03469b9821f8984d79929e8bb878f66045c34c49d86dbc5e6833aa3df64791a1bcdc655614202ec33527b1b92f7117ee722ee4a776a4047560e73b86b9a7fa388e1239b2fb851197322a3605546bb5c95eb2898e8e3dc350c63d88e8562f06b28546d216e7226c50395ca09f54deedf50b48a6c79c3a4861cb4e36bc", 0xe5}], 0xa, &(0x7f0000004c40)={0x88, 0xff, 0x10, "132a5253fa8a9a01bfca331d59c4e2a20c94e1d9e72aef02ce86598283c6c7b09817585ca689721b6caa1dc2010d427b8f675bd9cfc4bd9d05f8809f72ed5b1831293f26648a74f1ec8a6d983430bd2ffa59374778bd0507be5711f79a2126b0a1dd49af293738fc7e706da16c09674b8c7c"}, 0x88, 0x40000}, {&(0x7f0000004d00)={0x27, 0x0, 0x2, 0x3, 0x6, 0x9a08, "e0e8c5eb16e7014bfbbb62b7cd2226eca7f017019b1b9fce2f8bbc33aeb48639938128608173019a06b74257515b5e3952b12557cccdfd6e4606c66da051c0", 0x18}, 0x60, &(0x7f0000005040)=[{&(0x7f0000004d80)="353a5d60a72eb1d66138dd81dc6fe38f2cd9f15e9fd9d8a9f48afe575e901421efdd3fa3f90bc8f7e84215b3e034baa907f7300aa44eb77d971f91de198aba27eea3a6a33c98", 0x46}, {&(0x7f0000004e00)="11660c3cfc5913e10033483562bbf1cdff9e06615e4ef90ea65e82fe61fff41ddb95b82f201e7309f48adbdda5a61e8142d27944a42f331dba7c905cdde9102a31a4fadc36798a2abbcd6a5a5704be8a972c79be49e75ff365248ec0977e38ab8d626345a206319092136df87f288cd17b814155ec74dd1bc01b20252b974e7b9193485dae591c415198fe80ce0fd586ff1356937baa65a5e47edddf9db84bc299e43c57dd5b00c965622ff1783d984dbe79c5654be8d9a55125184821f79175b2d6a7ae24228cf17231", 0xca}, {&(0x7f0000004f00)="ea8d3cb84cfeafa0a40b41e50863758e4b078d9c00a35cd3f0fb5c7596e79d3299da319a3e9ac47866e5e00c4b9bbf6ead690626adcfa26a50f7b0d7fad5aaee1d328fe1f988788d36", 0x49}, {&(0x7f0000004f80)="5412352b6d0498959cd94ec22a9c30ca39bf5bf2d70b033606ba9a1292319e5c47846577a665e9b5602b3d27463bc8fe9463bb4be0b79684b327c1a3e611a1821873f3cd727069a85a2d8700c577c64f3ff3537d3483312c2cd550a0ba375ad0b978f76c7114173f13b672121c6f37520893de2b3356a58c892e69845efaf98b", 0x80}, {&(0x7f0000005000)="b9cb8d45f3a17f5ffbc736e116631e27b254556fcb85e013787c012015af0238c0b6027ae3b5f33b6cfce857462d019b280abd7d8b", 0x35}], 0x5, &(0x7f00000050c0)={0xa0, 0x111, 0xdb8f, "d7d4ecccde2b603eef998f9c080f73670e10013e628b3352add1f420f0e4bf32fe673c090b7e2c52805e0c4d8c97166740177288fbb185320e37a2035bc57f6a6c62d5f75c1c628fa5def3eb0ed4628e96ecfa6962e41a7a6f6e33cb24e9bf4e18eae7ee54bc9a29ce66ecd31cf53d847a947ab5f74e34df6ea2d0fba708abc9fd90ef241ab7c812d5cb4dd6afbe"}, 0xa0, 0x80}, {&(0x7f0000005180)={0x27, 0x1, 0x1, 0x2, 0x4, 0x8, "f257e9b8585aa1463929b3e36571c73c5e874a876564e20f89b5c7f55b1839775525726d5fc9475aba9c06a523b6a5ebffe3d22fca8319a90d943382a78260", 0x33}, 0x60, &(0x7f0000005600)=[{&(0x7f0000005200)="2d3377854f11d3f7864bc621d6dcbd1526a16ebf02a22e67687644d145bdcc792c5453d20d4c4b67de99635498b5ddc36d5e88317eabc3cc87f2e5247d7899a62e451e0dc93ee8c597ab88a2f863b328ebeee8", 0x53}, {&(0x7f0000005280)="6a12759c675d4898085382361561fe8e3949ce5a5e419010560c6664ff1a5a8db3ae5f55399ca7746a255b8086fb63324a36e406efff0cda444cbf18d9988cc286097c5ad16b4966e7007844b356d50ce1fd7eb7722a9e57e52d302c5e758866817e6f88a0b2207468100ec40374a8b715f67fa0dd0e38be179fb0527fd3e23a7248094bf4b10bcd3be8288ba9e1fd7f9ff4608ebf2109dcfaf8a1ea291c2c10a77f6b3e5103dd4dac7a14f37563c790b1961cfd1f816a", 0xb7}, {&(0x7f0000005340)="7e60891d12d83f3c7be446c0acd79ef2cef12eb4b2a3228d632fac26e8a9dbf42b80aac39e932d5fdf5b9b836a47b8158323600314339fff3883da3c6aab7935ce38029b", 0x44}, {&(0x7f00000053c0)="db70772fcc618dba45c124f077d90ba437f1a1fda64c", 