Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.32' (ECDSA) to the list of known hosts. 2021/04/15 18:34:09 fuzzer started 2021/04/15 18:34:09 dialing manager at 10.128.0.163:38513 2021/04/15 18:34:27 syscalls: 3388 2021/04/15 18:34:27 code coverage: enabled 2021/04/15 18:34:27 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/04/15 18:34:27 extra coverage: extra coverage is not supported by the kernel 2021/04/15 18:34:27 setuid sandbox: enabled 2021/04/15 18:34:27 namespace sandbox: enabled 2021/04/15 18:34:27 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/15 18:34:27 fault injection: enabled 2021/04/15 18:34:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/15 18:34:27 net packet injection: enabled 2021/04/15 18:34:27 net device setup: enabled 2021/04/15 18:34:27 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/15 18:34:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/15 18:34:27 USB emulation: /dev/raw-gadget does not exist 2021/04/15 18:34:27 hci packet injection: enabled 2021/04/15 18:34:27 wifi device emulation: kernel 4.17 required (have 4.14.230-syzkaller) 2021/04/15 18:34:27 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/04/15 18:34:27 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/15 18:34:27 fetching corpus: 50, signal 42567/46421 (executing program) 2021/04/15 18:34:27 fetching corpus: 100, signal 79894/85464 (executing program) 2021/04/15 18:34:27 fetching corpus: 150, signal 98081/105358 (executing program) 2021/04/15 18:34:27 fetching corpus: 200, signal 116166/125099 (executing program) 2021/04/15 18:34:27 fetching corpus: 250, signal 135442/145959 (executing program) 2021/04/15 18:34:27 fetching corpus: 300, signal 145325/157481 (executing program) 2021/04/15 18:34:27 fetching corpus: 350, signal 157806/171527 (executing program) 2021/04/15 18:34:28 fetching corpus: 400, signal 169374/184602 (executing program) 2021/04/15 18:34:28 fetching corpus: 450, signal 179260/196007 (executing program) 2021/04/15 18:34:28 fetching corpus: 500, signal 190916/209094 (executing program) 2021/04/15 18:34:28 fetching corpus: 550, signal 197005/216706 (executing program) 2021/04/15 18:34:28 fetching corpus: 600, signal 206298/227408 (executing program) 2021/04/15 18:34:28 fetching corpus: 650, signal 215965/238440 (executing program) 2021/04/15 18:34:28 fetching corpus: 700, signal 228847/252600 (executing program) 2021/04/15 18:34:28 fetching corpus: 750, signal 237115/262239 (executing program) 2021/04/15 18:34:29 fetching corpus: 800, signal 244199/270660 (executing program) 2021/04/15 18:34:29 fetching corpus: 850, signal 254747/282424 (executing program) 2021/04/15 18:34:29 fetching corpus: 900, signal 259115/288172 (executing program) 2021/04/15 18:34:29 fetching corpus: 949, signal 265537/295916 (executing program) 2021/04/15 18:34:29 fetching corpus: 998, signal 273056/304625 (executing program) 2021/04/15 18:34:29 fetching corpus: 1048, signal 279631/312447 (executing program) 2021/04/15 18:34:29 fetching corpus: 1098, signal 284961/319069 (executing program) 2021/04/15 18:34:29 fetching corpus: 1148, signal 293956/329155 (executing program) 2021/04/15 18:34:29 fetching corpus: 1196, signal 299243/335626 (executing program) 2021/04/15 18:34:30 fetching corpus: 1244, signal 305293/342883 (executing program) 2021/04/15 18:34:30 fetching corpus: 1294, signal 310279/349094 (executing program) 2021/04/15 18:34:30 fetching corpus: 1344, signal 314590/354655 (executing program) 2021/04/15 18:34:30 fetching corpus: 1394, signal 320796/362006 (executing program) 2021/04/15 18:34:30 fetching corpus: 1442, signal 326108/368421 (executing program) 2021/04/15 18:34:30 fetching corpus: 1491, signal 331912/375272 (executing program) 2021/04/15 18:34:30 fetching corpus: 1540, signal 336144/380621 (executing program) 2021/04/15 18:34:30 fetching corpus: 1589, signal 339085/384778 (executing program) 2021/04/15 18:34:30 fetching corpus: 1638, signal 342922/389794 (executing program) 2021/04/15 18:34:31 fetching corpus: 1688, signal 346722/394706 (executing program) 2021/04/15 18:34:31 fetching corpus: 1738, signal 350996/400089 (executing program) 2021/04/15 18:34:31 fetching corpus: 1788, signal 354975/405154 (executing program) 2021/04/15 18:34:31 fetching corpus: 1838, signal 358930/410191 (executing program) 2021/04/15 18:34:31 fetching corpus: 1887, signal 363382/415676 (executing program) 2021/04/15 18:34:31 fetching corpus: 1936, signal 367858/421169 (executing program) 2021/04/15 18:34:31 fetching corpus: 1986, signal 372030/426335 (executing program) 2021/04/15 18:34:31 fetching corpus: 2036, signal 377290/432504 (executing program) 2021/04/15 18:34:32 fetching corpus: 2085, signal 381958/438167 (executing program) 2021/04/15 18:34:32 fetching corpus: 2133, signal 385876/443087 (executing program) 2021/04/15 18:34:32 fetching corpus: 2183, signal 389796/447958 (executing program) 2021/04/15 18:34:32 fetching corpus: 2233, signal 393100/452291 (executing program) 2021/04/15 18:34:32 fetching corpus: 2282, signal 396054/456263 (executing program) 2021/04/15 18:34:32 fetching corpus: 2330, signal 398725/459971 (executing program) 2021/04/15 18:34:32 fetching corpus: 2380, signal 402511/464692 (executing program) 2021/04/15 18:34:32 fetching corpus: 2429, signal 406321/469455 (executing program) 2021/04/15 18:34:32 fetching corpus: 2479, signal 409098/473254 (executing program) 2021/04/15 18:34:32 fetching corpus: 2529, signal 411821/476971 (executing program) 2021/04/15 18:34:33 fetching corpus: 2579, signal 415079/481177 (executing program) 2021/04/15 18:34:33 fetching corpus: 2629, signal 417386/484565 (executing program) 2021/04/15 18:34:33 fetching corpus: 2679, signal 419429/487630 (executing program) 2021/04/15 18:34:33 fetching corpus: 2729, signal 422172/491341 (executing program) 2021/04/15 18:34:33 fetching corpus: 2779, signal 425681/495685 (executing program) 2021/04/15 18:34:33 fetching corpus: 2829, signal 429036/499820 (executing program) 2021/04/15 18:34:33 fetching corpus: 2878, signal 431431/503172 (executing program) 2021/04/15 18:34:33 fetching corpus: 2928, signal 435327/507856 (executing program) 2021/04/15 18:34:34 fetching corpus: 2978, signal 438084/511486 (executing program) 2021/04/15 18:34:34 fetching corpus: 3027, signal 443078/517070 (executing program) 2021/04/15 18:34:34 fetching corpus: 3076, signal 446016/520888 (executing program) 2021/04/15 18:34:34 fetching corpus: 3126, signal 449129/524805 (executing program) 2021/04/15 18:34:35 fetching corpus: 3176, signal 452381/528802 (executing program) 2021/04/15 18:34:35 fetching corpus: 3225, signal 456432/533525 (executing program) 2021/04/15 18:34:35 fetching corpus: 3275, signal 460467/538255 (executing program) 2021/04/15 18:34:35 fetching corpus: 3324, signal 464305/542832 (executing program) 2021/04/15 18:34:35 fetching corpus: 3371, signal 466256/545684 (executing program) 2021/04/15 18:34:35 fetching corpus: 3419, signal 470041/550139 (executing program) 2021/04/15 18:34:35 fetching corpus: 3469, signal 472428/553330 (executing program) 2021/04/15 18:34:35 fetching corpus: 3518, signal 475321/557009 (executing program) 2021/04/15 18:34:36 fetching corpus: 3568, signal 477716/560199 (executing program) 2021/04/15 18:34:36 fetching corpus: 3617, signal 479855/563137 (executing program) 2021/04/15 18:34:36 fetching corpus: 3667, signal 482484/566593 (executing program) 2021/04/15 18:34:36 fetching corpus: 3717, signal 484459/569358 (executing program) 2021/04/15 18:34:36 fetching corpus: 3766, signal 486261/572047 (executing program) 2021/04/15 18:34:36 fetching corpus: 3815, signal 488657/575186 (executing program) 2021/04/15 18:34:36 fetching corpus: 3865, signal 490770/578087 (executing program) 2021/04/15 18:34:36 fetching corpus: 3914, signal 492904/580991 (executing program) 2021/04/15 18:34:36 fetching corpus: 3964, signal 494676/583626 (executing program) 2021/04/15 18:34:37 fetching corpus: 4013, signal 496834/586592 (executing program) 2021/04/15 18:34:37 fetching corpus: 4062, signal 499659/590072 (executing program) 2021/04/15 18:34:37 fetching corpus: 4112, signal 501968/593137 (executing program) 2021/04/15 18:34:37 fetching corpus: 4160, signal 504073/595994 (executing program) 2021/04/15 18:34:37 fetching corpus: 4210, signal 506753/599331 (executing program) 2021/04/15 18:34:37 fetching corpus: 4259, signal 509107/602381 (executing program) 2021/04/15 18:34:37 fetching corpus: 4308, signal 512049/605909 (executing program) 2021/04/15 18:34:37 fetching corpus: 4357, signal 513724/608398 (executing program) 2021/04/15 18:34:37 fetching corpus: 4406, signal 515132/610663 (executing program) 2021/04/15 18:34:37 fetching corpus: 4455, signal 516822/613112 (executing program) 2021/04/15 18:34:38 fetching corpus: 4505, signal 519343/616292 (executing program) 2021/04/15 18:34:38 fetching corpus: 4555, signal 520958/618716 (executing program) 2021/04/15 18:34:38 fetching corpus: 4605, signal 523861/622175 (executing program) 2021/04/15 18:34:38 fetching corpus: 4654, signal 526568/625414 (executing program) 2021/04/15 18:34:38 fetching corpus: 4703, signal 528665/628188 (executing program) 2021/04/15 18:34:38 fetching corpus: 4753, signal 530534/630717 (executing program) 2021/04/15 18:34:38 fetching corpus: 4802, signal 532034/632984 (executing program) 2021/04/15 18:34:38 fetching corpus: 4852, signal 533803/635451 (executing program) 2021/04/15 18:34:38 fetching corpus: 4902, signal 537151/639265 (executing program) 2021/04/15 18:34:39 fetching corpus: 4951, signal 540201/642723 (executing program) 2021/04/15 18:34:39 fetching corpus: 5000, signal 541836/645095 (executing program) 2021/04/15 18:34:39 fetching corpus: 5049, signal 543697/647644 (executing program) 2021/04/15 18:34:39 fetching corpus: 5098, signal 545810/650385 (executing program) 2021/04/15 18:34:39 fetching corpus: 5148, signal 547419/652707 (executing program) 2021/04/15 18:34:39 fetching corpus: 5197, signal 549770/655612 (executing program) 2021/04/15 18:34:40 fetching corpus: 5247, signal 551583/658086 (executing program) 2021/04/15 18:34:40 fetching corpus: 5297, signal 553184/660382 (executing program) 2021/04/15 18:34:40 fetching corpus: 5347, signal 554957/662761 (executing program) 2021/04/15 18:34:40 fetching corpus: 5396, signal 556500/664962 (executing program) 2021/04/15 18:34:40 fetching corpus: 5446, signal 558078/667218 (executing program) 2021/04/15 18:34:40 fetching corpus: 5496, signal 560221/669929 (executing program) 2021/04/15 18:34:40 fetching corpus: 5545, signal 561622/672018 (executing program) 2021/04/15 18:34:41 fetching corpus: 5595, signal 563670/674622 (executing program) 2021/04/15 18:34:41 fetching corpus: 5645, signal 564631/676353 (executing program) 2021/04/15 18:34:41 fetching corpus: 5695, signal 566003/678432 (executing program) 2021/04/15 18:34:41 fetching corpus: 5744, signal 568622/681425 (executing program) 2021/04/15 18:34:41 fetching corpus: 5794, signal 570053/683523 (executing program) 2021/04/15 18:34:41 fetching corpus: 5844, signal 571780/685881 (executing program) 2021/04/15 18:34:41 fetching corpus: 5894, signal 573151/687900 (executing program) 2021/04/15 18:34:41 fetching corpus: 5943, signal 575216/690433 (executing program) 2021/04/15 18:34:42 fetching corpus: 5991, signal 576582/692453 (executing program) 2021/04/15 18:34:42 fetching corpus: 6041, signal 578216/694696 (executing program) 2021/04/15 18:34:42 fetching corpus: 6089, signal 579280/696493 (executing program) 2021/04/15 18:34:42 fetching corpus: 6139, signal 580622/698464 (executing program) 2021/04/15 18:34:42 fetching corpus: 6188, signal 582048/700500 (executing program) 2021/04/15 18:34:42 fetching corpus: 6237, signal 583548/702588 (executing program) 2021/04/15 18:34:42 fetching corpus: 6287, signal 585346/704914 (executing program) 2021/04/15 18:34:42 fetching corpus: 6336, signal 586682/706905 (executing program) 2021/04/15 18:34:42 fetching corpus: 6383, signal 587861/708692 (executing program) 2021/04/15 18:34:42 fetching corpus: 6433, signal 590120/711336 (executing program) 2021/04/15 18:34:43 fetching corpus: 6483, signal 591884/713615 (executing program) 2021/04/15 18:34:43 fetching corpus: 6533, signal 593376/715690 (executing program) 2021/04/15 18:34:43 fetching corpus: 6583, signal 595482/718149 (executing program) 2021/04/15 18:34:43 fetching corpus: 6632, signal 597164/720272 (executing program) 2021/04/15 18:34:43 fetching corpus: 6681, signal 598086/721882 (executing program) 2021/04/15 18:34:43 fetching corpus: 6730, signal 599500/723823 (executing program) 2021/04/15 18:34:43 fetching corpus: 6779, signal 601215/726030 (executing program) 2021/04/15 18:34:43 fetching corpus: 6828, signal 602233/727700 (executing program) 2021/04/15 18:34:43 fetching corpus: 6878, signal 603662/729618 (executing program) 2021/04/15 18:34:44 fetching corpus: 6928, signal 605144/731604 (executing program) 2021/04/15 18:34:44 fetching corpus: 6978, signal 607124/733980 (executing program) 2021/04/15 18:34:44 fetching corpus: 7027, signal 608940/736261 (executing program) 2021/04/15 18:34:44 fetching corpus: 7077, signal 610669/738456 (executing program) 2021/04/15 18:34:44 fetching corpus: 7127, signal 611583/740000 (executing program) 2021/04/15 18:34:44 fetching corpus: 7177, signal 612486/741513 (executing program) 2021/04/15 18:34:44 fetching corpus: 7223, signal 613708/743298 (executing program) 2021/04/15 18:34:44 fetching corpus: 7272, signal 615096/745212 (executing program) 2021/04/15 18:34:44 fetching corpus: 7321, signal 616273/746953 (executing program) 2021/04/15 18:34:45 fetching corpus: 7371, signal 618528/749489 (executing program) 2021/04/15 18:34:45 fetching corpus: 7420, signal 620280/751610 (executing program) 2021/04/15 18:34:45 fetching corpus: 7468, signal 621866/753653 (executing program) 2021/04/15 18:34:45 fetching corpus: 7518, signal 623351/755576 (executing program) 2021/04/15 18:34:45 fetching corpus: 7567, signal 624690/757372 (executing program) 2021/04/15 18:34:45 fetching corpus: 7613, signal 625752/759025 (executing program) 2021/04/15 18:34:45 fetching corpus: 7663, signal 627126/760901 (executing program) 2021/04/15 18:34:46 fetching corpus: 7713, signal 628336/762663 (executing program) 2021/04/15 18:34:46 fetching corpus: 7762, signal 629441/764321 (executing program) 2021/04/15 18:34:46 fetching corpus: 7812, signal 631089/766352 (executing program) 2021/04/15 18:34:46 fetching corpus: 7862, signal 632849/768480 (executing program) 2021/04/15 18:34:46 fetching corpus: 7912, signal 633853/770051 (executing program) 2021/04/15 18:34:46 fetching corpus: 7961, signal 635231/771882 (executing program) 2021/04/15 18:34:46 fetching corpus: 8011, signal 636253/773463 (executing program) 2021/04/15 18:34:46 fetching corpus: 8060, signal 637662/775278 (executing program) 2021/04/15 18:34:46 fetching corpus: 8110, signal 638612/776770 (executing program) 2021/04/15 18:34:47 fetching corpus: 8160, signal 640136/778689 (executing program) 2021/04/15 18:34:47 fetching corpus: 8209, signal 641384/780345 (executing program) 2021/04/15 18:34:47 fetching corpus: 8258, signal 642584/781971 (executing program) 2021/04/15 18:34:47 fetching corpus: 8307, signal 643404/783392 (executing program) 2021/04/15 18:34:47 fetching corpus: 8357, signal 644784/785117 (executing program) 2021/04/15 18:34:47 fetching corpus: 8407, signal 645869/786648 (executing program) 2021/04/15 18:34:47 fetching corpus: 8457, signal 646934/788187 (executing program) 2021/04/15 18:34:47 fetching corpus: 8507, signal 648410/790027 (executing program) 2021/04/15 18:34:48 fetching corpus: 8557, signal 649671/791678 (executing program) 2021/04/15 18:34:48 fetching corpus: 8602, signal 650697/793195 (executing program) 2021/04/15 18:34:48 fetching corpus: 8652, signal 651779/794749 (executing program) 2021/04/15 18:34:48 fetching corpus: 8702, signal 653045/796433 (executing program) 2021/04/15 18:34:48 fetching corpus: 8752, signal 654419/798172 (executing program) 2021/04/15 18:34:48 fetching corpus: 8802, signal 655417/799678 (executing program) 2021/04/15 18:34:48 fetching corpus: 8851, signal 656532/801220 (executing program) 2021/04/15 18:34:49 fetching corpus: 8901, signal 657907/802983 (executing program) 2021/04/15 18:34:49 fetching corpus: 8951, signal 659325/804742 (executing program) 2021/04/15 18:34:49 fetching corpus: 9000, signal 660303/806174 (executing program) 2021/04/15 18:34:49 fetching corpus: 9050, signal 661561/807801 (executing program) 2021/04/15 18:34:49 fetching corpus: 9100, signal 662786/809381 (executing program) 2021/04/15 18:34:49 fetching corpus: 9149, signal 663818/810875 (executing program) 2021/04/15 18:34:49 fetching corpus: 9198, signal 664927/812429 (executing program) 2021/04/15 18:34:49 fetching corpus: 9248, signal 665663/813737 (executing program) 2021/04/15 18:34:49 fetching corpus: 9298, signal 666569/815125 (executing program) 2021/04/15 18:34:50 fetching corpus: 9347, signal 667815/816692 (executing program) 2021/04/15 18:34:50 fetching corpus: 9396, signal 669038/818286 (executing program) 2021/04/15 18:34:50 fetching corpus: 9443, signal 670174/819834 (executing program) 2021/04/15 18:34:50 fetching corpus: 9493, signal 671269/821287 (executing program) 2021/04/15 18:34:50 fetching corpus: 9543, signal 672404/822790 (executing program) 2021/04/15 18:34:50 fetching corpus: 9592, signal 673269/824111 (executing program) 2021/04/15 18:34:50 fetching corpus: 9641, signal 674506/825698 (executing program) 2021/04/15 18:34:50 fetching corpus: 9691, signal 675533/827134 (executing program) 2021/04/15 18:34:51 fetching corpus: 9741, signal 676734/828667 (executing program) 2021/04/15 18:34:51 fetching corpus: 9791, signal 678198/830370 (executing program) 2021/04/15 18:34:51 fetching corpus: 9841, signal 679422/831917 (executing program) 2021/04/15 18:34:51 fetching corpus: 9890, signal 680242/833187 (executing program) 2021/04/15 18:34:51 fetching corpus: 9940, signal 681474/834689 (executing program) 2021/04/15 18:34:51 fetching corpus: 9988, signal 682595/836127 (executing program) 2021/04/15 18:34:51 fetching corpus: 10038, signal 683497/837488 (executing program) 2021/04/15 18:34:51 fetching corpus: 10088, signal 684492/838934 (executing program) 2021/04/15 18:34:51 fetching corpus: 10137, signal 685559/840359 (executing program) 2021/04/15 18:34:51 fetching corpus: 10187, signal 686952/841986 (executing program) 2021/04/15 18:34:52 fetching corpus: 10237, signal 688034/843443 (executing program) 2021/04/15 18:34:52 fetching corpus: 10287, signal 689068/844826 (executing program) 2021/04/15 18:34:52 fetching corpus: 10337, signal 690268/846310 (executing program) 2021/04/15 18:34:52 fetching corpus: 10386, signal 691044/847560 (executing program) 2021/04/15 18:34:52 fetching corpus: 10436, signal 692078/848925 (executing program) 2021/04/15 18:34:52 fetching corpus: 10485, signal 693166/850326 (executing program) 2021/04/15 18:34:52 fetching corpus: 10533, signal 694437/851876 (executing program) 2021/04/15 18:34:52 fetching corpus: 10582, signal 695368/853214 (executing program) 2021/04/15 18:34:52 fetching corpus: 10631, signal 696212/854445 (executing program) 2021/04/15 18:34:53 fetching corpus: 10681, signal 697045/855678 (executing program) 2021/04/15 18:34:53 fetching corpus: 10730, signal 698158/857061 (executing program) 2021/04/15 18:34:53 fetching corpus: 10779, signal 698976/858286 (executing program) 2021/04/15 18:34:53 fetching corpus: 10829, signal 700291/859793 (executing program) 2021/04/15 18:34:53 fetching corpus: 10877, signal 701264/861118 (executing program) 2021/04/15 18:34:53 fetching corpus: 10927, signal 702184/862368 (executing program) 2021/04/15 18:34:53 fetching corpus: 10977, signal 703966/864137 (executing program) 2021/04/15 18:34:53 fetching corpus: 11025, signal 704934/865452 (executing program) 2021/04/15 18:34:54 fetching corpus: 11075, signal 705530/866504 (executing program) 2021/04/15 18:34:54 fetching corpus: 11125, signal 706679/867894 (executing program) 2021/04/15 18:34:54 fetching corpus: 11172, signal 707348/869002 (executing program) 2021/04/15 18:34:54 fetching corpus: 11222, signal 708316/870286 (executing program) 2021/04/15 18:34:54 fetching corpus: 11272, signal 708974/871382 (executing program) 2021/04/15 18:34:54 fetching corpus: 11321, signal 710204/872826 (executing program) 2021/04/15 18:34:54 fetching corpus: 11370, signal 711095/874012 (executing program) 2021/04/15 18:34:54 fetching corpus: 11420, signal 712211/875352 (executing program) 2021/04/15 18:34:54 fetching corpus: 11470, signal 713411/876764 (executing program) 2021/04/15 18:34:55 fetching corpus: 11520, signal 714116/877854 (executing program) 2021/04/15 18:34:55 fetching corpus: 11570, signal 715987/879630 (executing program) 2021/04/15 18:34:55 fetching corpus: 11619, signal 716914/880850 (executing program) 2021/04/15 18:34:55 fetching corpus: 11669, signal 717626/881958 (executing program) 2021/04/15 18:34:55 fetching corpus: 11719, signal 719014/883430 (executing program) 2021/04/15 18:34:55 fetching corpus: 11769, signal 720246/884816 (executing program) 2021/04/15 18:34:56 fetching corpus: 11813, signal 720985/885935 (executing program) 2021/04/15 18:34:56 fetching corpus: 11861, signal 721766/887071 (executing program) 2021/04/15 18:34:56 fetching corpus: 11911, signal 722517/888188 (executing program) 2021/04/15 18:34:56 fetching corpus: 11961, signal 723734/889562 (executing program) 2021/04/15 18:34:56 fetching corpus: 12010, signal 724704/890788 (executing program) 2021/04/15 18:34:56 fetching corpus: 12059, signal 725914/892142 (executing program) 2021/04/15 18:34:56 fetching corpus: 12108, signal 727198/893527 (executing program) 2021/04/15 18:34:57 fetching corpus: 12157, signal 728325/894791 (executing program) 2021/04/15 18:34:57 fetching corpus: 12205, signal 729613/896162 (executing program) 2021/04/15 18:34:57 fetching corpus: 12253, signal 730410/897289 (executing program) 2021/04/15 18:34:57 fetching corpus: 12301, signal 731717/898702 (executing program) 2021/04/15 18:34:57 fetching corpus: 12347, signal 732550/899844 (executing program) 2021/04/15 18:34:57 fetching corpus: 12396, signal 733341/900919 (executing program) 2021/04/15 18:34:57 fetching corpus: 12446, signal 734314/902094 (executing program) 2021/04/15 18:34:58 fetching corpus: 12496, signal 734970/903083 (executing program) 2021/04/15 18:34:58 fetching corpus: 12544, signal 736309/904466 (executing program) 2021/04/15 18:34:58 fetching corpus: 12593, signal 737123/905587 (executing program) 2021/04/15 18:34:58 fetching corpus: 12643, signal 738636/907036 (executing program) 2021/04/15 18:34:58 fetching corpus: 12693, signal 739516/908147 (executing program) 2021/04/15 18:34:58 fetching corpus: 12743, signal 740232/909218 (executing program) 2021/04/15 18:34:58 fetching corpus: 12791, signal 741238/910414 (executing program) 2021/04/15 18:34:58 fetching corpus: 12840, signal 742120/911514 (executing program) 2021/04/15 18:34:59 fetching corpus: 12890, signal 742662/912456 (executing program) 2021/04/15 18:34:59 fetching corpus: 12937, signal 743754/913682 (executing program) 2021/04/15 18:34:59 fetching corpus: 12987, signal 744792/914817 (executing program) 2021/04/15 18:34:59 fetching corpus: 13035, signal 746619/916497 (executing program) 2021/04/15 18:34:59 fetching corpus: 13084, signal 748410/918086 (executing program) 2021/04/15 18:34:59 fetching corpus: 13133, signal 749051/919007 (executing program) 2021/04/15 18:34:59 fetching corpus: 13182, signal 749793/920025 (executing program) 2021/04/15 18:34:59 fetching corpus: 13232, signal 750917/921252 (executing program) 2021/04/15 18:34:59 fetching corpus: 13280, signal 751551/922209 (executing program) 2021/04/15 18:35:00 fetching corpus: 13330, signal 752325/923267 (executing program) 2021/04/15 18:35:00 fetching corpus: 13379, signal 753616/924586 (executing program) 2021/04/15 18:35:00 fetching corpus: 13428, signal 754442/925604 (executing program) 2021/04/15 18:35:00 fetching corpus: 13476, signal 755101/926557 (executing program) 2021/04/15 18:35:00 fetching corpus: 13526, signal 755972/927599 (executing program) 2021/04/15 18:35:00 fetching corpus: 13576, signal 757197/928839 (executing program) 2021/04/15 18:35:00 fetching corpus: 13626, signal 758362/930045 (executing program) 2021/04/15 18:35:00 fetching corpus: 13675, signal 760939/931937 (executing program) 2021/04/15 18:35:01 fetching corpus: 13723, signal 762125/933105 (executing program) 2021/04/15 18:35:01 fetching corpus: 13772, signal 762865/934057 (executing program) 2021/04/15 18:35:01 fetching corpus: 13822, signal 764435/935442 (executing program) 2021/04/15 18:35:01 fetching corpus: 13872, signal 765078/936382 (executing program) 2021/04/15 18:35:01 fetching corpus: 13922, signal 765887/937385 (executing program) 2021/04/15 18:35:01 fetching corpus: 13971, signal 766698/938366 (executing program) 2021/04/15 18:35:01 fetching corpus: 14021, signal 767435/939336 (executing program) 2021/04/15 18:35:01 fetching corpus: 14071, signal 768206/940352 (executing program) 2021/04/15 18:35:01 fetching corpus: 14120, signal 768902/941291 (executing program) 2021/04/15 18:35:01 fetching corpus: 14168, signal 769846/942394 (executing program) 2021/04/15 18:35:02 fetching corpus: 14217, signal 770402/943236 (executing program) 2021/04/15 18:35:02 fetching corpus: 14266, signal 771138/944163 (executing program) 2021/04/15 18:35:02 fetching corpus: 14315, signal 771839/945063 (executing program) 2021/04/15 18:35:02 fetching corpus: 14364, signal 772575/946004 (executing program) 2021/04/15 18:35:02 fetching corpus: 14411, signal 773221/946919 (executing program) 2021/04/15 18:35:02 fetching corpus: 14460, signal 774718/948192 (executing program) 2021/04/15 18:35:02 fetching corpus: 14509, signal 775780/949274 (executing program) 2021/04/15 18:35:02 fetching corpus: 14558, signal 776437/950210 (executing program) 2021/04/15 18:35:03 fetching corpus: 14606, signal 777052/951106 (executing program) 2021/04/15 18:35:03 fetching corpus: 14654, signal 778121/952203 (executing program) 2021/04/15 18:35:03 fetching corpus: 14704, signal 778835/953097 (executing program) 2021/04/15 18:35:03 fetching corpus: 14753, signal 779649/954028 (executing program) 2021/04/15 18:35:03 fetching corpus: 14803, signal 780425/954968 (executing program) 2021/04/15 18:35:03 fetching corpus: 14853, signal 781126/955849 (executing program) 2021/04/15 18:35:03 fetching corpus: 14902, signal 781987/956808 (executing program) 2021/04/15 18:35:03 fetching corpus: 14950, signal 782669/957694 (executing program) 2021/04/15 18:35:04 fetching corpus: 14999, signal 783291/958540 (executing program) 2021/04/15 18:35:04 fetching corpus: 15048, signal 784161/959497 (executing program) 2021/04/15 18:35:04 fetching corpus: 15096, signal 785194/960537 (executing program) 2021/04/15 18:35:04 fetching corpus: 15144, signal 785740/961317 (executing program) 2021/04/15 18:35:04 fetching corpus: 15194, signal 786401/962171 (executing program) 2021/04/15 18:35:04 fetching corpus: 15244, signal 787135/963078 (executing program) 2021/04/15 18:35:04 fetching corpus: 15293, signal 788231/964103 (executing program) 2021/04/15 18:35:04 fetching corpus: 15342, signal 789463/965159 (executing program) 2021/04/15 18:35:04 fetching corpus: 15392, signal 790193/966077 (executing program) 2021/04/15 18:35:04 fetching corpus: 15440, signal 790996/966990 (executing program) 2021/04/15 18:35:05 fetching corpus: 15489, signal 791537/967823 (executing program) 2021/04/15 18:35:05 fetching corpus: 15539, signal 792133/968657 (executing program) 2021/04/15 18:35:05 fetching corpus: 15589, signal 793120/969608 (executing program) 2021/04/15 18:35:05 fetching corpus: 15639, signal 794343/970649 (executing program) 2021/04/15 18:35:05 fetching corpus: 15688, signal 794884/971425 (executing program) 2021/04/15 18:35:05 fetching corpus: 15736, signal 795389/972173 (executing program) 2021/04/15 18:35:05 fetching corpus: 15786, signal 796167/973018 (executing program) 2021/04/15 18:35:05 fetching corpus: 15830, signal 796766/973828 (executing program) 2021/04/15 18:35:05 fetching corpus: 15879, signal 797830/974828 (executing program) 2021/04/15 18:35:06 fetching corpus: 15928, signal 798862/975793 (executing program) 2021/04/15 18:35:06 fetching corpus: 15977, signal 799666/976679 (executing program) 2021/04/15 18:35:06 fetching corpus: 16025, signal 800314/977500 (executing program) 2021/04/15 18:35:06 fetching corpus: 16074, signal 801198/978407 (executing program) 2021/04/15 18:35:06 fetching corpus: 16122, signal 801990/979232 (executing program) 2021/04/15 18:35:06 fetching corpus: 16172, signal 802524/979983 (executing program) 2021/04/15 18:35:06 fetching corpus: 16220, signal 803302/980820 (executing program) 2021/04/15 18:35:06 fetching corpus: 16269, signal 803777/981540 (executing program) 2021/04/15 18:35:07 fetching corpus: 16318, signal 804548/982402 (executing program) 2021/04/15 18:35:07 fetching corpus: 16368, signal 805267/983215 (executing program) 2021/04/15 18:35:07 fetching corpus: 16417, signal 805966/984003 (executing program) 2021/04/15 18:35:07 fetching corpus: 16466, signal 806476/984715 (executing program) 2021/04/15 18:35:07 fetching corpus: 16515, signal 806913/985408 (executing program) 2021/04/15 18:35:07 fetching corpus: 16563, signal 807563/986172 (executing program) 2021/04/15 18:35:07 fetching corpus: 16613, signal 808260/986972 (executing program) 2021/04/15 18:35:07 fetching corpus: 16662, signal 808891/987746 (executing program) 2021/04/15 18:35:07 fetching corpus: 16712, signal 809502/988468 (executing program) 2021/04/15 18:35:08 fetching corpus: 16758, signal 809917/989182 (executing program) 2021/04/15 18:35:08 fetching corpus: 16808, signal 810443/989924 (executing program) 2021/04/15 18:35:08 fetching corpus: 16857, signal 810923/990578 (executing program) 2021/04/15 18:35:08 fetching corpus: 16904, signal 811570/991321 (executing program) 2021/04/15 18:35:08 fetching corpus: 16953, signal 812092/992040 (executing program) 2021/04/15 18:35:08 fetching corpus: 17002, signal 812597/992740 (executing program) 2021/04/15 18:35:09 fetching corpus: 17050, signal 813616/993654 (executing program) 2021/04/15 18:35:09 fetching corpus: 17100, signal 814193/994394 (executing program) 2021/04/15 18:35:09 fetching corpus: 17150, signal 814721/995140 (executing program) 2021/04/15 18:35:09 fetching corpus: 17200, signal 815377/995922 (executing program) 2021/04/15 18:35:09 fetching corpus: 17245, signal 816161/996732 (executing program) 2021/04/15 18:35:09 fetching corpus: 17295, signal 816736/997453 (executing program) 2021/04/15 18:35:09 fetching corpus: 17345, signal 817388/998193 (executing program) 2021/04/15 18:35:09 fetching corpus: 17391, signal 818006/998928 (executing program) 2021/04/15 18:35:10 fetching corpus: 17440, signal 818870/999760 (executing program) 2021/04/15 18:35:10 fetching corpus: 17490, signal 819618/1000559 (executing program) 2021/04/15 18:35:10 fetching corpus: 17540, signal 820403/1001342 (executing program) 2021/04/15 18:35:10 fetching corpus: 17588, signal 821025/1002096 (executing program) 2021/04/15 18:35:10 fetching corpus: 17637, signal 822153/1003013 (executing program) 2021/04/15 18:35:10 fetching corpus: 17687, signal 822970/1003785 (executing program) 2021/04/15 18:35:10 fetching corpus: 17734, signal 823535/1004503 (executing program) 2021/04/15 18:35:10 fetching corpus: 17783, signal 824245/1005259 (executing program) 2021/04/15 18:35:10 fetching corpus: 17833, signal 824991/1006008 (executing program) 2021/04/15 18:35:11 fetching corpus: 17882, signal 825649/1006728 (executing program) 2021/04/15 18:35:11 fetching corpus: 17931, signal 826440/1007528 (executing program) 2021/04/15 18:35:11 fetching corpus: 17980, signal 827563/1008403 (executing program) 2021/04/15 18:35:11 fetching corpus: 18030, signal 828107/1009065 (executing program) 2021/04/15 18:35:11 fetching corpus: 18080, signal 828636/1009717 (executing program) 2021/04/15 18:35:11 fetching corpus: 18128, signal 829291/1010456 (executing program) 2021/04/15 18:35:11 fetching corpus: 18177, signal 829872/1011127 (executing program) 2021/04/15 18:35:11 fetching corpus: 18226, signal 830392/1011804 (executing program) 2021/04/15 18:35:12 fetching corpus: 18275, signal 830920/1012456 (executing program) 2021/04/15 18:35:12 fetching corpus: 18325, signal 831495/1013128 (executing program) 2021/04/15 18:35:12 fetching corpus: 18373, signal 832499/1013889 (executing program) 2021/04/15 18:35:12 fetching corpus: 18421, signal 833087/1014527 (executing program) 2021/04/15 18:35:12 fetching corpus: 18470, signal 833643/1015166 (executing program) 2021/04/15 18:35:12 fetching corpus: 18520, signal 834220/1015875 (executing program) 2021/04/15 18:35:12 fetching corpus: 18570, signal 834894/1016578 (executing program) 2021/04/15 18:35:12 fetching corpus: 18618, signal 835402/1017261 (executing program) 2021/04/15 18:35:12 fetching corpus: 18668, signal 836101/1017947 (executing program) 2021/04/15 18:35:12 fetching corpus: 18718, signal 836426/1018505 (executing program) 2021/04/15 18:35:13 fetching corpus: 18767, signal 836837/1019131 (executing program) 2021/04/15 18:35:13 fetching corpus: 18817, signal 837470/1019760 (executing program) 2021/04/15 18:35:13 fetching corpus: 18867, signal 838287/1020555 (executing program) 2021/04/15 18:35:13 fetching corpus: 18917, signal 838994/1021235 (executing program) 2021/04/15 18:35:13 fetching corpus: 18965, signal 839629/1021921 (executing program) 2021/04/15 18:35:13 fetching corpus: 19014, signal 840135/1022573 (executing program) 2021/04/15 18:35:13 fetching corpus: 19062, signal 840658/1023153 (executing program) 2021/04/15 18:35:13 fetching corpus: 19112, signal 841026/1023709 (executing program) 2021/04/15 18:35:13 fetching corpus: 19162, signal 841473/1024250 (executing program) 2021/04/15 18:35:13 fetching corpus: 19211, signal 842122/1024923 (executing program) 2021/04/15 18:35:14 fetching corpus: 19261, signal 842709/1025553 (executing program) 2021/04/15 18:35:14 fetching corpus: 19311, signal 843340/1026165 (executing program) 2021/04/15 18:35:14 fetching corpus: 19359, signal 844077/1026838 (executing program) 2021/04/15 18:35:14 fetching corpus: 19408, signal 845121/1027559 (executing program) 2021/04/15 18:35:14 fetching corpus: 19457, signal 845798/1028179 (executing program) 2021/04/15 18:35:14 fetching corpus: 19505, signal 846410/1028834 (executing program) 2021/04/15 18:35:14 fetching corpus: 19554, signal 847019/1029450 (executing program) 2021/04/15 18:35:15 fetching corpus: 19604, signal 847859/1030146 (executing program) 2021/04/15 18:35:15 fetching corpus: 19653, signal 848635/1030806 (executing program) 2021/04/15 18:35:15 fetching corpus: 19701, signal 849652/1031541 (executing program) 2021/04/15 18:35:15 fetching corpus: 19750, signal 850517/1032218 (executing program) 2021/04/15 18:35:15 fetching corpus: 19800, signal 851197/1032861 (executing program) 2021/04/15 18:35:15 fetching corpus: 19850, signal 852009/1033514 (executing program) 2021/04/15 18:35:15 fetching corpus: 19899, signal 852597/1034070 (executing program) 2021/04/15 18:35:15 fetching corpus: 19949, signal 853053/1034676 (executing program) 2021/04/15 18:35:15 fetching corpus: 19998, signal 853739/1035353 (executing program) 2021/04/15 18:35:16 fetching corpus: 20048, signal 854330/1035929 (executing program) 2021/04/15 18:35:16 fetching corpus: 20097, signal 855119/1036551 (executing program) 2021/04/15 18:35:16 fetching corpus: 20145, signal 855480/1037085 (executing program) 2021/04/15 18:35:16 fetching corpus: 20191, signal 856261/1037743 (executing program) 2021/04/15 18:35:16 fetching corpus: 20241, signal 857057/1038370 (executing program) 2021/04/15 18:35:16 fetching corpus: 20291, signal 857623/1038957 (executing program) 2021/04/15 18:35:16 fetching corpus: 20340, signal 858113/1039502 (executing program) 2021/04/15 18:35:16 fetching corpus: 20386, signal 858670/1040074 (executing program) 2021/04/15 18:35:16 fetching corpus: 20436, signal 859158/1040615 (executing program) 2021/04/15 18:35:17 fetching corpus: 20486, signal 859662/1041147 (executing program) 2021/04/15 18:35:17 fetching corpus: 20535, signal 860143/1041696 (executing program) 2021/04/15 18:35:17 fetching corpus: 20584, signal 860942/1042329 (executing program) 2021/04/15 18:35:17 fetching corpus: 20634, signal 861838/1042977 (executing program) 2021/04/15 18:35:17 fetching corpus: 20683, signal 862446/1043577 (executing program) 2021/04/15 18:35:17 fetching corpus: 20733, signal 862936/1044155 (executing program) 2021/04/15 18:35:17 fetching corpus: 20783, signal 863785/1044848 (executing program) 2021/04/15 18:35:17 fetching corpus: 20831, signal 864324/1045378 (executing program) 2021/04/15 18:35:18 fetching corpus: 20881, signal 864803/1045917 (executing program) 2021/04/15 18:35:18 fetching corpus: 20930, signal 865399/1046461 (executing program) 2021/04/15 18:35:18 fetching corpus: 20976, signal 866042/1047037 (executing program) 2021/04/15 18:35:18 fetching corpus: 21025, signal 866631/1047597 (executing program) 2021/04/15 18:35:18 fetching corpus: 21075, signal 867071/1048101 (executing program) 2021/04/15 18:35:18 fetching corpus: 21124, signal 867628/1048641 (executing program) 2021/04/15 18:35:18 fetching corpus: 21173, signal 868101/1049165 (executing program) 2021/04/15 18:35:18 fetching corpus: 21222, signal 868508/1049635 (executing program) 2021/04/15 18:35:18 fetching corpus: 21272, signal 869086/1050162 (executing program) 2021/04/15 18:35:19 fetching corpus: 21321, signal 869728/1050686 (executing program) 2021/04/15 18:35:19 fetching corpus: 21371, signal 870286/1051226 (executing program) 2021/04/15 18:35:19 fetching corpus: 21421, signal 871082/1051785 (executing program) 2021/04/15 18:35:19 fetching corpus: 21471, signal 871675/1052309 (executing program) 2021/04/15 18:35:19 fetching corpus: 21521, signal 872712/1052912 (executing program) 2021/04/15 18:35:19 fetching corpus: 21571, signal 873672/1053496 (executing program) 2021/04/15 18:35:19 fetching corpus: 21620, signal 874212/1053991 (executing program) 2021/04/15 18:35:19 fetching corpus: 21670, signal 874636/1054478 (executing program) 2021/04/15 18:35:20 fetching corpus: 21719, signal 874953/1054923 (executing program) 2021/04/15 18:35:20 fetching corpus: 21768, signal 875759/1055503 (executing program) 2021/04/15 18:35:20 fetching corpus: 21818, signal 876313/1056015 (executing program) 2021/04/15 18:35:20 fetching corpus: 21866, signal 876893/1056550 (executing program) 2021/04/15 18:35:20 fetching corpus: 21916, signal 877507/1057072 (executing program) 2021/04/15 18:35:20 fetching corpus: 21964, signal 877818/1057510 (executing program) 2021/04/15 18:35:20 fetching corpus: 22013, signal 878191/1057997 (executing program) 2021/04/15 18:35:20 fetching corpus: 22059, signal 878525/1058465 (executing program) 2021/04/15 18:35:21 fetching corpus: 22108, signal 879038/1058961 (executing program) 2021/04/15 18:35:21 fetching corpus: 22153, signal 879648/1059498 (executing program) 2021/04/15 18:35:21 fetching corpus: 22202, signal 880299/1059997 (executing program) 2021/04/15 18:35:21 fetching corpus: 22251, signal 880953/1060500 (executing program) 2021/04/15 18:35:21 fetching corpus: 22301, signal 881406/1060954 (executing program) 2021/04/15 18:35:21 fetching corpus: 22351, signal 882249/1061462 (executing program) 2021/04/15 18:35:21 fetching corpus: 22401, signal 882811/1061956 (executing program) 2021/04/15 18:35:21 fetching corpus: 22450, signal 883434/1062462 (executing program) 2021/04/15 18:35:22 fetching corpus: 22499, signal 884127/1062986 (executing program) 2021/04/15 18:35:22 fetching corpus: 22546, signal 884545/1063414 (executing program) 2021/04/15 18:35:22 fetching corpus: 22595, signal 885450/1063968 (executing program) 2021/04/15 18:35:22 fetching corpus: 22645, signal 885967/1064470 (executing program) 2021/04/15 18:35:22 fetching corpus: 22695, signal 886452/1064941 (executing program) 2021/04/15 18:35:22 fetching corpus: 22743, signal 887006/1065425 (executing program) 2021/04/15 18:35:22 fetching corpus: 22793, signal 887591/1065881 (executing program) 2021/04/15 18:35:22 fetching corpus: 22842, signal 888185/1066348 (executing program) 2021/04/15 18:35:22 fetching corpus: 22890, signal 888598/1066802 (executing program) 2021/04/15 18:35:23 fetching corpus: 22938, signal 888920/1067277 (executing program) 2021/04/15 18:35:23 fetching corpus: 22980, signal 889447/1067753 (executing program) 2021/04/15 18:35:23 fetching corpus: 23030, signal 889996/1068190 (executing program) 2021/04/15 18:35:23 fetching corpus: 23078, signal 890736/1068680 (executing program) 2021/04/15 18:35:23 fetching corpus: 23124, signal 891521/1069172 (executing program) 2021/04/15 18:35:23 fetching corpus: 23172, signal 892094/1069614 (executing program) 2021/04/15 18:35:23 fetching corpus: 23222, signal 892426/1070049 (executing program) 2021/04/15 18:35:24 fetching corpus: 23270, signal 893437/1070574 (executing program) 2021/04/15 18:35:24 fetching corpus: 23317, signal 893937/1071027 (executing program) 2021/04/15 18:35:24 fetching corpus: 23366, signal 894659/1071521 (executing program) 2021/04/15 18:35:24 fetching corpus: 23414, signal 894970/1071941 (executing program) 2021/04/15 18:35:24 fetching corpus: 23462, signal 895396/1072351 (executing program) 2021/04/15 18:35:24 fetching corpus: 23511, signal 895794/1072746 (executing program) 2021/04/15 18:35:24 fetching corpus: 23561, signal 896806/1073200 (executing program) 2021/04/15 18:35:24 fetching corpus: 23609, signal 897203/1073592 (executing program) 2021/04/15 18:35:25 fetching corpus: 23656, signal 898139/1074024 (executing program) 2021/04/15 18:35:25 fetching corpus: 23704, signal 898615/1074446 (executing program) 2021/04/15 18:35:25 fetching corpus: 23752, signal 899149/1074870 (executing program) 2021/04/15 18:35:25 fetching corpus: 23800, signal 899556/1075293 (executing program) 2021/04/15 18:35:25 fetching corpus: 23846, signal 900058/1075719 (executing program) 2021/04/15 18:35:25 fetching corpus: 23896, signal 900554/1076116 (executing program) 2021/04/15 18:35:25 fetching corpus: 23945, signal 901029/1076556 (executing program) 2021/04/15 18:35:26 fetching corpus: 23993, signal 901616/1076974 (executing program) 2021/04/15 18:35:26 fetching corpus: 24043, signal 902086/1077416 (executing program) 2021/04/15 18:35:26 fetching corpus: 24089, signal 902459/1077824 (executing program) 2021/04/15 18:35:26 fetching corpus: 24139, signal 902918/1078251 (executing program) 2021/04/15 18:35:26 fetching corpus: 24188, signal 903436/1078665 (executing program) 2021/04/15 18:35:26 fetching corpus: 24236, signal 903798/1079057 (executing program) 2021/04/15 18:35:26 fetching corpus: 24286, signal 904191/1079447 (executing program) 2021/04/15 18:35:27 fetching corpus: 24333, signal 904897/1079939 (executing program) 2021/04/15 18:35:27 fetching corpus: 24382, signal 905295/1080338 (executing program) 2021/04/15 18:35:27 fetching corpus: 24431, signal 905775/1080744 (executing program) 2021/04/15 18:35:27 fetching corpus: 24479, signal 906354/1081138 (executing program) 2021/04/15 18:35:27 fetching corpus: 24529, signal 907059/1081549 (executing program) 2021/04/15 18:35:27 fetching corpus: 24579, signal 907800/1081943 (executing program) 2021/04/15 18:35:27 fetching corpus: 24627, signal 908228/1082341 (executing program) 2021/04/15 18:35:27 fetching corpus: 24673, signal 908646/1082739 (executing program) 2021/04/15 18:35:28 fetching corpus: 24721, signal 908975/1083088 (executing program) 2021/04/15 18:35:28 fetching corpus: 24770, signal 909377/1083479 (executing program) 2021/04/15 18:35:28 fetching corpus: 24818, signal 909801/1083855 (executing program) 2021/04/15 18:35:28 fetching corpus: 24868, signal 910354/1084246 (executing program) 2021/04/15 18:35:28 fetching corpus: 24917, signal 911250/1084660 (executing program) 2021/04/15 18:35:28 fetching corpus: 24966, signal 912132/1085065 (executing program) 2021/04/15 18:35:28 fetching corpus: 25016, signal 912607/1085450 (executing program) 2021/04/15 18:35:28 fetching corpus: 25065, signal 913122/1085833 (executing program) 2021/04/15 18:35:28 fetching corpus: 25114, signal 913792/1086182 (executing program) 2021/04/15 18:35:29 fetching corpus: 25164, signal 914152/1086543 (executing program) 2021/04/15 18:35:29 fetching corpus: 25213, signal 915028/1086943 (executing program) 2021/04/15 18:35:29 fetching corpus: 25263, signal 915562/1087308 (executing program) 2021/04/15 18:35:29 fetching corpus: 25312, signal 915908/1087658 (executing program) 2021/04/15 18:35:29 fetching corpus: 25361, signal 916340/1088019 (executing program) 2021/04/15 18:35:29 fetching corpus: 25411, signal 916681/1088391 (executing program) 2021/04/15 18:35:29 fetching corpus: 25461, signal 917215/1088756 (executing program) 2021/04/15 18:35:29 fetching corpus: 25511, signal 917702/1089108 (executing program) 2021/04/15 18:35:29 fetching corpus: 25561, signal 918352/1089496 (executing program) 2021/04/15 18:35:30 fetching corpus: 25611, signal 918769/1089849 (executing program) 2021/04/15 18:35:30 fetching corpus: 25661, signal 919291/1090201 (executing program) 2021/04/15 18:35:30 fetching corpus: 25711, signal 919931/1090547 (executing program) 2021/04/15 18:35:30 fetching corpus: 25759, signal 920350/1090896 (executing program) 2021/04/15 18:35:30 fetching corpus: 25808, signal 920879/1091265 (executing program) 2021/04/15 18:35:30 fetching corpus: 25857, signal 921317/1091619 (executing program) 2021/04/15 18:35:30 fetching corpus: 25907, signal 921835/1091956 (executing program) 2021/04/15 18:35:30 fetching corpus: 25954, signal 922361/1092305 (executing program) 2021/04/15 18:35:30 fetching corpus: 26004, signal 923096/1092656 (executing program) 2021/04/15 18:35:31 fetching corpus: 26052, signal 923692/1093008 (executing program) 2021/04/15 18:35:31 fetching corpus: 26101, signal 924173/1093359 (executing program) 2021/04/15 18:35:31 fetching corpus: 26150, signal 924733/1093697 (executing program) 2021/04/15 18:35:31 fetching corpus: 26196, signal 925171/1094031 (executing program) 2021/04/15 18:35:31 fetching corpus: 26244, signal 925617/1094337 (executing program) 2021/04/15 18:35:31 fetching corpus: 26294, signal 926188/1094665 (executing program) 2021/04/15 18:35:31 fetching corpus: 26342, signal 926697/1095002 (executing program) 2021/04/15 18:35:32 fetching corpus: 26391, signal 927073/1095295 (executing program) 2021/04/15 18:35:32 fetching corpus: 26438, signal 927535/1095606 (executing program) 2021/04/15 18:35:32 fetching corpus: 26488, signal 927975/1095907 (executing program) 2021/04/15 18:35:32 fetching corpus: 26538, signal 928568/1096235 (executing program) 2021/04/15 18:35:32 fetching corpus: 26586, signal 928945/1096543 (executing program) 2021/04/15 18:35:32 fetching corpus: 26636, signal 929508/1096852 (executing program) 2021/04/15 18:35:32 fetching corpus: 26684, signal 929847/1097181 (executing program) 2021/04/15 18:35:32 fetching corpus: 26733, signal 930338/1097502 (executing program) 2021/04/15 18:35:33 fetching corpus: 26783, signal 930984/1097833 (executing program) 2021/04/15 18:35:33 fetching corpus: 26833, signal 931311/1098152 (executing program) 2021/04/15 18:35:33 fetching corpus: 26882, signal 931726/1098456 (executing program) 2021/04/15 18:35:33 fetching corpus: 26932, signal 932073/1098760 (executing program) 2021/04/15 18:35:33 fetching corpus: 26981, signal 932526/1098907 (executing program) 2021/04/15 18:35:33 fetching corpus: 27029, signal 933240/1098907 (executing program) 2021/04/15 18:35:33 fetching corpus: 27078, signal 933736/1098907 (executing program) 2021/04/15 18:35:33 fetching corpus: 27128, signal 934055/1098913 (executing program) 2021/04/15 18:35:34 fetching corpus: 27177, signal 934472/1098914 (executing program) 2021/04/15 18:35:34 fetching corpus: 27227, signal 934931/1098914 (executing program) 2021/04/15 18:35:34 fetching corpus: 27275, signal 935333/1098920 (executing program) 2021/04/15 18:35:34 fetching corpus: 27324, signal 935833/1098920 (executing program) 2021/04/15 18:35:34 fetching corpus: 27374, signal 936463/1098920 (executing program) 2021/04/15 18:35:34 fetching corpus: 27424, signal 936886/1098920 (executing program) 2021/04/15 18:35:34 fetching corpus: 27473, signal 937290/1098920 (executing program) 2021/04/15 18:35:34 fetching corpus: 27522, signal 937707/1098920 (executing program) 2021/04/15 18:35:35 fetching corpus: 27572, signal 938108/1098921 (executing program) 2021/04/15 18:35:35 fetching corpus: 27621, signal 938611/1098921 (executing program) 2021/04/15 18:35:35 fetching corpus: 27671, signal 939211/1098921 (executing program) 2021/04/15 18:35:35 fetching corpus: 27721, signal 939533/1098921 (executing program) 2021/04/15 18:35:35 fetching corpus: 27770, signal 940212/1098921 (executing program) 2021/04/15 18:35:35 fetching corpus: 27820, signal 940666/1098921 (executing program) 2021/04/15 18:35:35 fetching corpus: 27869, signal 941222/1098932 (executing program) 2021/04/15 18:35:35 fetching corpus: 27917, signal 941925/1098932 (executing program) 2021/04/15 18:35:35 fetching corpus: 27966, signal 942383/1098938 (executing program) 2021/04/15 18:35:35 fetching corpus: 28016, signal 942745/1098938 (executing program) 2021/04/15 18:35:36 fetching corpus: 28066, signal 943218/1098938 (executing program) 2021/04/15 18:35:36 fetching corpus: 28115, signal 943883/1098939 (executing program) 2021/04/15 18:35:36 fetching corpus: 28164, signal 944514/1098954 (executing program) 2021/04/15 18:35:36 fetching corpus: 28213, signal 944992/1098954 (executing program) 2021/04/15 18:35:36 fetching corpus: 28263, signal 945354/1098954 (executing program) 2021/04/15 18:35:36 fetching corpus: 28310, signal 945913/1098954 (executing program) 2021/04/15 18:35:36 fetching corpus: 28360, signal 946370/1098954 (executing program) 2021/04/15 18:35:36 fetching corpus: 28410, signal 946753/1098954 (executing program) 2021/04/15 18:35:36 fetching corpus: 28459, signal 947210/1098954 (executing program) 2021/04/15 18:35:36 fetching corpus: 28509, signal 947658/1098954 (executing program) 2021/04/15 18:35:37 fetching corpus: 28559, signal 948055/1098954 (executing program) 2021/04/15 18:35:37 fetching corpus: 28609, signal 948464/1098954 (executing program) 2021/04/15 18:35:37 fetching corpus: 28658, signal 948719/1098954 (executing program) 2021/04/15 18:35:37 fetching corpus: 28707, signal 949117/1098956 (executing program) 2021/04/15 18:35:37 fetching corpus: 28757, signal 949446/1098960 (executing program) 2021/04/15 18:35:37 fetching corpus: 28806, signal 949781/1098960 (executing program) 2021/04/15 18:35:37 fetching corpus: 28856, signal 950300/1098960 (executing program) 2021/04/15 18:35:37 fetching corpus: 28905, signal 950684/1098960 (executing program) 2021/04/15 18:35:37 fetching corpus: 28955, signal 951908/1098971 (executing program) 2021/04/15 18:35:38 fetching corpus: 29004, signal 952409/1098971 (executing program) 2021/04/15 18:35:38 fetching corpus: 29053, signal 952912/1098987 (executing program) 2021/04/15 18:35:38 fetching corpus: 29103, signal 953403/1098987 (executing program) 2021/04/15 18:35:38 fetching corpus: 29152, signal 953782/1098987 (executing program) 2021/04/15 18:35:38 fetching corpus: 29201, signal 954576/1098987 (executing program) 2021/04/15 18:35:38 fetching corpus: 29249, signal 954897/1099000 (executing program) 2021/04/15 18:35:38 fetching corpus: 29299, signal 955546/1099000 (executing program) 2021/04/15 18:35:38 fetching corpus: 29349, signal 956073/1099005 (executing program) 2021/04/15 18:35:39 fetching corpus: 29399, signal 956506/1099005 (executing program) 2021/04/15 18:35:39 fetching corpus: 29449, signal 956859/1099005 (executing program) 2021/04/15 18:35:39 fetching corpus: 29499, signal 957261/1099005 (executing program) 2021/04/15 18:35:39 fetching corpus: 29547, signal 957661/1099011 (executing program) 2021/04/15 18:35:39 fetching corpus: 29595, signal 958016/1099011 (executing program) 2021/04/15 18:35:39 fetching corpus: 29643, signal 958362/1099011 (executing program) 2021/04/15 18:35:39 fetching corpus: 29691, signal 958634/1099011 (executing program) 2021/04/15 18:35:39 fetching corpus: 29741, signal 959033/1099011 (executing program) 2021/04/15 18:35:40 fetching corpus: 29791, signal 959538/1099012 (executing program) 2021/04/15 18:35:40 fetching corpus: 29841, signal 959875/1099012 (executing program) 2021/04/15 18:35:40 fetching corpus: 29890, signal 960540/1099012 (executing program) 2021/04/15 18:35:40 fetching corpus: 29940, signal 960842/1099012 (executing program) 2021/04/15 18:35:40 fetching corpus: 29989, signal 961569/1099018 (executing program) 2021/04/15 18:35:40 fetching corpus: 30037, signal 961909/1099018 (executing program) 2021/04/15 18:35:40 fetching corpus: 30087, signal 962575/1099018 (executing program) 2021/04/15 18:35:40 fetching corpus: 30135, signal 963221/1099047 (executing program) 2021/04/15 18:35:40 fetching corpus: 30185, signal 963606/1099051 (executing program) 2021/04/15 18:35:41 fetching corpus: 30233, signal 963940/1099055 (executing program) 2021/04/15 18:35:41 fetching corpus: 30283, signal 964239/1099055 (executing program) 2021/04/15 18:35:41 fetching corpus: 30332, signal 964823/1099055 (executing program) 2021/04/15 18:35:41 fetching corpus: 30380, signal 965480/1099055 (executing program) 2021/04/15 18:35:41 fetching corpus: 30430, signal 965979/1099055 (executing program) 2021/04/15 18:35:41 fetching corpus: 30480, signal 966419/1099055 (executing program) 2021/04/15 18:35:41 fetching corpus: 30529, signal 966837/1099056 (executing program) 2021/04/15 18:35:41 fetching corpus: 30578, signal 967274/1099056 (executing program) 2021/04/15 18:35:41 fetching corpus: 30626, signal 968010/1099056 (executing program) 2021/04/15 18:35:42 fetching corpus: 30675, signal 968331/1099058 (executing program) 2021/04/15 18:35:42 fetching corpus: 30724, signal 968704/1099058 (executing program) 2021/04/15 18:35:42 fetching corpus: 30774, signal 969031/1099058 (executing program) 2021/04/15 18:35:42 fetching corpus: 30824, signal 969427/1099121 (executing program) 2021/04/15 18:35:42 fetching corpus: 30874, signal 969758/1099121 (executing program) 2021/04/15 18:35:42 fetching corpus: 30924, signal 970328/1099121 (executing program) 2021/04/15 18:35:42 fetching corpus: 30973, signal 970866/1099121 (executing program) 2021/04/15 18:35:42 fetching corpus: 31022, signal 971248/1099129 (executing program) 2021/04/15 18:35:42 fetching corpus: 31071, signal 971672/1099129 (executing program) 2021/04/15 18:35:43 fetching corpus: 31121, signal 972167/1099129 (executing program) 2021/04/15 18:35:43 fetching corpus: 31171, signal 972595/1099129 (executing program) 2021/04/15 18:35:43 fetching corpus: 31221, signal 972867/1099129 (executing program) 2021/04/15 18:35:43 fetching corpus: 31270, signal 973431/1099129 (executing program) 2021/04/15 18:35:43 fetching corpus: 31319, signal 973925/1099165 (executing program) 2021/04/15 18:35:43 fetching corpus: 31369, signal 974311/1099166 (executing program) 2021/04/15 18:35:43 fetching corpus: 31419, signal 974775/1099176 (executing program) 2021/04/15 18:35:43 fetching corpus: 31467, signal 975026/1099176 (executing program) 2021/04/15 18:35:44 fetching corpus: 31514, signal 975481/1099179 (executing program) 2021/04/15 18:35:44 fetching corpus: 31564, signal 975921/1099180 (executing program) 2021/04/15 18:35:44 fetching corpus: 31614, signal 976492/1099197 (executing program) 2021/04/15 18:35:44 fetching corpus: 31664, signal 976916/1099197 (executing program) 2021/04/15 18:35:44 fetching corpus: 31712, signal 977310/1099197 (executing program) 2021/04/15 18:35:44 fetching corpus: 31761, signal 977726/1099197 (executing program) 2021/04/15 18:35:44 fetching corpus: 31810, signal 978251/1099222 (executing program) 2021/04/15 18:35:44 fetching corpus: 31858, signal 978615/1099258 (executing program) 2021/04/15 18:35:44 fetching corpus: 31908, signal 978979/1099258 (executing program) 2021/04/15 18:35:44 fetching corpus: 31958, signal 979265/1099258 (executing program) 2021/04/15 18:35:45 fetching corpus: 32008, signal 979821/1099258 (executing program) 2021/04/15 18:35:45 fetching corpus: 32057, signal 980366/1099271 (executing program) 2021/04/15 18:35:45 fetching corpus: 32107, signal 980790/1099271 (executing program) 2021/04/15 18:35:45 fetching corpus: 32157, signal 981114/1099271 (executing program) 2021/04/15 18:35:45 fetching corpus: 32206, signal 981595/1099271 (executing program) 2021/04/15 18:35:45 fetching corpus: 32254, signal 981843/1099271 (executing program) 2021/04/15 18:35:45 fetching corpus: 32303, signal 982253/1099271 (executing program) 2021/04/15 18:35:45 fetching corpus: 32351, signal 982783/1099271 (executing program) 2021/04/15 18:35:46 fetching corpus: 32401, signal 983342/1099272 (executing program) 2021/04/15 18:35:46 fetching corpus: 32450, signal 983632/1099272 (executing program) 2021/04/15 18:35:46 fetching corpus: 32500, signal 984014/1099272 (executing program) 2021/04/15 18:35:46 fetching corpus: 32550, signal 984426/1099272 (executing program) 2021/04/15 18:35:46 fetching corpus: 32599, signal 984820/1099283 (executing program) 2021/04/15 18:35:46 fetching corpus: 32648, signal 985123/1099283 (executing program) 2021/04/15 18:35:46 fetching corpus: 32697, signal 985575/1099283 (executing program) 2021/04/15 18:35:46 fetching corpus: 32746, signal 985988/1099292 (executing program) 2021/04/15 18:35:46 fetching corpus: 32796, signal 986362/1099292 (executing program) 2021/04/15 18:35:46 fetching corpus: 32846, signal 986759/1099292 (executing program) 2021/04/15 18:35:47 fetching corpus: 32894, signal 987065/1099295 (executing program) 2021/04/15 18:35:47 fetching corpus: 32943, signal 987506/1099295 (executing program) 2021/04/15 18:35:47 fetching corpus: 32992, signal 987850/1099295 (executing program) 2021/04/15 18:35:47 fetching corpus: 33041, signal 988261/1099295 (executing program) 2021/04/15 18:35:47 fetching corpus: 33090, signal 988672/1099298 (executing program) 2021/04/15 18:35:47 fetching corpus: 33139, signal 989051/1099310 (executing program) 2021/04/15 18:35:47 fetching corpus: 33188, signal 989412/1099310 (executing program) 2021/04/15 18:35:48 fetching corpus: 33235, signal 989745/1099310 (executing program) 2021/04/15 18:35:48 fetching corpus: 33282, signal 990147/1099316 (executing program) 2021/04/15 18:35:48 fetching corpus: 33332, signal 990554/1099317 (executing program) 2021/04/15 18:35:48 fetching corpus: 33379, signal 991088/1099317 (executing program) 2021/04/15 18:35:48 fetching corpus: 33427, signal 991393/1099317 (executing program) 2021/04/15 18:35:48 fetching corpus: 33475, signal 991842/1099317 (executing program) 2021/04/15 18:35:48 fetching corpus: 33524, signal 992181/1099317 (executing program) 2021/04/15 18:35:48 fetching corpus: 33572, signal 992803/1099317 (executing program) 2021/04/15 18:35:48 fetching corpus: 33622, signal 993140/1099319 (executing program) 2021/04/15 18:35:49 fetching corpus: 33671, signal 993448/1099319 (executing program) 2021/04/15 18:35:49 fetching corpus: 33721, signal 993902/1099319 (executing program) 2021/04/15 18:35:49 fetching corpus: 33770, signal 994191/1099319 (executing program) 2021/04/15 18:35:49 fetching corpus: 33819, signal 994537/1099321 (executing program) 2021/04/15 18:35:49 fetching corpus: 33867, signal 994908/1099321 (executing program) 2021/04/15 18:35:49 fetching corpus: 33917, signal 995223/1099321 (executing program) 2021/04/15 18:35:49 fetching corpus: 33966, signal 995506/1099325 (executing program) 2021/04/15 18:35:49 fetching corpus: 34016, signal 995901/1099326 (executing program) 2021/04/15 18:35:49 fetching corpus: 34066, signal 996281/1099337 (executing program) 2021/04/15 18:35:50 fetching corpus: 34116, signal 996595/1099337 (executing program) 2021/04/15 18:35:50 fetching corpus: 34165, signal 997095/1099337 (executing program) 2021/04/15 18:35:50 fetching corpus: 34213, signal 997509/1099344 (executing program) 2021/04/15 18:35:50 fetching corpus: 34263, signal 997968/1099344 (executing program) 2021/04/15 18:35:50 fetching corpus: 34312, signal 998276/1099344 (executing program) 2021/04/15 18:35:50 fetching corpus: 34362, signal 998578/1099359 (executing program) 2021/04/15 18:35:50 fetching corpus: 34411, signal 999376/1099359 (executing program) 2021/04/15 18:35:50 fetching corpus: 34460, signal 999907/1099359 (executing program) 2021/04/15 18:35:51 fetching corpus: 34510, signal 1000152/1099361 (executing program) 2021/04/15 18:35:51 fetching corpus: 34558, signal 1000553/1099367 (executing program) 2021/04/15 18:35:51 fetching corpus: 34608, signal 1000920/1099367 (executing program) 2021/04/15 18:35:51 fetching corpus: 34656, signal 1001294/1099367 (executing program) 2021/04/15 18:35:51 fetching corpus: 34701, signal 1001729/1099367 (executing program) 2021/04/15 18:35:51 fetching corpus: 34749, signal 1001989/1099367 (executing program) 2021/04/15 18:35:51 fetching corpus: 34798, signal 1002236/1099367 (executing program) 2021/04/15 18:35:51 fetching corpus: 34848, signal 1002557/1099367 (executing program) 2021/04/15 18:35:51 fetching corpus: 34898, signal 1002840/1099367 (executing program) 2021/04/15 18:35:51 fetching corpus: 34948, signal 1003273/1099367 (executing program) 2021/04/15 18:35:52 fetching corpus: 34997, signal 1003666/1099367 (executing program) 2021/04/15 18:35:52 fetching corpus: 35046, signal 1004261/1099367 (executing program) 2021/04/15 18:35:52 fetching corpus: 35096, signal 1004548/1099371 (executing program) 2021/04/15 18:35:52 fetching corpus: 35145, signal 1004886/1099431 (executing program) 2021/04/15 18:35:52 fetching corpus: 35193, signal 1005227/1099431 (executing program) 2021/04/15 18:35:52 fetching corpus: 35242, signal 1005524/1099434 (executing program) 2021/04/15 18:35:52 fetching corpus: 35292, signal 1006269/1099436 (executing program) 2021/04/15 18:35:52 fetching corpus: 35341, signal 1006705/1099436 (executing program) 2021/04/15 18:35:52 fetching corpus: 35390, signal 1007002/1099436 (executing program) 2021/04/15 18:35:53 fetching corpus: 35437, signal 1007273/1099436 (executing program) 2021/04/15 18:35:53 fetching corpus: 35487, signal 1007547/1099436 (executing program) 2021/04/15 18:35:53 fetching corpus: 35536, signal 1007881/1099436 (executing program) 2021/04/15 18:35:53 fetching corpus: 35585, signal 1008285/1099436 (executing program) 2021/04/15 18:35:53 fetching corpus: 35633, signal 1008649/1099437 (executing program) 2021/04/15 18:35:53 fetching corpus: 35683, signal 1008949/1099440 (executing program) 2021/04/15 18:35:53 fetching corpus: 35732, signal 1009271/1099440 (executing program) 2021/04/15 18:35:54 fetching corpus: 35781, signal 1009788/1099440 (executing program) 2021/04/15 18:35:54 fetching corpus: 35831, signal 1010101/1099441 (executing program) 2021/04/15 18:35:54 fetching corpus: 35880, signal 1010468/1099441 (executing program) 2021/04/15 18:35:54 fetching corpus: 35930, signal 1010875/1099454 (executing program) 2021/04/15 18:35:54 fetching corpus: 35979, signal 1011175/1099455 (executing program) 2021/04/15 18:35:54 fetching corpus: 36029, signal 1011576/1099455 (executing program) 2021/04/15 18:35:54 fetching corpus: 36078, signal 1011936/1099461 (executing program) 2021/04/15 18:35:54 fetching corpus: 36127, signal 1012294/1099461 (executing program) 2021/04/15 18:35:54 fetching corpus: 36176, signal 1012696/1099461 (executing program) 2021/04/15 18:35:54 fetching corpus: 36226, signal 1013182/1099461 (executing program) 2021/04/15 18:35:55 fetching corpus: 36275, signal 1013471/1099461 (executing program) 2021/04/15 18:35:55 fetching corpus: 36324, signal 1013708/1099461 (executing program) 2021/04/15 18:35:55 fetching corpus: 36374, signal 1013994/1099461 (executing program) 2021/04/15 18:35:55 fetching corpus: 36423, signal 1014219/1099463 (executing program) 2021/04/15 18:35:55 fetching corpus: 36472, signal 1014734/1099463 (executing program) 2021/04/15 18:35:55 fetching corpus: 36522, signal 1015032/1099463 (executing program) 2021/04/15 18:35:55 fetching corpus: 36569, signal 1015630/1099471 (executing program) 2021/04/15 18:35:55 fetching corpus: 36617, signal 1015981/1099471 (executing program) 2021/04/15 18:35:55 fetching corpus: 36666, signal 1016403/1099471 (executing program) 2021/04/15 18:35:55 fetching corpus: 36713, signal 1017031/1099471 (executing program) 2021/04/15 18:35:56 fetching corpus: 36763, signal 1017349/1099471 (executing program) 2021/04/15 18:35:56 fetching corpus: 36812, signal 1017724/1099474 (executing program) 2021/04/15 18:35:56 fetching corpus: 36862, signal 1018103/1099474 (executing program) 2021/04/15 18:35:56 fetching corpus: 36911, signal 1018388/1099494 (executing program) 2021/04/15 18:35:56 fetching corpus: 36961, signal 1018655/1099499 (executing program) 2021/04/15 18:35:56 fetching corpus: 37009, signal 1019047/1099501 (executing program) 2021/04/15 18:35:56 fetching corpus: 37058, signal 1019410/1099501 (executing program) 2021/04/15 18:35:56 fetching corpus: 37108, signal 1019657/1099501 (executing program) 2021/04/15 18:35:56 fetching corpus: 37156, signal 1019889/1099510 (executing program) 2021/04/15 18:35:56 fetching corpus: 37205, signal 1020244/1099511 (executing program) 2021/04/15 18:35:57 fetching corpus: 37254, signal 1020763/1099511 (executing program) 2021/04/15 18:35:57 fetching corpus: 37302, signal 1021133/1099515 (executing program) 2021/04/15 18:35:57 fetching corpus: 37351, signal 1021510/1099515 (executing program) 2021/04/15 18:35:57 fetching corpus: 37400, signal 1021938/1099515 (executing program) 2021/04/15 18:35:57 fetching corpus: 37448, signal 1022233/1099515 (executing program) 2021/04/15 18:35:57 fetching corpus: 37497, signal 1022507/1099515 (executing program) 2021/04/15 18:35:57 fetching corpus: 37546, signal 1022767/1099515 (executing program) 2021/04/15 18:35:57 fetching corpus: 37594, signal 1023127/1099518 (executing program) 2021/04/15 18:35:57 fetching corpus: 37644, signal 1023530/1099518 (executing program) 2021/04/15 18:35:57 fetching corpus: 37694, signal 1023871/1099518 (executing program) 2021/04/15 18:35:58 fetching corpus: 37743, signal 1024291/1099519 (executing program) 2021/04/15 18:35:58 fetching corpus: 37792, signal 1024664/1099519 (executing program) 2021/04/15 18:35:58 fetching corpus: 37842, signal 1025014/1099519 (executing program) 2021/04/15 18:35:58 fetching corpus: 37892, signal 1025360/1099519 (executing program) 2021/04/15 18:35:58 fetching corpus: 37941, signal 1025611/1099527 (executing program) 2021/04/15 18:35:58 fetching corpus: 37991, signal 1025917/1099527 (executing program) 2021/04/15 18:35:58 fetching corpus: 38040, signal 1026184/1099527 (executing program) 2021/04/15 18:35:59 fetching corpus: 38088, signal 1026486/1099527 (executing program) 2021/04/15 18:35:59 fetching corpus: 38135, signal 1026719/1099530 (executing program) 2021/04/15 18:35:59 fetching corpus: 38182, signal 1027038/1099531 (executing program) 2021/04/15 18:35:59 fetching corpus: 38230, signal 1027413/1099538 (executing program) 2021/04/15 18:35:59 fetching corpus: 38280, signal 1027859/1099545 (executing program) 2021/04/15 18:35:59 fetching corpus: 38329, signal 1028182/1099562 (executing program) 2021/04/15 18:35:59 fetching corpus: 38378, signal 1028501/1099562 (executing program) 2021/04/15 18:35:59 fetching corpus: 38428, signal 1028747/1099562 (executing program) 2021/04/15 18:36:00 fetching corpus: 38474, signal 1028998/1099562 (executing program) 2021/04/15 18:36:00 fetching corpus: 38524, signal 1029477/1099562 (executing program) 2021/04/15 18:36:00 fetching corpus: 38574, signal 1029702/1099563 (executing program) 2021/04/15 18:36:00 fetching corpus: 38624, signal 1030053/1099563 (executing program) 2021/04/15 18:36:00 fetching corpus: 38674, signal 1030538/1099564 (executing program) 2021/04/15 18:36:00 fetching corpus: 38723, signal 1030825/1099564 (executing program) 2021/04/15 18:36:00 fetching corpus: 38773, signal 1031277/1099564 (executing program) 2021/04/15 18:36:00 fetching corpus: 38823, signal 1031593/1099564 (executing program) 2021/04/15 18:36:00 fetching corpus: 38873, signal 1032138/1099564 (executing program) 2021/04/15 18:36:01 fetching corpus: 38922, signal 1032594/1099564 (executing program) 2021/04/15 18:36:01 fetching corpus: 38970, signal 1033011/1099564 (executing program) 2021/04/15 18:36:01 fetching corpus: 39019, signal 1033311/1099564 (executing program) 2021/04/15 18:36:01 fetching corpus: 39066, signal 1033568/1099564 (executing program) 2021/04/15 18:36:01 fetching corpus: 39116, signal 1033901/1099564 (executing program) 2021/04/15 18:36:01 fetching corpus: 39165, signal 1034561/1099564 (executing program) 2021/04/15 18:36:01 fetching corpus: 39214, signal 1034811/1099564 (executing program) 2021/04/15 18:36:01 fetching corpus: 39262, signal 1035055/1099565 (executing program) 2021/04/15 18:36:01 fetching corpus: 39310, signal 1035574/1099566 (executing program) 2021/04/15 18:36:01 fetching corpus: 39359, signal 1035856/1099566 (executing program) 2021/04/15 18:36:02 fetching corpus: 39408, signal 1036067/1099566 (executing program) 2021/04/15 18:36:02 fetching corpus: 39458, signal 1036294/1099566 (executing program) 2021/04/15 18:36:02 fetching corpus: 39505, signal 1036619/1099566 (executing program) 2021/04/15 18:36:02 fetching corpus: 39554, signal 1036891/1099566 (executing program) 2021/04/15 18:36:02 fetching corpus: 39603, signal 1037408/1099570 (executing program) 2021/04/15 18:36:02 fetching corpus: 39653, signal 1037739/1099570 (executing program) 2021/04/15 18:36:02 fetching corpus: 39703, signal 1038043/1099573 (executing program) 2021/04/15 18:36:02 fetching corpus: 39751, signal 1038332/1099573 (executing program) 2021/04/15 18:36:02 fetching corpus: 39801, signal 1038796/1099573 (executing program) 2021/04/15 18:36:03 fetching corpus: 39850, signal 1039092/1099573 (executing program) 2021/04/15 18:36:03 fetching corpus: 39898, signal 1039368/1099577 (executing program) 2021/04/15 18:36:03 fetching corpus: 39948, signal 1039741/1099581 (executing program) 2021/04/15 18:36:03 fetching corpus: 39996, signal 1040007/1099581 (executing program) 2021/04/15 18:36:03 fetching corpus: 40046, signal 1040343/1099581 (executing program) 2021/04/15 18:36:03 fetching corpus: 40095, signal 1040794/1099581 (executing program) 2021/04/15 18:36:03 fetching corpus: 40145, signal 1041033/1099581 (executing program) 2021/04/15 18:36:03 fetching corpus: 40194, signal 1041424/1099581 (executing program) 2021/04/15 18:36:03 fetching corpus: 40244, signal 1041734/1099581 (executing program) 2021/04/15 18:36:04 fetching corpus: 40293, signal 1042064/1099581 (executing program) 2021/04/15 18:36:04 fetching corpus: 40342, signal 1042372/1099585 (executing program) 2021/04/15 18:36:04 fetching corpus: 40392, signal 1042694/1099588 (executing program) 2021/04/15 18:36:04 fetching corpus: 40441, signal 1042975/1099588 (executing program) 2021/04/15 18:36:04 fetching corpus: 40490, signal 1043213/1099588 (executing program) 2021/04/15 18:36:04 fetching corpus: 40538, signal 1043577/1099589 (executing program) 2021/04/15 18:36:04 fetching corpus: 40588, signal 1043925/1099621 (executing program) 2021/04/15 18:36:05 fetching corpus: 40638, signal 1044316/1099621 (executing program) 2021/04/15 18:36:05 fetching corpus: 40688, signal 1044726/1099621 (executing program) 2021/04/15 18:36:05 fetching corpus: 40737, signal 1044974/1099621 (executing program) 2021/04/15 18:36:05 fetching corpus: 40786, signal 1045347/1099629 (executing program) 2021/04/15 18:36:05 fetching corpus: 40836, signal 1045598/1099629 (executing program) 2021/04/15 18:36:05 fetching corpus: 40886, signal 1045906/1099629 (executing program) 2021/04/15 18:36:05 fetching corpus: 40935, signal 1046333/1099654 (executing program) 2021/04/15 18:36:05 fetching corpus: 40985, signal 1046552/1099654 (executing program) 2021/04/15 18:36:05 fetching corpus: 41035, signal 1046879/1099654 (executing program) 2021/04/15 18:36:05 fetching corpus: 41085, signal 1047287/1099654 (executing program) 2021/04/15 18:36:05 fetching corpus: 41133, signal 1047521/1099654 (executing program) 2021/04/15 18:36:06 fetching corpus: 41183, signal 1047809/1099654 (executing program) 2021/04/15 18:36:06 fetching corpus: 41233, signal 1048104/1099655 (executing program) 2021/04/15 18:36:06 fetching corpus: 41282, signal 1048336/1099655 (executing program) 2021/04/15 18:36:06 fetching corpus: 41331, signal 1048561/1099657 (executing program) 2021/04/15 18:36:06 fetching corpus: 41381, signal 1048902/1099657 (executing program) 2021/04/15 18:36:06 fetching corpus: 41431, signal 1049088/1099657 (executing program) 2021/04/15 18:36:06 fetching corpus: 41480, signal 1049478/1099657 (executing program) 2021/04/15 18:36:06 fetching corpus: 41529, signal 1050415/1099657 (executing program) 2021/04/15 18:36:06 fetching corpus: 41577, signal 1050664/1099657 (executing program) 2021/04/15 18:36:06 fetching corpus: 41627, signal 1051048/1099657 (executing program) 2021/04/15 18:36:06 fetching corpus: 41674, signal 1051463/1099657 (executing program) 2021/04/15 18:36:07 fetching corpus: 41724, signal 1051811/1099657 (executing program) 2021/04/15 18:36:07 fetching corpus: 41772, signal 1052239/1099657 (executing program) 2021/04/15 18:36:07 fetching corpus: 41822, signal 1052518/1099657 (executing program) 2021/04/15 18:36:07 fetching corpus: 41870, signal 1052846/1099675 (executing program) 2021/04/15 18:36:07 fetching corpus: 41919, signal 1053116/1099675 (executing program) 2021/04/15 18:36:07 fetching corpus: 41969, signal 1053314/1099675 (executing program) 2021/04/15 18:36:07 fetching corpus: 42019, signal 1053702/1099675 (executing program) 2021/04/15 18:36:07 fetching corpus: 42068, signal 1053919/1099676 (executing program) 2021/04/15 18:36:07 fetching corpus: 42118, signal 1054239/1099676 (executing program) 2021/04/15 18:36:08 fetching corpus: 42168, signal 1054524/1099676 (executing program) 2021/04/15 18:36:08 fetching corpus: 42218, signal 1054974/1099676 (executing program) 2021/04/15 18:36:08 fetching corpus: 42268, signal 1055298/1099676 (executing program) 2021/04/15 18:36:08 fetching corpus: 42318, signal 1055647/1099676 (executing program) 2021/04/15 18:36:08 fetching corpus: 42366, signal 1055917/1099676 (executing program) 2021/04/15 18:36:08 fetching corpus: 42416, signal 1056161/1099676 (executing program) 2021/04/15 18:36:08 fetching corpus: 42466, signal 1056449/1099680 (executing program) 2021/04/15 18:36:08 fetching corpus: 42516, signal 1056737/1099680 (executing program) 2021/04/15 18:36:08 fetching corpus: 42565, signal 1056982/1099685 (executing program) 2021/04/15 18:36:08 fetching corpus: 42615, signal 1057297/1099685 (executing program) 2021/04/15 18:36:09 fetching corpus: 42664, signal 1057588/1099685 (executing program) 2021/04/15 18:36:09 fetching corpus: 42713, signal 1057861/1099685 (executing program) 2021/04/15 18:36:09 fetching corpus: 42762, signal 1058169/1099685 (executing program) 2021/04/15 18:36:09 fetching corpus: 42811, signal 1058433/1099685 (executing program) 2021/04/15 18:36:09 fetching corpus: 42861, signal 1058686/1099685 (executing program) 2021/04/15 18:36:09 fetching corpus: 42911, signal 1059035/1099685 (executing program) 2021/04/15 18:36:09 fetching corpus: 42960, signal 1059282/1099685 (executing program) 2021/04/15 18:36:09 fetching corpus: 43010, signal 1059619/1099685 (executing program) 2021/04/15 18:36:09 fetching corpus: 43060, signal 1059928/1099685 (executing program) 2021/04/15 18:36:10 fetching corpus: 43109, signal 1060289/1099685 (executing program) 2021/04/15 18:36:10 fetching corpus: 43159, signal 1060538/1099697 (executing program) 2021/04/15 18:36:10 fetching corpus: 43208, signal 1060922/1099697 (executing program) 2021/04/15 18:36:10 fetching corpus: 43257, signal 1061167/1099697 (executing program) 2021/04/15 18:36:10 fetching corpus: 43306, signal 1061466/1099699 (executing program) 2021/04/15 18:36:10 fetching corpus: 43354, signal 1061866/1099708 (executing program) 2021/04/15 18:36:10 fetching corpus: 43404, signal 1062157/1099708 (executing program) 2021/04/15 18:36:11 fetching corpus: 43451, signal 1062463/1099708 (executing program) 2021/04/15 18:36:11 fetching corpus: 43499, signal 1062695/1099710 (executing program) 2021/04/15 18:36:11 fetching corpus: 43546, signal 1063109/1099712 (executing program) 2021/04/15 18:36:11 fetching corpus: 43595, signal 1063362/1099712 (executing program) 2021/04/15 18:36:11 fetching corpus: 43645, signal 1063607/1099712 (executing program) 2021/04/15 18:36:11 fetching corpus: 43692, signal 1063815/1099719 (executing program) 2021/04/15 18:36:11 fetching corpus: 43741, signal 1064020/1099722 (executing program) 2021/04/15 18:36:11 fetching corpus: 43791, signal 1064362/1099722 (executing program) 2021/04/15 18:36:11 fetching corpus: 43839, signal 1064740/1099723 (executing program) 2021/04/15 18:36:11 fetching corpus: 43889, signal 1065029/1099723 (executing program) 2021/04/15 18:36:12 fetching corpus: 43939, signal 1065386/1099724 (executing program) 2021/04/15 18:36:12 fetching corpus: 43989, signal 1065784/1099737 (executing program) 2021/04/15 18:36:12 fetching corpus: 44039, signal 1066016/1099737 (executing program) 2021/04/15 18:36:12 fetching corpus: 44088, signal 1066396/1099738 (executing program) 2021/04/15 18:36:12 fetching corpus: 44138, signal 1066730/1099738 (executing program) 2021/04/15 18:36:12 fetching corpus: 44187, signal 1067247/1099738 (executing program) 2021/04/15 18:36:12 fetching corpus: 44237, signal 1067651/1099739 (executing program) 2021/04/15 18:36:12 fetching corpus: 44285, signal 1068086/1099740 (executing program) 2021/04/15 18:36:12 fetching corpus: 44333, signal 1068291/1099741 (executing program) 2021/04/15 18:36:13 fetching corpus: 44382, signal 1068519/1099741 (executing program) 2021/04/15 18:36:13 fetching corpus: 44431, signal 1068798/1099741 (executing program) 2021/04/15 18:36:13 fetching corpus: 44480, signal 1069172/1099741 (executing program) 2021/04/15 18:36:13 fetching corpus: 44528, signal 1069913/1099741 (executing program) 2021/04/15 18:36:13 fetching corpus: 44577, signal 1070143/1099741 (executing program) 2021/04/15 18:36:13 fetching corpus: 44625, signal 1070441/1099741 (executing program) 2021/04/15 18:36:13 fetching corpus: 44675, signal 1070750/1099741 (executing program) 2021/04/15 18:36:13 fetching corpus: 44722, signal 1071040/1099741 (executing program) 2021/04/15 18:36:14 fetching corpus: 44770, signal 1071373/1099741 (executing program) 2021/04/15 18:36:14 fetching corpus: 44818, signal 1071887/1099743 (executing program) 2021/04/15 18:36:14 fetching corpus: 44867, signal 1072168/1099743 (executing program) 2021/04/15 18:36:14 fetching corpus: 44915, signal 1072323/1099744 (executing program) 2021/04/15 18:36:14 fetching corpus: 44964, signal 1072543/1099744 (executing program) 2021/04/15 18:36:14 fetching corpus: 45014, signal 1072760/1099744 (executing program) 2021/04/15 18:36:14 fetching corpus: 45064, signal 1073013/1099744 (executing program) 2021/04/15 18:36:14 fetching corpus: 45111, signal 1073206/1099744 (executing program) 2021/04/15 18:36:14 fetching corpus: 45161, signal 1073504/1099744 (executing program) 2021/04/15 18:36:15 fetching corpus: 45209, signal 1073866/1099755 (executing program) 2021/04/15 18:36:15 fetching corpus: 45258, signal 1074210/1099756 (executing program) 2021/04/15 18:36:15 fetching corpus: 45307, signal 1074455/1099758 (executing program) 2021/04/15 18:36:15 fetching corpus: 45355, signal 1074842/1099759 (executing program) 2021/04/15 18:36:15 fetching corpus: 45404, signal 1075401/1099759 (executing program) 2021/04/15 18:36:15 fetching corpus: 45451, signal 1075754/1099759 (executing program) 2021/04/15 18:36:15 fetching corpus: 45497, signal 1076099/1099759 (executing program) 2021/04/15 18:36:15 fetching corpus: 45545, signal 1076327/1099763 (executing program) 2021/04/15 18:36:16 fetching corpus: 45593, signal 1076726/1099763 (executing program) 2021/04/15 18:36:16 fetching corpus: 45643, signal 1077001/1099763 (executing program) 2021/04/15 18:36:16 fetching corpus: 45692, signal 1077273/1099763 (executing program) 2021/04/15 18:36:16 fetching corpus: 45741, signal 1077508/1099765 (executing program) 2021/04/15 18:36:16 fetching corpus: 45789, signal 1077904/1099765 (executing program) 2021/04/15 18:36:16 fetching corpus: 45839, signal 1078149/1099769 (executing program) 2021/04/15 18:36:16 fetching corpus: 45888, signal 1078637/1099770 (executing program) 2021/04/15 18:36:16 fetching corpus: 45938, signal 1078986/1099770 (executing program) 2021/04/15 18:36:16 fetching corpus: 45987, signal 1079329/1099770 (executing program) 2021/04/15 18:36:17 fetching corpus: 46037, signal 1079615/1099770 (executing program) 2021/04/15 18:36:17 fetching corpus: 46084, signal 1079848/1099794 (executing program) 2021/04/15 18:36:17 fetching corpus: 46131, signal 1080080/1099831 (executing program) 2021/04/15 18:36:17 fetching corpus: 46179, signal 1080244/1099831 (executing program) 2021/04/15 18:36:17 fetching corpus: 46226, signal 1080467/1099865 (executing program) 2021/04/15 18:36:17 fetching corpus: 46275, signal 1080668/1099865 (executing program) 2021/04/15 18:36:17 fetching corpus: 46325, signal 1080915/1099874 (executing program) 2021/04/15 18:36:18 fetching corpus: 46372, signal 1081328/1099874 (executing program) 2021/04/15 18:36:18 fetching corpus: 46422, signal 1081547/1099874 (executing program) 2021/04/15 18:36:18 fetching corpus: 46471, signal 1081849/1099879 (executing program) 2021/04/15 18:36:18 fetching corpus: 46520, signal 1082187/1099879 (executing program) 2021/04/15 18:36:18 fetching corpus: 46570, signal 1082423/1099879 (executing program) 2021/04/15 18:36:18 fetching corpus: 46620, signal 1082730/1099879 (executing program) 2021/04/15 18:36:18 fetching corpus: 46670, signal 1082996/1099879 (executing program) 2021/04/15 18:36:18 fetching corpus: 46719, signal 1083266/1099879 (executing program) 2021/04/15 18:36:18 fetching corpus: 46769, signal 1083574/1099879 (executing program) 2021/04/15 18:36:18 fetching corpus: 46778, signal 1083605/1099879 (executing program) 2021/04/15 18:36:18 fetching corpus: 46778, signal 1083605/1099879 (executing program) 2021/04/15 18:36:20 starting 6 fuzzer processes 18:36:20 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f00000003c0)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x3d4}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000002, 0x0) 18:36:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 18:36:20 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 18:36:20 executing program 3: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000240)=ANY=[]) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=""/141) 18:36:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r1, 0x107, 0xe, &(0x7f00000000c0), &(0x7f0000002140)=0x4) 18:36:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) syzkaller login: [ 161.509282] IPVS: ftp: loaded support on port[0] = 21 [ 161.609147] IPVS: ftp: loaded support on port[0] = 21 [ 161.692861] chnl_net:caif_netlink_parms(): no params data found [ 161.727137] IPVS: ftp: loaded support on port[0] = 21 [ 161.822185] chnl_net:caif_netlink_parms(): no params data found [ 161.836168] IPVS: ftp: loaded support on port[0] = 21 [ 161.947271] chnl_net:caif_netlink_parms(): no params data found [ 162.006957] IPVS: ftp: loaded support on port[0] = 21 [ 162.015237] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.024648] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.032178] device bridge_slave_0 entered promiscuous mode [ 162.041986] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.048693] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.055672] device bridge_slave_1 entered promiscuous mode [ 162.085274] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 162.111665] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.118883] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.125856] device bridge_slave_0 entered promiscuous mode [ 162.135465] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.142539] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.149781] device bridge_slave_1 entered promiscuous mode [ 162.158000] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 162.240152] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.247424] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.255751] device bridge_slave_0 entered promiscuous mode [ 162.273255] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.281260] team0: Port device team_slave_0 added [ 162.290580] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 162.298901] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.305244] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.313807] device bridge_slave_1 entered promiscuous mode [ 162.328303] chnl_net:caif_netlink_parms(): no params data found [ 162.337457] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 162.344499] team0: Port device team_slave_1 added [ 162.352167] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 162.395142] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 162.400155] IPVS: ftp: loaded support on port[0] = 21 [ 162.415632] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.425922] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.451298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.462596] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.471820] team0: Port device team_slave_0 added [ 162.478361] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 162.486121] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 162.493718] team0: Port device team_slave_1 added [ 162.502712] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.510563] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.536573] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.547888] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 162.571346] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.578619] team0: Port device team_slave_0 added [ 162.591123] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 162.605712] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 162.612868] team0: Port device team_slave_1 added [ 162.654843] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.663094] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.689658] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.701006] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.707866] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.733716] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.768879] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.775148] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.800606] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.811673] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.818274] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.845168] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.897001] device hsr_slave_0 entered promiscuous mode [ 162.902836] device hsr_slave_1 entered promiscuous mode [ 162.909462] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 162.916282] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 162.925455] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 162.932998] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 162.964605] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 162.979193] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.002982] device hsr_slave_0 entered promiscuous mode [ 163.008628] device hsr_slave_1 entered promiscuous mode [ 163.039483] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 163.052828] chnl_net:caif_netlink_parms(): no params data found [ 163.074388] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 163.085052] device hsr_slave_0 entered promiscuous mode [ 163.090992] device hsr_slave_1 entered promiscuous mode [ 163.098240] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 163.112609] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.119052] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.126007] device bridge_slave_0 entered promiscuous mode [ 163.148917] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 163.164257] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.170866] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.178652] device bridge_slave_1 entered promiscuous mode [ 163.295493] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.358719] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 163.413931] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.424572] team0: Port device team_slave_0 added [ 163.441375] chnl_net:caif_netlink_parms(): no params data found [ 