0x16}, {&(0x7f0000005400)="5c91aa7d700e9077ab598db1ef610577fc4a233119c1c9bdbade818c1c0581b8b2f396ed3c7ba5d332958c210d437d48a785984404ef987d6599bd6111275ad20f4da642edc2074b6063d1ec9a0c8bb05119ecac8e724d70d32b23c98187603c2d030288ef3c32cbeeced5bd7dda8f1246b8fd49d0732a9663c1140786d61b1197e7cb1ae9ac3b2bc95b61dd46dc1a4f4b133c88e3106c9dee80027ee789e4c9189fe6cc4c", 0xa5}, {&(0x7f00000054c0)="38623649354e17770cbbbe", 0xb}, {&(0x7f0000005500)="3ea41f8b6dfc87a133b62b464653262003ebd5bdea492c8dcd929916808e95cd5db07989682fb7ecef3a76cfabddff393d7fae829b83aed1ffa66846bd51ac6c5a9c27369805a81fa2e1e630e4f21a07730cad36724263195b54fab064b8c9bc766e110eae2667cc2572d5857ca2dddd8e51af9f02ff04b6acaffdd000602c25413c7eba388484c06c68369086cffc6f020e1accf705f91a7b", 0x99}, {&(0x7f00000055c0)="afa5d1270bd6a6bfa461fdf118f115503446394121adc50dc8ca3eebadbcbcb3ff66ba39", 0x24}], 0x8, &(0x7f0000005680)={0x10, 0x119, 0x5}, 0x10, 0x4005}], 0x9, 0x88c0) exit_group(0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000001200)=0x4, 0x4) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f00000058c0)={0x6, 0x3ff}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000005940)={'vcan0\x00', 0x0}) lstat(&(0x7f0000005980)='./file0\x00', &(0x7f00000059c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005a40)={{{@in=@dev={0xac, 0x14, 0x14, 0x10}, @in6=@mcast2, 0x4e20, 0x0, 0x4e21, 0x1f, 0xa, 0x80, 0xa0, 0x67, r2, r3}, {0x2, 0x2, 0x7, 0x2, 0x0, 0x81, 0x14c, 0x9}, {0x100000001, 0xff, 0x0, 0x401}, 0x2, 0x0, 0x1, 0x1, 0x1, 0x3}, {{@in=@remote, 0x4d4, 0xff}, 0x2, @in=@multicast1, 0x3504, 0x0, 0x2, 0x40, 0x7, 0x1, 0x9}}, 0xe8) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000100)) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000000)={0x3, 0x20, [{0x99eb, 0x0, 0x9}, {0xffff, 0x0, 0x3}, {0x8000, 0x0, 0x1}]}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x3, 0xa000000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x6}, 0x0, 0x3, 0x0, 0x0, 0xffff, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0x0) 03:52:29 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0xf) 03:52:29 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4d00, 0x0) 03:52:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000000)={0x18, 0xf, 0x2, {{0xa3, 0x4, 0x5}, 0x1}}, 0x18) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) sendfile(r1, r1, 0x0, 0x41f) 03:52:29 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0xf6ffffff00000000, 0x0) 03:52:29 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000007000/0x1000)=nil, 0x1000) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) personality(0xf50000f) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r1 = dup3(r0, r0, 0x80000) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000a80)='IPVS\x00') setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e21, 0xfffffffffffffeff, @loopback, 0x1f}}, 0x80000001, 0x1, 0xfffffffffffffffd, "90a1100772fc49176ff4d5861c3bd38ead1955937a85a0e3429eefee1d9dc8dfdb5226a827e8d1b7c674d18e8b1f4d2ee3b4f5d39592f504abb20bb52936bc13524f12851c8a94b9db2e3815e18f0c98"}, 0xd8) ftruncate(0xffffffffffffffff, 0x0) flock(r0, 0xfffffffffffffffc) set_thread_area(&(0x7f00000006c0)={0x0, 0x20000800, 0x0, 0x0, 0x83, 0x4, 0x6, 0x1, 0x3}) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000200)={0x5, &(0x7f0000000180)=[{0x8, 0x2}, {0x8, 0x3f}, {0x100, 0x14}, {0x7f, 0x5}, {0x242e, 0x200001}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) fallocate(r0, 0x48, 0x5, 0xfffffffffffffff9) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000500)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='nv\x00', 0xfffffffffffffcee) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xb3) ioctl$KDSETLED(r1, 0x4b32, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000023c0)={{{@in6=@loopback, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000024c0)=0xe8) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000680)={0x3}, 0x4) r3 = request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)='syz', 0xfffffffffffffffa) write$P9_RWRITE(r1, &(0x7f0000000640)={0xb, 0x77, 0x1, 0x8}, 0xb) request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="6b657972696e670036f9126c12054f5c0e18c6522573dd79f1a0a3a60957d6c729ad856cd8f0df9c04d18e57904b1c05209dee12f5ccc12d98a70037673436610faac88bcf9681918789c2ad473665984b17868d9c5e90813e9ec1f73fdebf5638f9c01f8821f1f78ebac984e3852ee100", r3) clone(0x80028000, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) dup3(r2, r2, 0x80000) keyctl$set_reqkey_keyring(0xe, 0x7) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="d13ff3d776", 0x0) 03:52:29 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0x8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x242000, 0x0) accept4$nfc_llcp(r1, &(0x7f00000000c0), &(0x7f0000000140)=0x60, 0x80800) setsockopt$inet_tcp_int(r1, 0x6, 0x1, &(0x7f0000000080)=0x100, 0x4) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 03:52:29 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x4d) 03:52:29 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:52:29 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r2, 0x8200) sendfile(r2, r1, 0x0, 0x10001) 03:52:29 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x3c00000000000000) 03:52:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'team_slave_0\x00', 0x3}, 0x18) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x900, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendfile(r2, r1, 0x0, 0x10001) 03:52:29 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000007000/0x1000)=nil, 0x1000) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) personality(0xf50000f) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r1 = dup3(r0, r0, 0x80000) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000a80)='IPVS\x00') setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e21, 0xfffffffffffffeff, @loopback, 0x1f}}, 0x80000001, 0x1, 0xfffffffffffffffd, "90a1100772fc49176ff4d5861c3bd38ead1955937a85a0e3429eefee1d9dc8dfdb5226a827e8d1b7c674d18e8b1f4d2ee3b4f5d39592f504abb20bb52936bc13524f12851c8a94b9db2e3815e18f0c98"}, 0xd8) ftruncate(0xffffffffffffffff, 0x0) flock(r0, 0xfffffffffffffffc) set_thread_area(&(0x7f00000006c0)={0x0, 0x20000800, 0x0, 0x0, 0x83, 0x4, 0x6, 0x1, 0x3}) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000200)={0x5, &(0x7f0000000180)=[{0x8, 0x2}, {0x8, 0x3f}, {0x100, 0x14}, {0x7f, 0x5}, {0x242e, 0x200001}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) fallocate(r0, 0x48, 0x5, 0xfffffffffffffff9) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000500)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='nv\x00', 0xfffffffffffffcee) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xb3) ioctl$KDSETLED(r1, 