163.470403] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.477858] Bluetooth: hci1 command 0x0409 tx timeout [ 163.484043] team0: Port device team_slave_1 added [ 163.489647] Bluetooth: hci2 command 0x0409 tx timeout [ 163.496382] Bluetooth: hci0 command 0x0409 tx timeout [ 163.554618] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.561281] Bluetooth: hci5 command 0x0409 tx timeout [ 163.566223] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.567315] Bluetooth: hci4 command 0x0409 tx timeout [ 163.592089] Bluetooth: hci3 command 0x0409 tx timeout [ 163.602973] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.614374] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.621807] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.629252] device bridge_slave_0 entered promiscuous mode [ 163.647748] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.654001] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.680513] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.691346] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.697946] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.704879] device bridge_slave_1 entered promiscuous mode [ 163.712304] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 163.724196] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.753718] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 163.762932] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.780602] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.805923] device hsr_slave_0 entered promiscuous mode [ 163.812203] device hsr_slave_1 entered promiscuous mode [ 163.821961] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 163.830266] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 163.850670] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 163.857897] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 163.919108] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.926172] team0: Port device team_slave_0 added [ 163.932546] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.940270] team0: Port device team_slave_1 added [ 163.945275] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.952305] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.960366] device bridge_slave_0 entered promiscuous mode [ 163.967592] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.973929] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.981262] device bridge_slave_1 entered promiscuous mode [ 164.022916] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.034684] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.041079] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.066903] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.079641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.085872] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.111383] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.128806] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.140072] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 164.156806] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.169276] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.197936] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.215683] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.223325] team0: Port device team_slave_0 added [ 164.229150] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.236258] team0: Port device team_slave_1 added [ 164.242298] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 164.254476] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 164.283933] device hsr_slave_0 entered promiscuous mode [ 164.290254] device hsr_slave_1 entered promiscuous mode [ 164.296362] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.305496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.312909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.325342] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 164.331943] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.345608] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.352899] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.378690] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.391293] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.407793] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 164.426077] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.433224] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.440820] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.468387] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.479929] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.488032] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.495629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.504808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.513088] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.519631] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.528655] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 164.535646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.543235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.551060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.560378] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.566781] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.577582] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 164.585931] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 164.615386] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 164.623011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.630724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.637972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.648525] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.656296] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 164.664342] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 164.671499] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.681294] device hsr_slave_0 entered promiscuous mode [ 164.687283] device hsr_slave_1 entered promiscuous mode [ 164.700745] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 164.711522] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 164.722561] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 164.729900] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.743766] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.751644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.759877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.766970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.774886] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 164.784508] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 164.819098] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.825896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.834315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.842951] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.849807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.856988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.864888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.872798] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.879224] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.886759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.893777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.903453] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 164.923117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.931370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.939182] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.945525] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.954331] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 164.965430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 164.981675] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 164.988957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.999222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.006947] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.013267] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.020967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.029319] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.037234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.045421] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.071268] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 165.081620] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 165.095469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.113073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.120834] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.128763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.136162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.144608] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 165.153383] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 165.162712] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 165.172375] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.183203] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 165.189843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.198825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.206575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.214037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.221661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.228802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.240924] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 165.251885] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 165.271003] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 165.278610] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.285606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.294795] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.302915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.311586] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 165.318561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.333372] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 165.340565] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.349418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.357541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.368947] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 165.381299] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 165.395723] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 165.405134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.413784] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.421949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.430031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.438201] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.444545] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.452042] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.459514] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.479657] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 165.491219] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 165.498550] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 165.514707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 165.523153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.532045] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.539979] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.546315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.553905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.562611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.570355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.577980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.585572] Bluetooth: hci0 command 0x041b tx timeout [ 165.587619] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 165.597602] Bluetooth: hci2 command 0x041b tx timeout [ 165.602905] Bluetooth: hci1 command 0x041b tx timeout [ 165.609603] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 165.621835] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 165.629720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.637770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.645181] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.653088] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.659877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.668745] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 165.676616] Bluetooth: hci4 command 0x041b tx timeout [ 165.684156] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 165.691128] Bluetooth: hci3 command 0x041b tx timeout [ 165.697311] Bluetooth: hci5 command 0x041b tx timeout [ 165.702775] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 165.711649] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 165.721374] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 165.728400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.736064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.746227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.755118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.763100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.770573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.778341] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.786266] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.797424] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 165.803451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.815663] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 165.828127] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.835178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.843535] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.853251] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 165.877110] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 165.883149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.895794] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 165.903788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.912196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.925139] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.935247] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 165.948306] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.959232] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 165.965351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.975107] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 165.982322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.991769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.999771] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.006866] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.017863] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 166.031303] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.042153] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 166.054271] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 166.062686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.072262] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.082771] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.095326] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.103738] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.113718] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 166.132117] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 166.144343] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.151187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.159031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.165845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.174797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.184805] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.191653] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.207306] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 166.228276] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.247493] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.255648] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.263621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.270832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.278291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.285100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.292274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.300434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.308390] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.314726] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.324343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.333930] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.341117] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.350389] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.367794] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.374276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.383864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.393118] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.399533] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.408789] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.421743] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 166.434347] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 166.443463] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 166.451889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.461531] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.469354] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.475696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.482742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.492983] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.501992] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.511943] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 166.527418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.541610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.549649] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.556003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.567616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.575525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.583301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.592844] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.603576] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.618198] device veth0_vlan entered promiscuous mode [ 166.624052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.637041] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.644073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.663826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.671509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.680046] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.691788] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 166.702416] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.712810] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 166.722030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.730584] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.738807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.749095] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 166.758919] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 166.773107] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 166.782537] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 166.790464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.798466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.806028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.814150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.822099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.829720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.840611] device veth1_vlan entered promiscuous mode [ 166.847278] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 166.854629] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.863181] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 166.872247] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 166.880704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.891618] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 166.905070] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 166.912611] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.921840] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.930783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.938760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.946817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.956018] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.972061] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 166.980562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.994251] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.004333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.014992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.025336] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.038266] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.045486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.054209] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.064537] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 167.072676] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 167.080689] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 167.088192] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 167.096065] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 167.104249] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.111850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.119902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.132431] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 167.140962] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.150382] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.159830] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 167.167686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.175057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.182885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.189634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.196349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.203778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.211354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.219409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.228556] device veth0_vlan entered promiscuous mode [ 167.240907] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.249022] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 167.261189] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 167.268306] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 167.276478] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 167.282492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.290518] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.297695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.308800] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 167.315844] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 167.323807] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 167.337766] device veth0_macvtap entered promiscuous mode [ 167.344019] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 167.352063] device veth1_vlan entered promiscuous mode [ 167.359589] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 167.395831] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 167.414568] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 167.421483] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.429019] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.436194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.444235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.452022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.460824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.468544] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.475373] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.482728] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.489857] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.501121] device veth0_vlan entered promiscuous mode [ 167.510688] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 167.521570] device veth0_vlan entered promiscuous mode [ 167.529537] device veth1_macvtap entered promiscuous mode [ 167.535617] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 167.544159] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 167.562695] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.572936] device veth1_vlan entered promiscuous mode [ 167.580585] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 167.591283] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 167.599627] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.609698] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.617215] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.624343] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.631132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.643654] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 167.646795] Bluetooth: hci2 command 0x040f tx timeout [ 167.652400] Bluetooth: hci1 command 0x040f tx timeout [ 167.655405] Bluetooth: hci0 command 0x040f tx timeout [ 167.670847] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.680614] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 167.691476] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 167.700353] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 167.709515] device veth1_vlan entered promiscuous mode [ 167.715839] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 167.725305] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 167.726936] Bluetooth: hci5 command 0x040f tx timeout [ 167.736905] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 167.744497] Bluetooth: hci3 command 0x040f tx timeout [ 167.745590] device veth0_macvtap entered promiscuous mode [ 167.756195] Bluetooth: hci4 command 0x040f tx timeout [ 167.758807] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 167.771250] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 167.781303] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 167.788505] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.795738] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.804465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.812376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.820624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.828637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.836172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.844312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.852621] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.861538] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 167.872874] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.887446] device veth1_macvtap entered promiscuous mode [ 167.893972] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 167.901168] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.909994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.918938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.928974] device veth0_macvtap entered promiscuous mode [ 167.935067] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 167.943959] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 167.953738] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 167.962100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.977983] device veth1_macvtap entered promiscuous mode [ 167.984105] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 167.993578] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.002100] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.009406] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.017518] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.025123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.034543] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 168.045936] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 168.056589] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 168.064080] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 168.072576] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 168.083665] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 168.097067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 168.107692] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 168.119040] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 168.129990] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 168.142898] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 168.151972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.163717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.172627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.180388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.188104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.195609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.204731] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.211967] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.222342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.233434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.244078] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 168.251155] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.259465] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 168.269313] device veth0_vlan entered promiscuous mode [ 168.275472] device veth0_macvtap entered promiscuous mode [ 168.283431] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 168.290538] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.298148] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.305730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.317132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.327213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.339964] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 168.347165] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.358549] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.366170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.379730] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 168.390746] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 168.397775] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 168.405736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.415626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.424963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.434816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.445191] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 168.452738] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.462984] device veth1_macvtap entered promiscuous mode [ 168.475554] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.491007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.500459] device veth1_vlan entered promiscuous mode [ 168.513328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.523928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.534380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.544676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.554712] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 168.561719] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.569722] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 168.585293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.593204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.604184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.613601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.625449] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 168.635349] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.642849] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.650879] device veth0_vlan entered promiscuous mode [ 168.670713] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 168.682603] device veth1_vlan entered promiscuous mode [ 168.695114] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 168.705938] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 168.718082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.729356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.739394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.750172] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.759816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.769603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.779637] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 168.787025] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.797237] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 168.810884] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 168.818493] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.825766] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.833871] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.843072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.851432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.859776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.870794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.880927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.890612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.901258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.910670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.921412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.931852] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 168.939243] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.947817] device veth0_macvtap entered promiscuous mode [ 168.953886] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 168.964234] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.972400] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.980890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.995344] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 169.005582] device veth1_macvtap entered promiscuous mode [ 169.012972] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 169.028866] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 169.044122] device veth0_macvtap entered promiscuous mode [ 169.052476] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 169.059401] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.067188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.074703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.083260] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.098837] device veth1_macvtap entered promiscuous mode [ 169.105832] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 169.122772] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 169.137809] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 169.158284] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.172566] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 169.187311] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 169.196001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.209075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.233382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.234985] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:36:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f000010000000000004001400d0000200040000001e00240000000000f5020000000000009902000000000000dd020000000000000601000000000000d4010000000000004d020000000000008702000000000000fd377a585a0000016922de3602c01764210110000c14f5cae00063000f5d00399e4bacd2526994d512eda5bf000000004a5579b2000127640fa29cb09042990d010000000001595afd377a585a0000016922de3603c01c9a082101100000000093fc58dee0041900145d00399e4bacd2526994d51508fe16ca84a7aa3689df00988896660001309a080000002ec42d993e300d8b020000000001595a73797a6b616c6c657273cc00fd377a585a0000016922de3603c09401be022101020000002be6a37de0013d008c5d0001001eb04f262e3c2f422bdb8c111c2eea0ff1b7f87c3c98930ae9bef2e6cfbe86642d312630d1c1177c3f02eccf24fa6458574e2954843dbd6bc98680050321638c7a93375db1e71bae623d26e9096427e197374c50e829fa416bd93eb4fcf067eb650be21878e9ae58de233e584bfa0f44d85900daa964d53b67d7a1215e51928921aee72793826611b43c00e599fd790001a801be020000298353f53e300d8b020000000001595a7780010000000000000003000000240000000200040066696c6530480001000300040066696c6531040000000000000001000000000000000200080066696c652e636f6c64860001000100040066696c6530a60004000200040066696c6531e20005000200040066696c6532e20005000200040066696c653338800000000000000000860000000000000024000000000000004800000000000000a600000000000000e2000000000000001e010000000000004d0200000000000008805cf90100535f01008f02000000000000288000000600786174747231060000007861747472310000060078617474723206000000786174747232108000000000000000000200000024000000a1020000000000000100000000000000cb02", 0x2ef}], 0x0, &(0x7f0000000040)) [ 169.243912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.290574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.313039] SQUASHFS error: xz decompression failed, data probably corrupt [ 169.321346] SQUASHFS error: squashfs_read_data failed to read block 0x12a [ 169.322528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.334166] SQUASHFS error: Unable to read metadata cache entry [12a] [ 169.341257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.347864] SQUASHFS error: Unable to read inode 0x24001e [ 169.363480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.373698] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 169.381863] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.395565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 18:36:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2ef}], 0x0, &(0x7f0000000040)) [ 169.408863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.420219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.431174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.440977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.454404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.468079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.479288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.487990] SQUASHFS error: xz decompression failed, data probably corrupt [ 169.495223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.495554] SQUASHFS error: squashfs_read_data failed to read block 0x12a [ 169.505313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.523174] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 169.527729] SQUASHFS error: Unable to read metadata cache entry [12a] [ 169.535547] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.539247] SQUASHFS error: Unable to read inode 0x24001e [ 169.549494] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 18:36:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2ef}], 0x0, &(0x7f0000000040)) 18:36:29 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r4}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b5319}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) [ 169.562050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.573946] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.604731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.656518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.664485] SQUASHFS error: xz decompression failed, data probably corrupt [ 169.680923] SQUASHFS error: squashfs_read_data failed to read block 0x12a [ 169.683145] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.688358] SQUASHFS error: Unable to read metadata cache entry [12a] [ 169.706992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.709360] SQUASHFS error: Unable to read inode 0x24001e [ 169.720049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.729133] Bluetooth: hci1 command 0x0419 tx timeout [ 169.737072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.740111] Bluetooth: hci0 command 0x0419 tx timeout [ 169.752303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.752922] Bluetooth: hci2 command 0x0419 tx timeout [ 169.762304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.777005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.788056] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 169.794943] batman_adv: batadv0: Interface activated: batadv_slave_1 18:36:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f000010000000000004001400d0000200040000001e00240000000000f5020000000000009902000000000000dd020000000000000601000000000000d4010000000000004d020000000000008702000000000000fd377a585a0000016922de3602c01764210110000c14f5cae00063000f5d00399e4bacd2526994d512eda5bf000000004a5579b2000127640fa29cb09042990d010000000001595afd377a585a0000016922de3603c01c9a082101100000000093fc58dee0041900145d00399e4bacd2526994d51508fe16ca84a7aa3689df00988896660001309a080000002ec42d993e300d8b020000000001595a73797a6b616c6c657273cc00fd377a585a0000016922de3603c09401be022101020000002be6a37de0013d008c5d0001001eb04f262e3c2f422bdb8c111c2eea0ff1b7f87c3c98930ae9bef2e6cfbe86642d312630d1c1177c3f02eccf24fa6458574e2954843dbd6bc98680050321638c7a93375db1e71bae623d26e9096427e197374c50e829fa416bd93eb4fcf067eb650be21878e9ae58de233e584bfa0f44d85900daa964d53b67d7a1215e51928921aee72793826611b43c00e599fd790001a801be020000298353f53e300d8b020000000001595a7780010000000000000003000000240000000200040066696c6530480001000300040066696c6531040000000000000001000000000000000200080066696c652e636f6c64860001000100040066696c6530a60004000200040066696c6531e20005000200040066696c6532e20005000200040066696c653338800000000000000000860000000000000024000000000000004800000000000000a600000000000000e2000000000000001e010000000000004d0200000000000008805cf90100535f01008f02000000000000288000000600786174747231060000007861747472310000060078617474723206000000786174747232108000000000000000000200000024000000a1020000000000000100000000000000cb02", 0x2ef}], 0x0, &(0x7f0000000040)) [ 169.803709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.807674] Bluetooth: hci4 command 0x0419 tx timeout [ 169.827890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.832727] Bluetooth: hci3 command 0x0419 tx timeout [ 169.843386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.849040] Bluetooth: hci5 command 0x0419 tx timeout [ 169.865737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.881331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.886855] SQUASHFS error: xz decompression failed, data probably corrupt [ 169.894547] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.904017] SQUASHFS error: squashfs_read_data failed to read block 0x12a [ 169.910107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.915862] SQUASHFS error: Unable to read metadata cache entry [12a] [ 169.924426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.935149] SQUASHFS error: Unable to read inode 0x24001e [ 169.940946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.955688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.967719] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 169.974596] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.982505] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 18:36:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x0, 0xe90}, 0x0, 0x0, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) perf_event_open$cgroup(&(0x7f0000000900)={0x5, 0x70, 0x0, 0xac, 0x9, 0x7f, 0x0, 0x0, 0x104, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x40, 0x654}, 0x2100, 0x4e67c82a, 0xfffffffb, 0x2, 0x4, 0x200, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') syncfs(r0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0x1d, 0x4) setxattr$incfs_size(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='user.incfs.size\x00', &(0x7f00000004c0), 0x8, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$can_bcm(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000540)=""/106, 0x6a}, {&(0x7f00000005c0)=""/65, 0x41}, {&(0x7f0000000640)=""/31, 0x1f}, {&(0x7f00000006c0)=""/58, 0x3a}, {&(0x7f0000000c00)=""/4096, 0x1000}], 0x5, &(0x7f0000000380)=""/45, 0x2d}, 0x2) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000008c0)='./bus/file0\x00', &(0x7f0000000840), 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) [ 170.001807] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.013627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.048460] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.075322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.113150] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 170.136222] hrtimer: interrupt took 35984 ns [ 170.431689] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. 18:36:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x0, 0xe90}, 0x0, 0x0, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) perf_event_open$cgroup(&(0x7f0000000900)={0x5, 0x70, 0x0, 0xac, 0x9, 0x7f, 0x0, 0x0, 0x104, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x40, 0x654}, 0x2100, 0x4e67c82a, 0xfffffffb, 0x2, 0x4, 0x200, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') syncfs(r0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0x1d, 0x4) setxattr$incfs_size(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='user.incfs.size\x00', &(0x7f00000004c0), 0x8, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$can_bcm(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000540)=""/106, 0x6a}, {&(0x7f00000005c0)=""/65, 0x41}, {&(0x7f0000000640)=""/31, 0x1f}, {&(0x7f00000006c0)=""/58, 0x3a}, {&(0x7f0000000c00)=""/4096, 0x1000}], 0x5, &(0x7f0000000380)=""/45, 0x2d}, 0x2) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000008c0)='./bus/file0\x00', &(0x7f0000000840), 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 18:36:31 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r4}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b5319}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 18:36:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x0, 0xe90}, 0x0, 0x0, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) perf_event_open$cgroup(&(0x7f0000000900)={0x5, 0x70, 0x0, 0xac, 0x9, 0x7f, 0x0, 0x0, 0x104, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x40, 0x654}, 0x2100, 0x4e67c82a, 0xfffffffb, 0x2, 0x4, 0x200, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') syncfs(r0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0x1d, 0x4) setxattr$incfs_size(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='user.incfs.size\x00', &(0x7f00000004c0), 0x8, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$can_bcm(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000540)=""/106, 0x6a}, {&(0x7f00000005c0)=""/65, 0x41}, {&(0x7f0000000640)=""/31, 0x1f}, {&(0x7f00000006c0)=""/58, 0x3a}, {&(0x7f0000000c00)=""/4096, 0x1000}], 0x5, &(0x7f0000000380)=""/45, 0x2d}, 0x2) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000008c0)='./bus/file0\x00', &(0x7f0000000840), 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 18:36:31 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r4}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b5319}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 18:36:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 18:36:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x0, 0xe90}, 0x0, 0x0, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) perf_event_open$cgroup(&(0x7f0000000900)={0x5, 0x70, 0x0, 0xac, 0x9, 0x7f, 0x0, 0x0, 0x104, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x40, 0x654}, 0x2100, 0x4e67c82a, 0xfffffffb, 0x2, 0x4, 0x200, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') syncfs(r0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0x1d, 0x4) setxattr$incfs_size(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='user.incfs.size\x00', &(0x7f00000004c0), 0x8, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$can_bcm(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000540)=""/106, 0x6a}, {&(0x7f00000005c0)=""/65, 0x41}, {&(0x7f0000000640)=""/31, 0x1f}, {&(0x7f00000006c0)=""/58, 0x3a}, {&(0x7f0000000c00)=""/4096, 0x1000}], 0x5, &(0x7f0000000380)=""/45, 0x2d}, 0x2) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000008c0)='./bus/file0\x00', &(0x7f0000000840), 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 18:36:31 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r4}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b5319}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 18:36:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 18:36:31 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r4}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b5319}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) [ 171.080109] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 171.116630] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 18:36:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) [ 171.185555] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 171.227320] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 18:36:31 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r4}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b5319}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 18:36:31 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r4}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b5319}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 18:36:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x0, 0xe90}, 0x0, 0x0, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) perf_event_open$cgroup(&(0x7f0000000900)={0x5, 0x70, 0x0, 0xac, 0x9, 0x7f, 0x0, 0x0, 0x104, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x40, 0x654}, 0x2100, 0x4e67c82a, 0xfffffffb, 0x2, 0x4, 0x200, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') syncfs(r0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0x1d, 0x4) setxattr$incfs_size(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='user.incfs.size\x00', &(0x7f00000004c0), 0x8, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$can_bcm(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000540)=""/106, 0x6a}, {&(0x7f00000005c0)=""/65, 0x41}, {&(0x7f0000000640)=""/31, 0x1f}, {&(0x7f00000006c0)=""/58, 0x3a}, {&(0x7f0000000c00)=""/4096, 0x1000}], 0x5, &(0x7f0000000380)=""/45, 0x2d}, 0x2) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000008c0)='./bus/file0\x00', &(0x7f0000000840), 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 18:36:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x0, 0xe90}, 0x0, 0x0, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) perf_event_open$cgroup(&(0x7f0000000900)={0x5, 0x70, 0x0, 0xac, 0x9, 0x7f, 0x0, 0x0, 0x104, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x40, 0x654}, 0x2100, 0x4e67c82a, 0xfffffffb, 0x2, 0x4, 0x200, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') syncfs(r0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0x1d, 0x4) setxattr$incfs_size(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='user.incfs.size\x00', &(0x7f00000004c0), 0x8, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$can_bcm(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000540)=""/106, 0x6a}, {&(0x7f00000005c0)=""/65, 0x41}, {&(0x7f0000000640)=""/31, 0x1f}, {&(0x7f00000006c0)=""/58, 0x3a}, {&(0x7f0000000c00)=""/4096, 0x1000}], 0x5, &(0x7f0000000380)=""/45, 0x2d}, 0x2) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000008c0)='./bus/file0\x00', &(0x7f0000000840), 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 18:36:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x0, 0xe90}, 0x0, 0x0, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) perf_event_open$cgroup(&(0x7f0000000900)={0x5, 0x70, 0x0, 0xac, 0x9, 0x7f, 0x0, 0x0, 0x104, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x40, 0x654}, 0x2100, 0x4e67c82a, 0xfffffffb, 0x2, 0x4, 0x200, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') syncfs(r0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0x1d, 0x4) setxattr$incfs_size(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='user.incfs.size\x00', &(0x7f00000004c0), 0x8, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$can_bcm(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000540)=""/106, 0x6a}, {&(0x7f00000005c0)=""/65, 0x41}, {&(0x7f0000000640)=""/31, 0x1f}, {&(0x7f00000006c0)=""/58, 0x3a}, {&(0x7f0000000c00)=""/4096, 0x1000}], 0x5, &(0x7f0000000380)=""/45, 0x2d}, 0x2) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000008c0)='./bus/file0\x00', &(0x7f0000000840), 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 18:36:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x0, 0xe90}, 0x0, 0x0, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) perf_event_open$cgroup(&(0x7f0000000900)={0x5, 0x70, 0x0, 0xac, 0x9, 0x7f, 0x0, 0x0, 0x104, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x40, 0x654}, 0x2100, 0x4e67c82a, 0xfffffffb, 0x2, 0x4, 0x200, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') syncfs(r0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0x1d, 0x4) setxattr$incfs_size(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='user.incfs.size\x00', &(0x7f00000004c0), 0x8, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$can_bcm(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000540)=""/106, 0x6a}, {&(0x7f00000005c0)=""/65, 0x41}, {&(0x7f0000000640)=""/31, 0x1f}, {&(0x7f00000006c0)=""/58, 0x3a}, {&(0x7f0000000c00)=""/4096, 0x1000}], 0x5, &(0x7f0000000380)=""/45, 0x2d}, 0x2) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000008c0)='./bus/file0\x00', &(0x7f0000000840), 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 18:36:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = getpid() sched_setattr(r4, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_script(r3, &(0x7f0000000800)={'#! ', './file0', [{0x20, '/\x00'}]}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='rpc_pipefs\x00', 0x0, 0x0) [ 171.425109] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 171.452110] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 18:36:31 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @timestamp_reply={0x12, 0x0, 0x0, 0xe000}}}}}, 0x0) 18:36:32 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000700), 0xfce3) getgid() 18:36:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = getpid() sched_setattr(r4, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_script(r3, &(0x7f0000000800)={'#! ', './file0', [{0x20, '/\x00'}]}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='rpc_pipefs\x00', 0x0, 0x0) 18:36:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = getpid() sched_setattr(r4, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_script(r3, &(0x7f0000000800)={'#! ', './file0', [{0x20, '/\x00'}]}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='rpc_pipefs\x00', 0x0, 0x0) 18:36:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x0, 0xe90}, 0x0, 0x0, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) perf_event_open$cgroup(&(0x7f0000000900)={0x5, 0x70, 0x0, 0xac, 0x9, 0x7f, 0x0, 0x0, 0x104, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x40, 0x654}, 0x2100, 0x4e67c82a, 0xfffffffb, 0x2, 0x4, 0x200, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') syncfs(r0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0x1d, 0x4) setxattr$incfs_size(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='user.incfs.size\x00', &(0x7f00000004c0), 0x8, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$can_bcm(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000540)=""/106, 0x6a}, {&(0x7f00000005c0)=""/65, 0x41}, {&(0x7f0000000640)=""/31, 0x1f}, {&(0x7f00000006c0)=""/58, 0x3a}, {&(0x7f0000000c00)=""/4096, 0x1000}], 0x5, &(0x7f0000000380)=""/45, 0x2d}, 0x2) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000008c0)='./bus/file0\x00', &(0x7f0000000840), 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 18:36:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x0, 0xe90}, 0x0, 0x0, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) perf_event_open$cgroup(&(0x7f0000000900)={0x5, 0x70, 0x0, 0xac, 0x9, 0x7f, 0x0, 0x0, 0x104, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x40, 0x654}, 0x2100, 0x4e67c82a, 0xfffffffb, 0x2, 0x4, 0x200, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') syncfs(r0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0x1d, 0x4) setxattr$incfs_size(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='user.incfs.size\x00', &(0x7f00000004c0), 0x8, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$can_bcm(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000540)=""/106, 0x6a}, {&(0x7f00000005c0)=""/65, 0x41}, {&(0x7f0000000640)=""/31, 0x1f}, {&(0x7f00000006c0)=""/58, 0x3a}, {&(0x7f0000000c00)=""/4096, 0x1000}], 0x5, &(0x7f0000000380)=""/45, 0x2d}, 0x2) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000008c0)='./bus/file0\x00', &(0x7f0000000840), 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 18:36:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = getpid() sched_setattr(r4, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_script(r3, &(0x7f0000000800)={'#! ', './file0', [{0x20, '/\x00'}]}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='rpc_pipefs\x00', 0x0, 0x0) 18:36:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x0, 0xe90}, 0x0, 0x0, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) perf_event_open$cgroup(&(0x7f0000000900)={0x5, 0x70, 0x0, 0xac, 0x9, 0x7f, 0x0, 0x0, 0x104, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x40, 0x654}, 0x2100, 0x4e67c82a, 0xfffffffb, 0x2, 0x4, 0x200, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') syncfs(r0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0x1d, 0x4) setxattr$incfs_size(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='user.incfs.size\x00', &(0x7f00000004c0), 0x8, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$can_bcm(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000540)=""/106, 0x6a}, {&(0x7f00000005c0)=""/65, 0x41}, {&(0x7f0000000640)=""/31, 0x1f}, {&(0x7f00000006c0)=""/58, 0x3a}, {&(0x7f0000000c00)=""/4096, 0x1000}], 0x5, &(0x7f0000000380)=""/45, 0x2d}, 0x2) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000008c0)='./bus/file0\x00', &(0x7f0000000840), 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 18:36:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x0, 0xe90}, 0x0, 0x0, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) perf_event_open$cgroup(&(0x7f0000000900)={0x5, 0x70, 0x0, 0xac, 0x9, 0x7f, 0x0, 0x0, 0x104, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x40, 0x654}, 0x2100, 0x4e67c82a, 0xfffffffb, 0x2, 0x4, 0x200, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') syncfs(r0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0x1d, 0x4) setxattr$incfs_size(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='user.incfs.size\x00', &(0x7f00000004c0), 0x8, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$can_bcm(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000540)=""/106, 0x6a}, {&(0x7f00000005c0)=""/65, 0x41}, {&(0x7f0000000640)=""/31, 0x1f}, {&(0x7f00000006c0)=""/58, 0x3a}, {&(0x7f0000000c00)=""/4096, 0x1000}], 0x5, &(0x7f0000000380)=""/45, 0x2d}, 0x2) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000008c0)='./bus/file0\x00', &(0x7f0000000840), 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 18:36:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = getpid() sched_setattr(r4, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_script(r3, &(0x7f0000000800)={'#! ', './file0', [{0x20, '/\x00'}]}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='rpc_pipefs\x00', 0x0, 0x0) 18:36:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0), 