0x4b32, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000023c0)={{{@in6=@loopback, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000024c0)=0xe8) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000680)={0x3}, 0x4) r3 = request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)='syz', 0xfffffffffffffffa) write$P9_RWRITE(r1, &(0x7f0000000640)={0xb, 0x77, 0x1, 0x8}, 0xb) request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="6b657972696e670036f9126c12054f5c0e18c6522573dd79f1a0a3a60957d6c729ad856cd8f0df9c04d18e57904b1c05209dee12f5ccc12d98a70037673436610faac88bcf9681918789c2ad473665984b17868d9c5e90813e9ec1f73fdebf5638f9c01f8821f1f78ebac984e3852ee100", r3) clone(0x80028000, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) dup3(r2, r2, 0x80000) keyctl$set_reqkey_keyring(0xe, 0x7) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="d13ff3d776", 0x0) 03:52:29 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x4b, 0x0) 03:52:30 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x1300000000000000) 03:52:30 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x11000000, 0x0) 03:52:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0xe) ftruncate(r0, 0x8200) sendfile(r1, r0, 0x0, 0x40000010003) 03:52:30 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x4) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$inet(0x2, 0x80002, 0x4) write$P9_RFLUSH(r0, &(0x7f0000000140)={0x7, 0x6d, 0x2}, 0x7) getresuid(&(0x7f0000000180), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) r3 = getuid() r4 = getuid() setresuid(r2, r3, r4) 03:52:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="3100000003be6c8d5a08ad09f042a7ad2099f1a277bc5304d394df6f361778cbd394a8ba36f5a44511c5f1c3dd1d3c57b74461950d0e75d98edc7e73f6444eceffb3d542f82b176d291daa7a6d2f8db8bd17796d96e2ca59e665a534ca3289e132fc80458061b0d47c1d32590b06f66c678d14900806a625576b08213ca092c589b2a72a123139c946e4ec962eb14e8d5b622633d1854151caa9e28333de"], &(0x7f0000000100)=0x39) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={r2, @in={{0x2, 0x4e22, @local}}, 0x7, 0x2, 0x4, 0x6, 0x84}, 0x98) fcntl$setstatus(r1, 0x4, 0x6100) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {}]}) ftruncate(r1, 0x8200) sendfile(r0, r0, 0x0, 0x10001) [ 1395.802027] ------------[ cut here ]------------ [ 1395.806834] DEBUG_LOCKS_WARN_ON(depth <= 0) [ 1395.806957] WARNING: CPU: 1 PID: 23919 at kernel/locking/lockdep.c:3595 lock_release+0x740/0xa10 [ 1395.820198] Kernel panic - not syncing: panic_on_warn set ... [ 1395.826088] CPU: 1 PID: 23919 Comm: syz-executor4 Not tainted 4.20.0-rc1-next-20181109+ #110 [ 1395.834671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1395.844040] Call Trace: [ 1395.846634] dump_stack+0x244/0x39d [ 1395.850275] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1395.855557] panic+0x2ad/0x55c [ 1395.858757] ? add_taint.cold.5+0x16/0x16 [ 1395.862914] ? __warn.cold.8+0x5/0x45 [ 1395.866734] ? lock_release+0x740/0xa10 [ 1395.870731] __warn.cold.8+0x20/0x45 [ 1395.874450] ? lock_release+0x740/0xa10 [ 1395.878429] report_bug+0x254/0x2d0 [ 1395.882100] do_error_trap+0x11b/0x200 [ 1395.885993] do_invalid_op+0x36/0x40 [ 1395.889710] ? lock_release+0x740/0xa10 [ 1395.893713] invalid_op+0x14/0x20 [ 1395.897181] RIP: 0010:lock_release+0x740/0xa10 [ 1395.901766] Code: 03 38 d0 7c 08 84 d2 0f 85 da 02 00 00 8b 35 a7 95 b3 08 85 f6 75 15 48 c7 c6 20 66 2b 88 48 c7 c7 c0 33 2b 88 e8 10 36 e7 ff <0f> 0b 48 8b 95 e8 fe ff ff 