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:36:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = getpid() sched_setattr(r4, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_script(r3, &(0x7f0000000800)={'#! ', './file0', [{0x20, '/\x00'}]}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='rpc_pipefs\x00', 0x0, 0x0) 18:36:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205, 0x0, 0x8, 0x0, 0xfffffffe}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 18:36:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = getpid() sched_setattr(r4, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_script(r3, &(0x7f0000000800)={'#! ', './file0', [{0x20, '/\x00'}]}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='rpc_pipefs\x00', 0x0, 0x0) 18:36:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000005, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x2, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) poll(0x0, 0x0, 0x201) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 18:36:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0), 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:36:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0xb09, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x0, 0xe90}, 0x0, 0x0, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) perf_event_open$cgroup(&(0x7f0000000900)={0x5, 0x70, 0x0, 0xac, 0x9, 0x7f, 0x0, 0x0, 0x104, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x40, 0x654}, 0x2100, 0x4e67c82a, 0xfffffffb, 0x2, 0x4, 0x200, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') syncfs(r0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0x1d, 0x4) setxattr$incfs_size(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='user.incfs.size\x00', &(0x7f00000004c0), 0x8, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmsg$can_bcm(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000540)=""/106, 0x6a}, {&(0x7f00000005c0)=""/65, 0x41}, {&(0x7f0000000640)=""/31, 0x1f}, {&(0x7f00000006c0)=""/58, 0x3a}, {&(0x7f0000000c00)=""/4096, 0x1000}], 0x5, &(0x7f0000000380)=""/45, 0x2d}, 0x2) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0)={{}, {}, [{}]}, 0x2c, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000008c0)='./bus/file0\x00', &(0x7f0000000840), 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) 18:36:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x14, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PROTECT={0x5, 0x6, 0x1}, @IFLA_BRPORT_MODE={0x5, 0x4, 0x1}]}}}]}, 0x4c}}, 0x0) 18:36:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0), 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:36:33 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000180), 0x10) listen(r0, 0x0) accept(r0, 0x0, 0x0) connect$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="df6042c9b54b"}, 0x10) 18:36:33 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x2811fdff) 18:36:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205, 0x0, 0x8, 0x0, 0xfffffffe}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 18:36:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0), 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 18:36:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205, 0x0, 0x8, 0x0, 0xfffffffe}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 18:36:34 executing program 0: r0 = socket(0x29, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000009fc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000040)="be", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000780)="16", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 18:36:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f36533e, 0x50) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="839c8636", 0x4}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 173.962577] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 18:36:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000005, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x2, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) poll(0x0, 0x0, 0x201) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 18:36:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) 18:36:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205, 0x0, 0x8, 0x0, 0xfffffffe}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 18:36:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205, 0x0, 0x8, 0x0, 0xfffffffe}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 18:36:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000018000)=0x1, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0xfffffb4b}], 0x10) 18:36:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29", 0x37, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f00000002c0)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) fcntl$setpipe(r0, 0x407, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) 18:36:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xfffffffe, 0x5, 0x1, 0x0, 0x0, 0x1}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x3, 0x4, 0x8, 0x6, 0x4, 0x8, 0x8, 0x7fff, 0x101}, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400000, 0x3a) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1ff}, 0x0, 0x2, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8200, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000a00)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x0, 0xab, 0x3f, 0x4, 0x0, 0x42, 0x1004b, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x5, 0x40, 0x8, 0x0, 0x6509, 0xff}, 0x0, 0x3, 0xffffffffffffffff, 0x8) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 18:36:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) 18:36:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205, 0x0, 0x8, 0x0, 0xfffffffe}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 18:36:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205, 0x0, 0x8, 0x0, 0xfffffffe}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 18:36:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) 18:36:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000005, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x2, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) poll(0x0, 0x0, 0x201) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 18:36:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) 18:36:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29", 0x37, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f00000002c0)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) fcntl$setpipe(r0, 0x407, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) 18:36:35 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount(&(0x7f0000000240)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x20020, &(0x7f0000000200)='cpuset\x00') lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) accept(r1, 0x0, 0x0) dup3(r0, r1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) setuid(0x0) 18:36:35 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='cpuset\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 18:36:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29", 0x37, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f00000002c0)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) fcntl$setpipe(r0, 0x407, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) 18:36:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) [ 175.043726] new mount options do not match the existing superblock, will be ignored 18:36:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xfffffffe, 0x5, 0x1, 0x0, 0x0, 0x1}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x3, 0x4, 0x8, 0x6, 0x4, 0x8, 0x8, 0x7fff, 0x101}, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400000, 0x3a) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1ff}, 0x0, 0x2, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8200, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000a00)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x0, 0xab, 0x3f, 0x4, 0x0, 0x42, 0x1004b, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x5, 0x40, 0x8, 0x0, 0x6509, 0xff}, 0x0, 0x3, 0xffffffffffffffff, 0x8) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 18:36:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 18:36:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 18:36:35 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount(&(0x7f0000000240)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x20020, &(0x7f0000000200)='cpuset\x00') lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) accept(r1, 0x0, 0x0) dup3(r0, r1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) setuid(0x0) [ 175.175869] new mount options do not match the existing superblock, will be ignored 18:36:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) [ 175.299791] new mount options do not match the existing superblock, will be ignored 18:36:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000005, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x2, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) poll(0x0, 0x0, 0x201) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) read$FUSE(r1, &(0x7f0000000500)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 18:36:35 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount(&(0x7f0000000240)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x20020, &(0x7f0000000200)='cpuset\x00') lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) accept(r1, 0x0, 0x0) dup3(r0, r1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) setuid(0x0) 18:36:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 18:36:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 18:36:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 18:36:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000780)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29", 0x37, 0x600}, {0x0, 0x0, 0x4000000000010e00}], 0x0, &(0x7f00000002c0)={[{@iocharset={'iocharset', 0x3d, 'cp775'}}]}) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x2041, 0x0) fcntl$setpipe(r0, 0x407, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) [ 175.543817] new mount options do not match the existing superblock, will be ignored 18:36:36 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) mount(&(0x7f0000000240)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x20020, &(0x7f0000000200)='cpuset\x00') lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) accept(r1, 0x0, 0x0) dup3(r0, r1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) setuid(0x0) [ 175.778636] new mount options do not match the existing superblock, will be ignored 18:36:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xfffffffe, 0x5, 0x1, 0x0, 0x0, 0x1}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x3, 0x4, 0x8, 0x6, 0x4, 0x8, 0x8, 0x7fff, 0x101}, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400000, 0x3a) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1ff}, 0x0, 0x2, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8200, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000a00)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x0, 0xab, 0x3f, 0x4, 0x0, 0x42, 0x1004b, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x5, 0x40, 0x8, 0x0, 0x6509, 0xff}, 0x0, 0x3, 0xffffffffffffffff, 0x8) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 18:36:36 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0xc01, 0x0) mmap$snddsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 18:36:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x85, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x5, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x9}], 0x1, 0x10003, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, 0x0, 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x12400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x4, 0x7}, 0x0, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x80440, 0x0) io_submit(0x0, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000180), 0x4) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20040080, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@empty, @in=@multicast1, 0x4e20, 0xfffc, 0x4e20, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0xfffffffffffffff9, 0x7, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x80000001, 0x7}, {0xffffffff, 0x3f, 0x400000000, 0x9}, 0x0, 0x6e6bb9, 0x0, 0x1, 0x0, 0x1}, {{@in=@empty, 0x0, 0xff}, 0xa, @in6=@local, 0x100000, 0x0, 0x3, 0x1}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'veth1_vlan\x00'}) 18:36:36 executing program 3: syz_mount_image$qnx6(&(0x7f0000000080)='qnx6\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='f2fs\x00,f2fs', @ANYRESDEC=0xee00]) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$nfs4(0x0, 0x0, 0x100000001, 0x0, 0x0, 0x10048, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d501000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f0000000600)="000000000000000000000000000000000000000000000000000000060000000000010c80", 0x24, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010840)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000010860)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v', 0x16, 0x201320}, {&(0x7f0000010880)="00000005", 0x4, 0x201380}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000000480)="ed410000e8030000e803000002000000001000000000000002", 0x19, 0x1000000}, {&(0x7f0000010d20)="00000000000000000300000003", 0xd, 0x1000fe0}], 0x0, &(0x7f0000010da0)) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xad3) 18:36:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x70, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000003b00)=ANY=[], 0x790) close(r0) 18:36:36 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x1a, 0x0, 0x1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 18:36:36 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@gid={'gid'}}]}) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) 18:36:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x85, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x5, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x9}], 0x1, 0x10003, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, 0x0, 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x12400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x4, 0x7}, 0x0, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x80440, 0x0) io_submit(0x0, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000180), 0x4) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20040080, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@empty, @in=@multicast1, 0x4e20, 0xfffc, 0x4e20, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0xfffffffffffffff9, 0x7, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x80000001, 0x7}, {0xffffffff, 0x3f, 0x400000000, 0x9}, 0x0, 0x6e6bb9, 0x0, 0x1, 0x0, 0x1}, {{@in=@empty, 0x0, 0xff}, 0xa, @in6=@local, 0x100000, 0x0, 0x3, 0x1}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'veth1_vlan\x00'}) 18:36:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="20000000000000008400000002000000f8ff000201000000e200000053170e381a"], 0x40}, 0xc001) [ 176.173753] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 176.195027] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 18:36:36 executing program 2: perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x12, r2, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003480)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000000040)=@xdp, 0x80, &(0x7f0000001300)=[{0x0}], 0x1}, 0x0) close(r1) 18:36:36 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r1, 0x0, 0x0) 18:36:36 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfddf) [ 176.302546] F2FS-fs (loop3): invalid crc value [ 176.691493] F2FS-fs (loop3): Try to recover 2th superblock, ret: 0 [ 176.701676] F2FS-fs (loop3): Mounted with checkpoint version = 753bd00b 18:36:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xfffffffe, 0x5, 0x1, 0x0, 0x0, 0x1}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x3, 0x4, 0x8, 0x6, 0x4, 0x8, 0x8, 0x7fff, 0x101}, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x400000, 0x3a) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1ff}, 0x0, 0x2, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8200, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000a00)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x0, 0xab, 0x3f, 0x4, 0x0, 0x42, 0x1004b, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x5, 0x40, 0x8, 0x0, 0x6509, 0xff}, 0x0, 0x3, 0xffffffffffffffff, 0x8) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 18:36:37 executing program 2: perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x12, r2, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003480)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000000040)=@xdp, 0x80, &(0x7f0000001300)=[{0x0}], 0x1}, 0x0) close(r1) 18:36:37 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r1, 0x0, 0x0) 18:36:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x85, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x5, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x9}], 0x1, 0x10003, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, 0x0, 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x12400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x4, 0x7}, 0x0, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x80440, 0x0) io_submit(0x0, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000180), 0x4) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20040080, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@empty, @in=@multicast1, 0x4e20, 0xfffc, 0x4e20, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0xfffffffffffffff9, 0x7, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x80000001, 0x7}, {0xffffffff, 0x3f, 0x400000000, 0x9}, 0x0, 0x6e6bb9, 0x0, 0x1, 0x0, 0x1}, {{@in=@empty, 0x0, 0xff}, 0xa, @in6=@local, 0x100000, 0x0, 0x3, 0x1}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'veth1_vlan\x00'}) 18:36:37 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfddf) 18:36:37 executing program 3: syz_mount_image$qnx6(&(0x7f0000000080)='qnx6\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='f2fs\x00,f2fs', @ANYRESDEC=0xee00]) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$nfs4(0x0, 0x0, 0x100000001, 0x0, 0x0, 0x10048, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d501000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f0000000600)="000000000000000000000000000000000000000000000000000000060000000000010c80", 0x24, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010840)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000010860)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v', 0x16, 0x201320}, {&(0x7f0000010880)="00000005", 0x4, 0x201380}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000000480)="ed410000e8030000e803000002000000001000000000000002", 0x19, 0x1000000}, {&(0x7f0000010d20)="00000000000000000300000003", 0xd, 0x1000fe0}], 0x0, &(0x7f0000010da0)) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xad3) 18:36:37 executing program 2: perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x12, r2, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003480)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000000040)=@xdp, 0x80, &(0x7f0000001300)=[{0x0}], 0x1}, 0x0) close(r1) 18:36:37 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r1, 0x0, 0x0) 18:36:37 executing program 2: perf_event_open(&(0x7f00000015c0)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x12, r2, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003480)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000000040)=@xdp, 0x80, &(0x7f0000001300)=[{0x0}], 0x1}, 0x0) close(r1) 18:36:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x85, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x5, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x9}], 0x1, 0x10003, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept4$unix(r3, 0x0, 0x0, 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x12400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x4, 0x7}, 0x0, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x80440, 0x0) io_submit(0x0, 0x0, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000180), 0x4) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20040080, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@empty, @in=@multicast1, 0x4e20, 0xfffc, 0x4e20, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0xfffffffffffffff9, 0x7, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x80000001, 0x7}, {0xffffffff, 0x3f, 0x400000000, 0x9}, 0x0, 0x6e6bb9, 0x0, 0x1, 0x0, 0x1}, {{@in=@empty, 0x0, 0xff}, 0xa, @in6=@local, 0x100000, 0x0, 0x3, 0x1}}, 0xe8) sendmmsg(r5, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'veth1_vlan\x00'}) 18:36:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) unshare(0x20000400) fadvise64(r0, 0x0, 0x0, 0x0) 18:36:37 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r1, 0x0, 0x0) [ 177.191476] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 177.264724] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 177.333136] F2FS-fs (loop3): invalid crc value [ 177.495793] F2FS-fs (loop3): Try to recover 2th superblock, ret: 0 [ 177.502863] F2FS-fs (loop3): Mounted with checkpoint version = 753bd00b 18:36:37 executing program 3: syz_mount_image$qnx6(&(0x7f0000000080)='qnx6\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='f2fs\x00,f2fs', @ANYRESDEC=0xee00]) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$nfs4(0x0, 0x0, 0x100000001, 0x0, 0x0, 0x10048, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d501000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f0000000600)="000000000000000000000000000000000000000000000000000000060000000000010c80", 0x24, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010840)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000010860)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v', 0x16, 0x201320}, {&(0x7f0000010880)="00000005", 0x4, 0x201380}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000000480)="ed410000e8030000e803000002000000001000000000000002", 0x19, 0x1000000}, {&(0x7f0000010d20)="00000000000000000300000003", 0xd, 0x1000fe0}], 0x0, &(0x7f0000010da0)) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xad3) 18:36:37 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfddf) 18:36:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 18:36:37 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) dup(0xffffffffffffffff) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5453, 0x0) 18:36:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) close(r0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000007, 0x8010, 0xffffffffffffffff, 0xe326c000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000038000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) gettid() perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) 18:36:37 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000040)={{0x3, @remote, 0x1}, [@null, @netrom, @netrom, @null, @netrom, @rose, @default, @default]}, 0x3d) connect$ax25(r0, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}, 0x48) 18:36:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040), 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000080)=0x8, 0x20000084) 18:36:38 executing program 5: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000001480)={0xa, 0x4e23, 0x0, @local}, 0x1c) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 18:36:38 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfddf) 18:36:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@assoc_value, 0x8) 18:36:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040), 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000080)=0x8, 0x20000084) 18:36:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040), 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000080)=0x8, 0x20000084) [ 177.995136] sctp: [Deprecated]: syz-executor.0 (pid 10034) Use of struct sctp_assoc_value in delayed_ack socket option. [ 177.995136] Use struct sctp_sack_info instead [ 178.239809] sctp: [Deprecated]: syz-executor.0 (pid 10034) Use of struct sctp_assoc_value in delayed_ack socket option. [ 178.239809] Use struct sctp_sack_info instead 18:36:38 executing program 3: syz_mount_image$qnx6(&(0x7f0000000080)='qnx6\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='f2fs\x00,f2fs', @ANYRESDEC=0xee00]) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$nfs4(0x0, 0x0, 0x100000001, 0x0, 0x0, 0x10048, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./mnt\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d501000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f0000000600)="000000000000000000000000000000000000000000000000000000060000000000010c80", 0x24, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010840)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000010860)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v', 0x16, 0x201320}, {&(0x7f0000010880)="00000005", 0x4, 0x201380}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000000480)="ed410000e8030000e803000002000000001000000000000002", 0x19, 0x1000000}, {&(0x7f0000010d20)="00000000000000000300000003", 0xd, 0x1000fe0}], 0x0, &(0x7f0000010da0)) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xad3) 18:36:38 executing program 5: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000001480)={0xa, 0x4e23, 0x0, @local}, 0x1c) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 18:36:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040), 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000080)=0x8, 0x20000084) 18:36:38 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) dup(0xffffffffffffffff) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5453, 0x0) 18:36:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@assoc_value, 0x8) 18:36:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) close(r0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000007, 0x8010, 0xffffffffffffffff, 0xe326c000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000038000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) gettid() perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) 18:36:38 executing program 4: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) shmat(0x0, &(0x7f0000004000/0x4000)=nil, 0x7000) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cmdline\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0xffffffe8) 18:36:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@assoc_value, 0x8) [ 178.564280] sctp: [Deprecated]: syz-executor.0 (pid 10064) Use of struct sctp_assoc_value in delayed_ack socket option. [ 178.564280] Use struct sctp_sack_info instead [ 178.723076] sctp: [Deprecated]: syz-executor.0 (pid 10076) Use of struct sctp_assoc_value in delayed_ack socket option. [ 178.723076] Use struct sctp_sack_info instead 18:36:39 executing program 5: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000001480)={0xa, 0x4e23, 0x0, @local}, 0x1c) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 18:36:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@assoc_value, 0x8) [ 178.858859] sctp: [Deprecated]: syz-executor.0 (pid 10087) Use of struct sctp_assoc_value in delayed_ack socket option. [ 178.858859] Use struct sctp_sack_info instead 18:36:39 executing program 4: socket$netlink(0x10, 0x3, 0xa) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x1200080, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x7}, 0x10) preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) 18:36:39 executing program 0: socket$alg(0x26, 0x5, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) write$sndseq(r0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0) 18:36:39 executing program 5: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000001480)={0xa, 0x4e23, 0x0, @local}, 0x1c) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 18:36:39 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)={0x20, r0, 0x0, 0x70bd2a, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000084}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000005) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f00000006c0)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xdbs\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00\x00\x12\xf61\xd6\x03\x99\xa0]\xd2F\xb1+p%\x8a\x97\xda\xec\xefh4\rB', 0x2) dup2(r3, r4) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r4, 0x0) 18:36:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x2002, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x102f) [ 179.303386] ALSA: mixer_oss: invalid OSS volume '' [ 179.311324] ALSA: mixer_oss: invalid OSS volume '' [ 179.326013] ALSA: mixer_oss: invalid OSS volume '' [ 179.331220] ALSA: mixer_oss: invalid OSS volume '' [ 179.341500] ALSA: mixer_oss: invalid OSS volume '' [ 179.348709] ALSA: mixer_oss: invalid OSS volume '' [ 179.354133] ALSA: mixer_oss: invalid OSS volume '' [ 179.368267] ALSA: mixer_oss: invalid OSS volume '' 18:36:40 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) dup(0xffffffffffffffff) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5453, 0x0) 18:36:40 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000009ac0)='/dev/vsock\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, 0x0) 18:36:40 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() pivot_root(0x0, 0x0) sched_setscheduler(r1, 0x5, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000000), 0x4) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x4c, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0x7) 18:36:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) close(r0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000007, 0x8010, 0xffffffffffffffff, 0xe326c000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000038000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) gettid() perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) 18:36:40 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)={0x20, r0, 0x0, 0x70bd2a, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000084}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000005) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f00000006c0)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xdbs\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00\x00\x12\xf61\xd6\x03\x99\xa0]\xd2F\xb1+p%\x8a\x97\xda\xec\xefh4\rB', 0x2) dup2(r3, r4) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r4, 0x0) 18:36:40 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)={0x20, r0, 0x0, 0x70bd2a, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000084}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000005) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f00000006c0)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xdbs\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00\x00\x12\xf61\xd6\x03\x99\xa0]\xd2F\xb1+p%\x8a\x97\xda\xec\xefh4\rB', 0x2) dup2(r3, r4) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r4, 0x0) [ 179.852981] Unknown ioctl 21381 18:36:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001880)=[{0x0}, {0x0}], 0x2, &(0x7f00000018c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x20}, 0x0) 18:36:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) write(0xffffffffffffffff, &(0x7f0000000280)="fbb2e983c6f35c23de59dd29a446f15893c8f79ecfd779d9f8ad205b85455641d2432f3237d4e8fcfb9b1379bd650113c10bb1216cf0779798a97bdbf7d4fe4ad97f50d570544e9c6e2d607469f879874807c24a4233d3d562faf5dcee8fb546af71ff164559d389b06ae5bd16308aa1717aedd58c3673ea8bad790f01b7de16", 0x80) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x8bc]}, 0x8, 0x800) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000002, 0x8010, 0xffffffffffffffff, 0x100000001) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000300)=[@in={0x2, 0x4e22, @private=0xa010100}, @in6={0xa, 0x4e21, 0x1000, @private0={0xfc, 0x0, [], 0xff}, 0x1}, @in6={0xa, 0x4e24, 0x0, @loopback, 0x20}, @in6={0xa, 0x4e20, 0x5, @private1, 0x7}, @in={0x2, 0x4e23, @rand_addr=0x64010100}], 0x74) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x10, 0x205, 0x0, 0x8, 0x0, 0xfffffffe}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 18:36:40 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) dup(0xffffffffffffffff) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5453, 0x0) 18:36:40 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)={0x20, r0, 0x0, 0x70bd2a, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000084}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000005) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f00000006c0)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xdbs\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00\x00\x12\xf61\xd6\x03\x99\xa0]\xd2F\xb1+p%\x8a\x97\xda\xec\xefh4\rB', 0x2) dup2(r3, r4) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r4, 0x0) 18:36:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) write(0xffffffffffffffff, &(0x7f0000000280)="fbb2e983c6f35c23de59dd29a446f15893c8f79ecfd779d9f8ad205b85455641d2432f3237d4e8fcfb9b1379bd650113c10bb1216cf0779798a97bdbf7d4fe4ad97f50d570544e9c6e2d607469f879874807c24a4233d3d562faf5dcee8fb546af71ff164559d389b06ae5bd16308aa1717aedd58c3673ea8bad790f01b7de16", 0x80) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x8bc]}, 0x8, 0x800) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000002, 0x8010, 0xffffffffffffffff, 0x100000001) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000300)=[@in={0x2, 0x4e22, @private=0xa010100}, @in6={0xa, 0x4e21, 0x1000, @private0={0xfc, 0x0, [], 0xff}, 0x1}, @in6={0xa, 0x4e24, 0x0, @loopback, 0x20}, @in6={0xa, 0x4e20, 0x5, @private1, 0x7}, @in={0x2, 0x4e23, @rand_addr=0x64010100}], 0x74) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x10, 0x205, 0x0, 0x8, 0x0, 0xfffffffe}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 18:36:40 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)={0x20, r0, 0x0, 0x70bd2a, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000084}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000005) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f00000006c0)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xdbs\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00\x00\x12\xf61\xd6\x03\x99\xa0]\xd2F\xb1+p%\x8a\x97\xda\xec\xefh4\rB', 0x2) dup2(r3, r4) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r4, 0x0) 18:36:41 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)={0x20, r0, 0x0, 0x70bd2a, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000084}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000005) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f00000006c0)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xdbs\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00\x00\x12\xf61\xd6\x03\x99\xa0]\xd2F\xb1+p%\x8a\x97\xda\xec\xefh4\rB', 0x2) dup2(r3, r4) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r4, 0x0) 18:36:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) write(0xffffffffffffffff, &(0x7f0000000280)="fbb2e983c6f35c23de59dd29a446f15893c8f79ecfd779d9f8ad205b85455641d2432f3237d4e8fcfb9b1379bd650113c10bb1216cf0779798a97bdbf7d4fe4ad97f50d570544e9c6e2d607469f879874807c24a4233d3d562faf5dcee8fb546af71ff164559d389b06ae5bd16308aa1717aedd58c3673ea8bad790f01b7de16", 0x80) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x8bc]}, 0x8, 0x800) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000002, 0x8010, 0xffffffffffffffff, 0x100000001) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000300)=[@in={0x2, 0x4e22, @private=0xa010100}, @in6={0xa, 0x4e21, 0x1000, @private0={0xfc, 0x0, [], 0xff}, 0x1}, @in6={0xa, 0x4e24, 0x0, @loopback, 0x20}, @in6={0xa, 0x4e20, 0x5, @private1, 0x7}, @in={0x2, 0x4e23, @rand_addr=0x64010100}], 0x74) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x10, 0x205, 0x0, 0x8, 0x0, 0xfffffffe}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 18:36:41 executing program 5: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x1c1401, 0x0) fallocate(r2, 0x10, 0x0, 0x1) 18:36:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) close(r0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000007, 0x8010, 0xffffffffffffffff, 0xe326c000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000038000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) gettid() perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) 18:36:41 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)={0x20, r0, 0x0, 0x70bd2a, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000084}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x41, 0x0) r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000005) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = memfd_create(&(0x7f00000006c0)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xdbs\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00\x00\x12\xf61\xd6\x03\x99\xa0]\xd2F\xb1+p%\x8a\x97\xda\xec\xefh4\rB', 0x2) dup2(r3, r4) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r4, 0x0) 18:36:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) write(0xffffffffffffffff, &(0x7f0000000280)="fbb2e983c6f35c23de59dd29a446f15893c8f79ecfd779d9f8ad205b85455641d2432f3237d4e8fcfb9b1379bd650113c10bb1216cf0779798a97bdbf7d4fe4ad97f50d570544e9c6e2d607469f879874807c24a4233d3d562faf5dcee8fb546af71ff164559d389b06ae5bd16308aa1717aedd58c3673ea8bad790f01b7de16", 0x80) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x8bc]}, 0x8, 0x800) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000002, 0x8010, 0xffffffffffffffff, 0x100000001) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000300)=[@in={0x2, 0x4e22, @private=0xa010100}, @in6={0xa, 0x4e21, 0x1000, @private0={0xfc, 0x0, [], 0xff}, 0x1}, @in6={0xa, 0x4e24, 0x0, @loopback, 0x20}, @in6={0xa, 0x4e20, 0x5, @private1, 0x7}, @in={0x2, 0x4e23, @rand_addr=0x64010100}], 0x74) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x10, 0x205, 0x0, 0x8, 0x0, 0xfffffffe}, 0x20) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 18:36:41 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r1, 0x560e, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) [ 181.515818] ptrace attach of "/root/syz-executor.3"[10168] was attempted by "/root/syz-executor.3"[10173] 18:36:41 executing program 3: clock_getres(0x5bbec555a36e055b, 0x0) 18:36:42 executing program 3: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305828, 0x0) perf_event_open(&(0x7f0000001100)={0x0, 0x70, 0xc0, 0x0, 0x7, 0x81, 0x0, 0x32952615, 0x81202, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x1, @perf_config_ext={0x6, 0x40}, 0x10001, 0x8, 0x1, 0x0, 0xd1ce, 0x5, 0x6}, 0x0, 0xc, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000140)=0x8000000010000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000780)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) 18:36:42 executing program 5: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x1c1401, 0x0) fallocate(r2, 0x10, 0x0, 0x1) 18:36:42 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x2}, 0x6) io_setup(0xa, &(0x7f0000000080)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x2, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0200ffff0000", 0x6}]) 18:36:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 18:36:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100736662"], 0x58}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003e40)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xe}, {}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x24, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}}, 0x24}}, 0x0) 18:36:42 executing program 5: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x1c1401, 0x0) fallocate(r2, 0x10, 0x0, 0x1) [ 182.179396] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:36:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) [ 182.243353] IPVS: ftp: loaded support on port[0] = 21 [ 182.255318] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 182.314570] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 182.338435] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 18:36:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3e0, 0xffffffff, 0x240, 0x240, 0x118, 0xffffffff, 0xffffffff, 0x310, 0x310, 0x310, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @loopback, [], [], 'erspan0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@loopback, @private1, [], [], 'vcan0\x00', 'vcan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'veth0_macvtap\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 18:36:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 18:36:42 executing program 5: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x1c1401, 0x0) fallocate(r2, 0x10, 0x0, 0x1) 18:36:42 executing program 2: prctl$PR_CAPBSET_READ(0x17, 0x27) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2000876d, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 18:36:42 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x4, 0x8, 0x0, 0x0, {0x0, 0x6, "00ddfb", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) [ 182.431276] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 182.634087] IPVS: ftp: loaded support on port[0] = 21 18:36:43 executing program 3: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305828, 0x0) perf_event_open(&(0x7f0000001100)={0x0, 0x70, 0xc0, 0x0, 0x7, 0x81, 0x0, 0x32952615, 0x81202, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x1, @perf_config_ext={0x6, 0x40}, 0x10001, 0x8, 0x1, 0x0, 0xd1ce, 0x5, 0x6}, 0x0, 0xc, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000140)=0x8000000010000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000780)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) 18:36:43 executing program 2: prctl$PR_CAPBSET_READ(0x17, 0x27) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2000876d, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 18:36:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 18:36:43 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x4, 0x8, 0x0, 0x0, {0x0, 0x6, "00ddfb", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) 18:36:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 18:36:43 executing program 5: prctl$PR_CAPBSET_READ(0x17, 0x27) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2000876d, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 18:36:43 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x4, 0x8, 0x0, 0x0, {0x0, 0x6, "00ddfb", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) 18:36:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 18:36:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 18:36:43 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x4, 0x8, 0x0, 0x0, {0x0, 0x6, "00ddfb", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) 18:36:43 executing program 5: prctl$PR_CAPBSET_READ(0x17, 0x27) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2000876d, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 18:36:43 executing program 2: prctl$PR_CAPBSET_READ(0x17, 0x27) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2000876d, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 18:36:43 executing program 3: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305828, 0x0) perf_event_open(&(0x7f0000001100)={0x0, 0x70, 0xc0, 0x0, 0x7, 0x81, 0x0, 0x32952615, 0x81202, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x1, @perf_config_ext={0x6, 0x40}, 0x10001, 0x8, 0x1, 0x0, 0xd1ce, 0x5, 0x6}, 0x0, 0xc, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000140)=0x8000000010000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000780)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) 18:36:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000080)={0x20, r1, 0xd1ddb52b447f64ab, 0x0, 0x0, {0x11}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x4}]}]}, 0x20}}, 0x0) 18:36:43 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 18:36:43 executing program 4: r0 = fork() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000002700)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xee00, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x40}], 0x1, 0x0) 18:36:43 executing program 5: prctl$PR_CAPBSET_READ(0x17, 0x27) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2000876d, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 18:36:43 executing program 2: prctl$PR_CAPBSET_READ(0x17, 0x27) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2000876d, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) ftruncate(r3, 0x80006) sendfile(r2, r3, 0x0, 0x8000fffffffe) 18:36:44 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000480)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x40, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_EXTENDED_ADDR={0xc}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan3\x00'}, @NL802154_ATTR_IFTYPE={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x40}}, 0x0) 18:36:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0xffffffffffffffff, 0x0, 0x20, 0x2, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x12, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x800008000}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8001, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:36:44 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 18:36:44 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x80, 0x16e) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x4, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000480)={0x2, "02d3fc941b5ae77a13d8e5a5ae67e07becbc23b251b2d14246613bfd415263b3d1ed163ef756e539634596685cf9a6e7a18cb476c5be07bd59bb6df41d213f58caa8ae5d9cc7f2682de7ca64698662bb42382b3668503217e173bb754e72bb31e2439b53cf9cfeb5377a597d86678e2b35a44a97e70a35eae70e4e059ec0abc84b8f8a8db46ec3a738aa99f6fa4407aa811a1f39b6ebb43283488eb567aa713c5c7766c98271f2561d75c53d6bbe3c7a143f97d97917d254ff5f6e216b6d86ec5debfd8e32261bfed4a64fa326827fbe8759b8d86d2a581255d314004a89905840a0be345b8209f355ed3effdac1f5cfb92d8b6015f2d718c9855595770b25f101b7cb3fc3a6a98d09c4745faeff4e2ea8696ccea2a797e84f7de70249957f8ed8df4b1198eba3499586702f9727d32ed6bc22497dc32fc9a3675a83a97b186680ccbfcd4a3b9ab554a37226725cedcd5ff237ecd090c176a4ff2fb97961e449d94ebcb906f908ef5037d99016095e18d5516ebb0505072701b06253a13cab8d34fe9df8c96c6e09d964c78db13a1e1b35d459909f05ea004adb976219a11f5e433269770f35bd9c8f517e2d4523ce259531363da4f0b673d2a30f78bce9ecaef9defcec2125a50a8eaf56eca725fbc163e020c3c0493176fb8f52eb401dcd614a1befa94db6429ef4b087db8e97ecfb0cc161b2f06932aaba842dbaa857ab0f5edb3b356779f8d3aa7b1c0075d2b2c526bb5f84adb6fa186bf311982c7fd225a4f14cf5029ba822931bd0c053dda919e96810ae643bdaa71e9da71653692dc5104c1e5b991ac375e5dd8d221b017f71eb83cf74ab2b693516a468230011e9efa15b875247b80ad54f8aa5dd2059dcd005fd000d6bd73c4e518c351ae379bd2f05eb906512ea3e6a6c9719be4d47244d19e87462b7d029c7c54759e4aef192e8c3e331f658916e17e8154000e87c5c62966e69d1c8414c9e0f4ac6cda00154b169308406daa2a6eded2b2095e04a1521524376e3f757108d18ddb5f5ad53ed4751ed6dd53284f16a2094854c3048c74e7b6955a69401e8c6e68265ef8600d44972738ae323e2c0501f80c19878e5d2c04ef5b5b44c3acdf832199d876dfbbf10b1234a92abc8b4cebfbb97381bac3d5a7f5ccab9205aaefef5a81c1b4ae335eabaa89d6c306e2e2f955c9c81d74838e6f39bac344e70338cfb3b72042d40f28129b7c2931a54b973f98b0416234f4092580e2a2afadea15a53378cef73a0e7b5af500e99f90f21d1d5c1bbcc42b6a894ec27340e2841b3e2d2c71ac33a66aea519d9b6be9d51867e6b386dcc419bbff1dbfad002861a08131718ceb962cdc536b1522770cbd1319dd6e9dbdcd6fe1a2a03d7ec8a0be2caa79d4f7fc2d28cd84920ef3b40506561eaf1e06a672fcb6f221baa7d0cda1c853c45"}, 0x401, 0x0) 18:36:44 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 18:36:44 executing program 2: syslog(0x2, &(0x7f0000019000)=""/6, 0x6) [ 184.207643] IPVS: ftp: loaded support on port[0] = 21 18:36:44 executing program 3: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305828, 0x0) perf_event_open(&(0x7f0000001100)={0x0, 0x70, 0xc0, 0x0, 0x7, 0x81, 0x0, 0x32952615, 0x81202, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x1, @perf_config_ext={0x6, 0x40}, 0x10001, 0x8, 0x1, 0x0, 0xd1ce, 0x5, 0x6}, 0x0, 0xc, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000140)=0x8000000010000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000780)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) 18:36:44 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 18:36:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0xffffffffffffffff, 0x0, 0x20, 0x2, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x12, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x800008000}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8001, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:36:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0xffffffffffffffff, 0x0, 0x20, 0x2, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x12, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x800008000}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8001, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 184.392285] IPVS: ftp: loaded support on port[0] = 21 18:36:44 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 18:36:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0xffffffffffffffff, 0x0, 0x20, 0x2, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x12, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x800008000}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8001, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:36:44 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x80, 0x16e) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x4, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000480)={0x2, "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"}, 0x401, 0x0) 18:36:45 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 18:36:45 executing program 0: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x80, 0x16e) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x4, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000480)={0x2, "02d3fc941b5ae77a13d8e5a5ae67e07becbc23b251b2d14246613bfd415263b3d1ed163ef756e539634596685cf9a6e7a18cb476c5be07bd59bb6df41d213f58caa8ae5d9cc7f2682de7ca64698662bb42382b3668503217e173bb754e72bb31e2439b53cf9cfeb5377a597d86678e2b35a44a97e70a35eae70e4e059ec0abc84b8f8a8db46ec3a738aa99f6fa4407aa811a1f39b6ebb43283488eb567aa713c5c7766c98271f2561d75c53d6bbe3c7a143f97d97917d254ff5f6e216b6d86ec5debfd8e32261bfed4a64fa326827fbe8759b8d86d2a581255d314004a89905840a0be345b8209f355ed3effdac1f5cfb92d8b6015f2d718c9855595770b25f101b7cb3fc3a6a98d09c4745faeff4e2ea8696ccea2a797e84f7de70249957f8ed8df4b1198eba3499586702f9727d32ed6bc22497dc32fc9a3675a83a97b186680ccbfcd4a3b9ab554a37226725cedcd5ff237ecd090c176a4ff2fb97961e449d94ebcb906f908ef5037d99016095e18d5516ebb0505072701b06253a13cab8d34fe9df8c96c6e09d964c78db13a1e1b35d459909f05ea004adb976219a11f5e433269770f35bd9c8f517e2d4523ce259531363da4f0b673d2a30f78bce9ecaef9defcec2125a50a8eaf56eca725fbc163e020c3c0493176fb8f52eb401dcd614a1befa94db6429ef4b087db8e97ecfb0cc161b2f06932aaba842dbaa857ab0f5edb3b356779f8d3aa7b1c0075d2b2c526bb5f84adb6fa186bf311982c7fd225a4f14cf5029ba822931bd0c053dda919e96810ae643bdaa71e9da71653692dc5104c1e5b991ac375e5dd8d221b017f71eb83cf74ab2b693516a468230011e9efa15b875247b80ad54f8aa5dd2059dcd005fd000d6bd73c4e518c351ae379bd2f05eb906512ea3e6a6c9719be4d47244d19e87462b7d029c7c54759e4aef192e8c3e331f658916e17e8154000e87c5c62966e69d1c8414c9e0f4ac6cda00154b169308406daa2a6eded2b2095e04a1521524376e3f757108d18ddb5f5ad53ed4751ed6dd53284f16a2094854c3048c74e7b6955a69401e8c6e68265ef8600d44972738ae323e2c0501f80c19878e5d2c04ef5b5b44c3acdf832199d876dfbbf10b1234a92abc8b4cebfbb97381bac3d5a7f5ccab9205aaefef5a81c1b4ae335eabaa89d6c306e2e2f955c9c81d74838e6f39bac344e70338cfb3b72042d40f28129b7c2931a54b973f98b0416234f4092580e2a2afadea15a53378cef73a0e7b5af500e99f90f21d1d5c1bbcc42b6a894ec27340e2841b3e2d2c71ac33a66aea519d9b6be9d51867e6b386dcc419bbff1dbfad002861a08131718ceb962cdc536b1522770cbd1319dd6e9dbdcd6fe1a2a03d7ec8a0be2caa79d4f7fc2d28cd84920ef3b40506561eaf1e06a672fcb6f221baa7d0cda1c853c45"}, 0x401, 0x0) 18:36:45 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x3a663000) r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8901, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) r1 = dup3(0xffffffffffffffff, r0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x9, 0xfd, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x49a0, 0x4000fff, 0x200, 0x0, 0xa86, 0x7}, 0x0, 0xfffffffffffffffa, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f00000000c0)={'nat\x00', 0x0, [0x0, 0xffffffff]}, &(0x7f0000000080)=0x54) r3 = open$dir(0x0, 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x82) getdents64(r3, &(0x7f0000000140)=""/108, 0x6c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000a900000084aa75b56093c7c88ad3df860d39bca2a0e0dc5488bc97c9a34d02f560ccd76f38ec3a72c5e9b839eb2ac8f728b6c2e118da12997da923a03cd312cbb5d2a77794386a02ab876d6996d3860800000028631f719d35f2804affefe9650c9f049c3520cc43055363a0e1386544b4e70004d88d3de4c5b6cbc97b563716aff0b6e5e24e4da4d8338be1f201785a97f93b2a59d2473f9ecce63b7a2e7e83ad8e167abe891327b6c70e1cee8b811d0aa643"], &(0x7f0000000300)=0xcd) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) 18:36:45 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004340)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 18:36:45 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus/file0\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x200040, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000700)={0xd0, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc, 0x90, 0x7b}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x3f}, {0xc, 0x90, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x5}, {0xc, 0x90, 0x4}}]}, 0xd0}}, 0x80) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet(0x2, 0x0, 0x0) symlink(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000400)='./file2\x00') lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0xf492, 0x2}, {0x0, 0x3f}], r2}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000000)='./file1\x00', 0x22) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) [ 184.918510] IPVS: ftp: loaded support on port[0] = 21 [ 185.033205] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 18:36:45 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000180)='F', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, 0x0, 0x0) [ 185.109379] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 18:36:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, 0x0, &(0x7f0000000080)) [ 185.168747] IPVS: ftp: loaded support on port[0] = 21 18:36:45 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8a482, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/bsg\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000300)={'#! ', './file0', [], 0xa, "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"}, 0x1001) dup3(r1, r0, 0x0) 18:36:45 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x80, 0x16e) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x4, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000480)={0x2, "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"}, 0x401, 0x0) 18:36:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x730c5256932cae39, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x1f}]}}}]}, 0x3c}}, 0x0) 18:36:45 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040), 0x14, 0x0) 18:36:45 executing program 3: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0x7}) [ 185.417241] overlayfs: fs on '.' does not support file handles, falling back to index=off. [ 185.439317] overlayfs: failed to resolve 'file0T酦 [ 185.439317] ': -2 [ 185.465496] audit: type=1804 audit(1618511805.792:2): pid=10520 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir525585232/syzkaller.nVV2Ms/34/bus/bus/file0" dev="sda1" ino=14053 res=1 [ 185.495194] syz-executor.4 (10497) used greatest stack depth: 24792 bytes left 18:36:45 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 18:36:45 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus/file0\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x200040, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000700)={0xd0, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc, 0x90, 0x7b}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x3f}, {0xc, 0x90, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x5}, {0xc, 0x90, 0x4}}]}, 0xd0}}, 0x80) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet(0x2, 0x0, 0x0) symlink(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000400)='./file2\x00') lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0xf492, 0x2}, {0x0, 0x3f}], r2}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000000)='./file1\x00', 0x22) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) 18:36:45 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus/file0\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x200040, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000700)={0xd0, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc, 0x90, 0x7b}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x3f}, {0xc, 0x90, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x5}, {0xc, 0x90, 0x4}}]}, 0xd0}}, 0x80) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet(0x2, 0x0, 0x0) symlink(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000400)='./file2\x00') lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0xf492, 0x2}, {0x0, 0x3f}], r2}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000000)='./file1\x00', 0x22) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) 18:36:45 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x3a663000) r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8901, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) r1 = dup3(0xffffffffffffffff, r0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x9, 0xfd, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x49a0, 0x4000fff, 0x200, 0x0, 0xa86, 0x7}, 0x0, 0xfffffffffffffffa, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f00000000c0)={'nat\x00', 0x0, [0x0, 0xffffffff]}, &(0x7f0000000080)=0x54) r3 = open$dir(0x0, 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x82) getdents64(r3, &(0x7f0000000140)=""/108, 0x6c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000a900000084aa75b56093c7c88ad3df860d39bca2a0e0dc5488bc97c9a34d02f560ccd76f38ec3a72c5e9b839eb2ac8f728b6c2e118da12997da923a03cd312cbb5d2a77794386a02ab876d6996d3860800000028631f719d35f2804affefe9650c9f049c3520cc43055363a0e1386544b4e70004d88d3de4c5b6cbc97b563716aff0b6e5e24e4da4d8338be1f201785a97f93b2a59d2473f9ecce63b7a2e7e83ad8e167abe891327b6c70e1cee8b811d0aa643"], &(0x7f0000000300)=0xcd) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) 18:36:45 executing program 0: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x80, 0x16e) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x4, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000480)={0x2, "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"}, 0x401, 0x0) [ 185.683647] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 185.701490] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 185.765345] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 185.794390] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 18:36:46 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x80, 0x16e) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x4, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000480)={0x2, "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"}, 0x401, 0x0) 18:36:46 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus/file0\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x200040, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000700)={0xd0, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc, 