4c 89 f7 48 8b b5 f0 fe ff ff e8 e8 58 [ 1395.921182] RSP: 0018:ffff88018199f868 EFLAGS: 00010086 [ 1395.926543] RAX: 0000000000000000 RBX: 1ffff10030333f12 RCX: ffffc90005b3f000 [ 1395.933819] RDX: 0000000000006863 RSI: ffffffff8165ba15 RDI: 0000000000000006 [ 1395.941095] RBP: ffff88018199f998 R08: ffff8801b4904240 R09: fffffbfff12b2254 [ 1395.948384] R10: fffffbfff12b2254 R11: ffffffff895912a3 R12: ffffffff8b0e27a0 [ 1395.955689] R13: ffff88018199f970 R14: ffff8801b4904240 R15: ffff88018199f8b0 [ 1395.962982] ? vprintk_func+0x85/0x181 [ 1395.966881] ? lock_release+0x740/0xa10 [ 1395.970961] ? loop_control_ioctl+0xf5/0x4e0 [ 1395.975393] ? lock_downgrade+0x900/0x900 [ 1395.979563] ? __radix_tree_lookup+0x3a7/0x500 [ 1395.984186] ? radix_tree_insert+0x870/0x870 [ 1395.988630] ? find_held_lock+0x36/0x1c0 [ 1395.992717] __mutex_unlock_slowpath+0x102/0x8c0 [ 1395.997479] ? __fget+0x4aa/0x740 [ 1396.000936] ? wait_for_completion+0x8a0/0x8a0 [ 1396.005521] ? check_preemption_disabled+0x48/0x280 [ 1396.010545] ? radix_tree_lookup+0x21/0x30 [ 1396.014786] ? idr_find+0x44/0x50 [ 1396.018247] ? loop_lookup+0x105/0x230 [ 1396.022144] ? loop_exit_cb+0x20/0x20 [ 1396.025954] mutex_unlock+0xd/0x10 [ 1396.029498] loop_control_ioctl+0xf5/0x4e0 [ 1396.033738] ? loop_add+0xa20/0xa20 [ 1396.037379] ? __might_fault+0x12b/0x1e0 [ 1396.041446] ? lock_downgrade+0x900/0x900 [ 1396.045601] ? lock_release+0xa10/0xa10 [ 1396.049579] ? perf_trace_sched_process_exec+0x860/0x860 [ 1396.055034] ? loop_add+0xa20/0xa20 [ 1396.058684] do_vfs_ioctl+0x1de/0x1790 [ 1396.062581] ? ioctl_preallocate+0x300/0x300 [ 1396.066994] ? __fget_light+0x2e9/0x430 [ 1396.070978] ? fget_raw+0x20/0x20 [ 1396.074451] ? _copy_to_user+0xc8/0x110 [ 1396.078433] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1396.084029] ? put_timespec64+0x10f/0x1b0 [ 1396.088191] ? nsecs_to_jiffies+0x30/0x30 [ 1396.092365] ? do_syscall_64+0x9a/0x820 [ 1396.096018] overlayfs: missing 'lowerdir' [ 1396.096353] ? do_syscall_64+0x9a/0x820 [ 1396.096384] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 1396.096421] ? security_file_ioctl+0x94/0xc0 [ 1396.113488] ksys_ioctl+0xa9/0xd0 [ 1396.116950] __x64_sys_ioctl+0x73/0xb0 [ 1396.120844] do_syscall_64+0x1b9/0x820 [ 1396.124741] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1396.130122] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1396.135078] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1396.139934] ? trace_hardirqs_on_caller+0x310/0x310 [ 1396.144960] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1396.149982] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1396.155011] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1396.159868] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1396.165056] RIP: 0033:0x457569 [ 1396.168256] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1396.187154] RSP: 002b:00007f469c034c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1396.194866] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 1396.202145] RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000003 [ 1396.209413] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1396.216676] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f469c0356d4 [ 1396.223955] R13: 00000000004c06f1 R14: 00000000004d1028 R15: 00000000ffffffff [ 1396.232327] Kernel Offset: disabled [ 1396.235950] Rebooting in 86400 seconds..