0x90, 0x7b}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x3f}, {0xc, 0x90, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x5}, {0xc, 0x90, 0x4}}]}, 0xd0}}, 0x80) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet(0x2, 0x0, 0x0) symlink(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000400)='./file2\x00') lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0xf492, 0x2}, {0x0, 0x3f}], r2}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000000)='./file1\x00', 0x22) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) 18:36:46 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus/file0\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x200040, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000700)={0xd0, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc, 0x90, 0x7b}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x3f}, {0xc, 0x90, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x5}, {0xc, 0x90, 0x4}}]}, 0xd0}}, 0x80) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet(0x2, 0x0, 0x0) symlink(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000400)='./file2\x00') lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0xf492, 0x2}, {0x0, 0x3f}], r2}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000000)='./file1\x00', 0x22) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) [ 186.073894] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 186.094147] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 186.150037] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 186.163805] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 18:36:46 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus/file0\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x200040, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000700)={0xd0, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc, 0x90, 0x7b}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x3f}, {0xc, 0x90, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x5}, {0xc, 0x90, 0x4}}]}, 0xd0}}, 0x80) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet(0x2, 0x0, 0x0) symlink(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000400)='./file2\x00') lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0xf492, 0x2}, {0x0, 0x3f}], r2}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000000)='./file1\x00', 0x22) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) 18:36:46 executing program 0: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x80, 0x16e) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x4, 0x0, 0x0) poll(0x0, 0x0, 0x204) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000480)={0x2, "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"}, 0x401, 0x0) 18:36:46 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus/file0\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x200040, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000700)={0xd0, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc, 0x90, 0x7b}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x3f}, {0xc, 0x90, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x5}, {0xc, 0x90, 0x4}}]}, 0xd0}}, 0x80) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet(0x2, 0x0, 0x0) symlink(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000400)='./file2\x00') lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0xf492, 0x2}, {0x0, 0x3f}], r2}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000000)='./file1\x00', 0x22) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) 18:36:46 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) [ 186.483101] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 18:36:46 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus/file0\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x200040, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000700)={0xd0, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc, 0x90, 0x7b}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x3f}, {0xc, 0x90, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x5}, {0xc, 0x90, 0x4}}]}, 0xd0}}, 0x80) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet(0x2, 0x0, 0x0) symlink(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000400)='./file2\x00') lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0xf492, 0x2}, {0x0, 0x3f}], r2}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000000)='./file1\x00', 0x22) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) [ 186.528182] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 18:36:46 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x3a663000) r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8901, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) r1 = dup3(0xffffffffffffffff, r0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x9, 0xfd, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x49a0, 0x4000fff, 0x200, 0x0, 0xa86, 0x7}, 0x0, 0xfffffffffffffffa, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f00000000c0)={'nat\x00', 0x0, [0x0, 0xffffffff]}, &(0x7f0000000080)=0x54) r3 = open$dir(0x0, 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x82) getdents64(r3, &(0x7f0000000140)=""/108, 0x6c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000a900000084aa75b56093c7c88ad3df860d39bca2a0e0dc5488bc97c9a34d02f560ccd76f38ec3a72c5e9b839eb2ac8f728b6c2e118da12997da923a03cd312cbb5d2a77794386a02ab876d6996d3860800000028631f719d35f2804affefe9650c9f049c3520cc43055363a0e1386544b4e70004d88d3de4c5b6cbc97b563716aff0b6e5e24e4da4d8338be1f201785a97f93b2a59d2473f9ecce63b7a2e7e83ad8e167abe891327b6c70e1cee8b811d0aa643"], &(0x7f0000000300)=0xcd) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) [ 186.594303] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 186.596351] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 186.659249] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 186.754104] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 18:36:47 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus/file0\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x200040, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000700)={0xd0, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc, 0x90, 0x7b}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x3f}, {0xc, 0x90, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x5}, {0xc, 0x90, 0x4}}]}, 0xd0}}, 0x80) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet(0x2, 0x0, 0x0) symlink(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000400)='./file2\x00') lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0xf492, 0x2}, {0x0, 0x3f}], r2}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000000)='./file1\x00', 0x22) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) [ 186.932971] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 18:36:47 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus/file0\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x200040, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000700)={0xd0, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc, 0x90, 0x7b}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x3f}, {0xc, 0x90, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x5}, {0xc, 0x90, 0x4}}]}, 0xd0}}, 0x80) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet(0x2, 0x0, 0x0) symlink(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000400)='./file2\x00') lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0xf492, 0x2}, {0x0, 0x3f}], r2}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000000)='./file1\x00', 0x22) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) 18:36:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) 18:36:47 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) sendmsg$NL80211_CMD_DEL_PMK(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={0x0}}, 0x0) [ 187.021954] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 18:36:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="3c45a3b67d1a97e2da8629bb898d8c8fd4b01a7031023fe21a23b08072682420f1", 0x21) [ 187.122793] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 18:36:47 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000070603000000000000000000000000000500010006"], 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x8c3713, 0x0) 18:36:47 executing program 4: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x4a, 0x1800}], 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) unshare(0x2a000000) [ 187.255663] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 18:36:47 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus/file0\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x200040, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000700)={0xd0, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc, 0x90, 0x7b}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x3f}, {0xc, 0x90, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x5}, {0xc, 0x90, 0x4}}]}, 0xd0}}, 0x80) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet(0x2, 0x0, 0x0) symlink(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000400)='./file2\x00') lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0xf492, 0x2}, {0x0, 0x3f}], r2}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000000)='./file1\x00', 0x22) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) 18:36:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup2(r0, r0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x9) 18:36:47 executing program 4: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x4a, 0x1800}], 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) unshare(0x2a000000) 18:36:47 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus/file0\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x200040, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000700)={0xd0, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc, 0x90, 0x7b}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x3f}, {0xc, 0x90, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x5}, {0xc, 0x90, 0x4}}]}, 0xd0}}, 0x80) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet(0x2, 0x0, 0x0) symlink(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000400)='./file2\x00') lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0xf492, 0x2}, {0x0, 0x3f}], r2}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000000)='./file1\x00', 0x22) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) [ 187.522515] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 18:36:47 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x3a663000) r0 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8901, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) r1 = dup3(0xffffffffffffffff, r0, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x9, 0xfd, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x49a0, 0x4000fff, 0x200, 0x0, 0xa86, 0x7}, 0x0, 0xfffffffffffffffa, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f00000000c0)={'nat\x00', 0x0, [0x0, 0xffffffff]}, &(0x7f0000000080)=0x54) r3 = open$dir(0x0, 0x0, 0x0) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x82) getdents64(r3, &(0x7f0000000140)=""/108, 0x6c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa198) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000a900000084aa75b56093c7c88ad3df860d39bca2a0e0dc5488bc97c9a34d02f560ccd76f38ec3a72c5e9b839eb2ac8f728b6c2e118da12997da923a03cd312cbb5d2a77794386a02ab876d6996d3860800000028631f719d35f2804affefe9650c9f049c3520cc43055363a0e1386544b4e70004d88d3de4c5b6cbc97b563716aff0b6e5e24e4da4d8338be1f201785a97f93b2a59d2473f9ecce63b7a2e7e83ad8e167abe891327b6c70e1cee8b811d0aa643"], &(0x7f0000000300)=0xcd) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x0) 18:36:47 executing program 5: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x4a, 0x1800}], 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) unshare(0x2a000000) [ 187.573595] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 18:36:48 executing program 4: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x4a, 0x1800}], 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) unshare(0x2a000000) 18:36:48 executing program 5: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x4a, 0x1800}], 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) unshare(0x2a000000) [ 187.697081] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 187.734649] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 18:36:48 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus/file0\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x200040, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000700)={0xd0, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc, 0x90, 0x7b}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x3f}, {0xc, 0x90, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x5}, {0xc, 0x90, 0x4}}]}, 0xd0}}, 0x80) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet(0x2, 0x0, 0x0) symlink(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000400)='./file2\x00') lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0xf492, 0x2}, {0x0, 0x3f}], r2}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') mkdir(&(0x7f0000000000)='./file1\x00', 0x22) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) 18:36:48 executing program 4: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x4a, 0x1800}], 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) unshare(0x2a000000) [ 187.927732] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 187.982543] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 18:36:48 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000070603000000000000000000000000000500010006"], 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x8c3713, 0x0) 18:36:48 executing program 5: unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x4a, 0x1800}], 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) unshare(0x2a000000) 18:36:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x80000e, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000340)="e3", 0x1, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000180)={[{@fat=@codepage={'codepage', 0x3d, '775'}}]}) mkdirat(r1, &(0x7f0000000040)='./file1\x00', 0x0) 18:36:48 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 18:36:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x107382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) prlimit64(0x0, 0xd, &(0x7f00000000c0)={0x2, 0x4}, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x27, 0xd, 0xffffffffffffffff) 18:36:48 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000680)={0x98f907, 0x8, @name="c407811ced15a5c6c749dea7db49c47d8e7aadfe94aa1d4d2eb0e329d336266b"}) 18:36:48 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffff1f00000000122e25d386dd", 0x0, 0x403, 0xe00, 0x22d}, 0x28) 18:36:48 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x1400}, {&(0x7f0000010a00)="1970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000003015d570100030000000003000000003e", 0x2d, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060017000000010c80", 0x24, 0x2011e0}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000000000000001000000001970171e00000000001000000000000002000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011700)="0000000000000000000000000000000000000000000000000000000003015d57", 0x20, 0x205fe0}, {&(0x7f0000012100)="ed4100005cf90100535f010002000000001000000000000002", 0x19, 0x3e00000}, {&(0x7f0000012300)="00000000000000000300000003", 0xd, 0x3e00fe0}], 0x0, &(0x7f0000000300)={[{@adaptive_mode='mode=adaptive'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}]}) 18:36:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)={0x1, 0x0, [{0x1, 0x9, 0x0, 0x0, 0x0, 0xfffffff9}]}) 18:36:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x123402) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000fffffffffffffff0227377f8", 0x2e}], 0x1) 18:36:48 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r3}, 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000080)=0xfff, 0x4) 18:36:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x123402) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000fffffffffffffff0227377f8", 0x2e}], 0x1) [ 188.612317] f2fs_msg: 10 callbacks suppressed [ 188.612327] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 188.693752] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 188.752889] F2FS-fs (loop3): invalid crc value [ 188.910155] F2FS-fs (loop3): Mounted with checkpoint version = 1e177019 18:36:49 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000070603000000000000000000000000000500010006"], 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x8c3713, 0x0) 18:36:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=""/32, 0x20}, 0xdd7}], 0x1, 0x22, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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"]}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000, 0x2000002}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f962", 0x8a}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:36:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x123402) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000fffffffffffffff0227377f8", 0x2e}], 0x1) 18:36:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)={0x1, 0x0, [{0x1, 0x9, 0x0, 0x0, 0x0, 0xfffffff9}]}) 18:36:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x80103, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) 18:36:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000780)={'syzkaller1\x00', @link_local}) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x8) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 18:36:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x123402) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000fffffffffffffff0227377f8", 0x2e}], 0x1) 18:36:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)={0x1, 0x0, [{0x1, 0x9, 0x0, 0x0, 0x0, 0xfffffff9}]}) [ 189.154732] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 18:36:49 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) 18:36:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x80103, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) 18:36:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)={0x1, 0x0, [{0x1, 0x9, 0x0, 0x0, 0x0, 0xfffffff9}]}) 18:36:49 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x80103, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) [ 189.596091] block nbd4: server does not support multiple connections per device. [ 189.672680] block nbd4: shutting down sockets [ 189.756251] block nbd4: server does not support multiple connections per device. [ 189.763872] block nbd4: shutting down sockets 18:36:50 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x0, 0x0) 18:36:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=""/32, 0x20}, 0xdd7}], 0x1, 0x22, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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"]}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000, 0x2000002}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f962", 0x8a}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba45eecf067b32425b6000b2f376ef9172426ae7fa97e5a84ef4dc540bbf5dd458ffcb75724135bd32fa04db6d6a75aedda7ab6e8501fc94e209dc3b2525ae24c954255d3247ca9c1b9525ce68179a52a87333aa2b0a8c1baa6ba6160c6d2018e67bac5402d0d89c5f798b8d1a87b0dc3306f546c61724530d9f4b6f0ee68677c7b261de5afa02d708a8ec979791de8f4831cc354ba453bc253e2435207f25494a594d4e5be39902358d362cb318ad965b7e7480a5ca5b6fe74e101c400c77392ee4419ad788f494230487811046f21f0f9665dfbaa9e94ed305a02e3fa47039e67dde19f89c8f1741aad752cdfe458ddf54e8fc10ff79b5", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:36:50 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000070603000000000000000000000000000500010006"], 0x1c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x8c3713, 0x0) 18:36:50 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x80103, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) 18:36:50 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "885d35ffdb304b85c7339fe213a4498ecc026b8fe4a084af014850c1c1fb10e0133dc3758742372a2a7ab93ef654bfecc9e051f67c0b9616544d8f08ed7ce4b3", "3982e7a8c3d67b3bded4a506479fbe2ef1a4457f2a5fb7ee6e14172b1e68678c974bc137fe740d8ee014ddf98a197a38dc15d4edcd49c0b182d10966b0d375db", "eb816ed63151b5b5d168909159b77dd8ec84b81b8cc27bec76453a812a8be330"}) 18:36:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x80103, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) 18:36:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=""/32, 0x20}, 0xdd7}], 0x1, 0x22, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="b5a745070000000d01000100000000000b5506c879a110d040bfdffdff09e62d2872542985270ac924e7c9be0f412ec613ebef408230f57827cc0800000000000000f6a5f0a256950f7e200000007083a5bce3563d726cb19b9e7df1c13286c30e1538f70d8153e4d17bc22811cf10f1ec3a9c0b5c2e178d85e242e48981e41594ede7122811a486d56b2f93ad85f65ce402e7a47272021b8f471afc523721ec3c2dca260700000000000000839f96145a4168c4c3233ca8aee67ffe97fd8670de8cc8cf078a5f8f2766fd6563000000000000001c23de2d86b20fa3b5b3193b3a8ae043174bbb3d06ea6293a88ed4aa960d9b6da034303eb6b855b32b829047b506c1975ce6b9f2d677062760e5a0f21a5fa71b6b6666a08c71b1a294185c57f697918b22b3980b832abbb8051ff838319885b17d3d25f30b51e97d3525474ce707f39eed6bd14137d60b804669b4ed5512d13f8f41048c570be880b80d5aa1f7e811ddae48616fa751c257a51dec9f5e3de2dda57c4e76a536f33ac627900ca39135fdd527da1934123949c22488919d9d", @ANYBLOB="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"]}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000, 0x2000002}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f962", 0x8a}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:36:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=""/32, 0x20}, 0xdd7}], 0x1, 0x22, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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"]}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000, 0x2000002}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f962", 0x8a}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:36:50 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x80103, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) 18:36:51 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x80103, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) 18:36:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=""/32, 0x20}, 0xdd7}], 0x1, 0x22, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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"]}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000, 0x2000002}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f962", 0x8a}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba45eecf067b32425b6000b2f376ef9172426ae7fa97e5a84ef4dc540bbf5dd458ffcb75724135bd32fa04db6d6a75aedda7ab6e8501fc94e209dc3b2525ae24c954255d3247ca9c1b9525ce68179a52a87333aa2b0a8c1baa6ba6160c6d2018e67bac5402d0d89c5f798b8d1a87b0dc3306f546c61724530d9f4b6f0ee68677c7b261de5afa02d708a8ec979791de8f4831cc354ba453bc253e2435207f25494a594d4e5be39902358d362cb318ad965b7e7480a5ca5b6fe74e101c400c77392ee4419ad788f494230487811046f21f0f9665dfbaa9e94ed305a02e3fa47039e67dde19f89c8f1741aad752cdfe458ddf54e8fc10ff79b5", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:36:51 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mount(0x0, 0x0, &(0x7f0000000440)='hugetlbfs\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0xa, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0200ffff0000", 0x6}]) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000580)='ethtool\x00', 0xffffffffffffffff) 18:36:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=""/32, 0x20}, 0xdd7}], 0x1, 0x22, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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"]}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000, 0x2000002}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f962", 0x8a}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:36:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=""/32, 0x20}, 0xdd7}], 0x1, 0x22, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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"]}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000, 0x2000002}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f962", 0x8a}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:36:51 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) 18:36:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=""/32, 0x20}, 0xdd7}], 0x1, 0x22, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="36d829791ad4b221a34b5172d9b9d393506353e402fd5bebfb0cb34727b2b66a3efaf6777da0f4e9e80a04dfbd9dde00000000faed0ab327215f67a74233f54da4b28a4f94cf8121b56f219ab391e769b318f39434211c9107b085000000000000c90900000000000000c367a0c55da96e3f14ed45c67f54780e05d4ba948fd37eac86fedd7ef0a28fba7465865400d46057a249ae125a6fc35dccf01062e0484fe149cd963b98ad1ea3d2cccfa13cac83ed08b04e0500000000000000000000000000c3f87507aa8018e5712af8790568b633b095e370186d2631bc1f2b6e0bc0709c12a280605ac0ffac6a30bd78c6579167359afdfeadd400000000000000000000000000000045f023602fda34deeb5bc662bb345fb1ebb40043572f18d693945c6b3d4155d754d6c807385a82c6a181147cd5172b18888633258fccd09b94e6a6bf1436e4f7918f943e5fa9f12e7f95810f5055fb251b1bcb67f68e0d688e3be9a52e00de7522afed34935d2d96d8a045034693d8af5e78beeb4bff17ac0baade4a4775925815f70f5228d091bcda92f310818db09383b035c1c2146a95faa38b305cd14ef252dfd3fda9c1d07c249f79c15c66138911c26b59a5332efa5bc805c01fe5bd18cd5912a2c259aac85dd246e2f3ae7a972299d49b65c6e42b22bd06f808984d5d262ed44ee3d974ab9d37346bb5c07076fdb6af8d09000000000000001534a8669bcdf093de6deb7fd2d7546a40904f8bacf5816605f8c84521e937e0"]}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000, 0x2000002}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f962", 0x8a}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba45eecf067b32425b6000b2f376ef9172426ae7fa97e5a84ef4dc540bbf5dd458ffcb75724135bd32fa04db6d6a75aedda7ab6e8501fc94e209dc3b2525ae24c954255d3247ca9c1b9525ce68179a52a87333aa2b0a8c1baa6ba6160c6d2018e67bac5402d0d89c5f798b8d1a87b0dc3306f546c61724530d9f4b6f0ee68677c7b261de5afa02d708a8ec979791de8f4831cc354ba453bc253e2435207f25494a594d4e5be39902358d362cb318ad965b7e7480a5ca5b6fe74e101c400c77392ee4419ad788f494230487811046f21f0f9665dfbaa9e94ed305a02e3fa47039e67dde19f89c8f1741aad752cdfe458ddf54e8fc10ff79b5", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:36:51 executing program 2: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) read$proc_mixer(r1, &(0x7f0000000300)=""/232, 0xe8) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x102f) dup3(r0, r1, 0x0) 18:36:51 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f0000000300)) ptrace(0x10, r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000400)={&(0x7f0000001800)=""/4096, 0x1000}) 18:36:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_MCE_KILL(0x35, 0x0, 0x2) [ 191.366742] RDS: rds_bind could not find a transport for 100.1.1.2, load rds_tcp or rds_rdma? [ 191.384478] ALSA: mixer_oss: invalid OSS volume '' [ 191.399247] RDS: rds_bind could not find a transport for 100.1.1.2, load rds_tcp or rds_rdma? [ 191.403235] ALSA: mixer_oss: invalid OSS volume 'D' 18:36:51 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000400)='./bus/file0\x00', 0x34) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="a5d52ab2fa5c908992967f6e"]) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f0000000600)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r1, 0x0) recvmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)}, {&(0x7f0000000200)=""/85, 0x55}], 0x2, &(0x7f0000000280)=""/64, 0x40}, 0x1ff0}], 0x1, 0x2000, &(0x7f0000000300)={0x0, 0x989680}) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 18:36:51 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x4000004, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe24876ece", 0x5ac) [ 191.497735] ALSA: mixer_oss: invalid OSS volume '' [ 191.515633] ALSA: mixer_oss: invalid OSS volume 'D' 18:36:52 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x20) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x100000a, 0x11, r0, 0x0) 18:36:52 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x4000004, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe24876ece", 0x5ac) [ 191.803268] overlayfs: unrecognized mount option "フ*产\悏挅n" or missing value [ 191.834270] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 18:36:52 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x4000004, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe24876ece", 0x5ac) [ 191.880926] audit: type=1800 audit(1618511812.213:3): pid=10967 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 18:36:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=""/32, 0x20}, 0xdd7}], 0x1, 0x22, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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"]}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000, 0x2000002}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f962", 0x8a}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba45eecf067b32425b6000b2f376ef9172426ae7fa97e5a84ef4dc540bbf5dd458ffcb75724135bd32fa04db6d6a75aedda7ab6e8501fc94e209dc3b2525ae24c954255d3247ca9c1b9525ce68179a52a87333aa2b0a8c1baa6ba6160c6d2018e67bac5402d0d89c5f798b8d1a87b0dc3306f546c61724530d9f4b6f0ee68677c7b261de5afa02d708a8ec979791de8f4831cc354ba453bc253e2435207f25494a594d4e5be39902358d362cb318ad965b7e7480a5ca5b6fe74e101c400c77392ee4419ad788f494230487811046f21f0f9665dfbaa9e94ed305a02e3fa47039e67dde19f89c8f1741aad752cdfe458ddf54e8fc10ff79b5", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:36:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) fchmod(r1, 0x0) 18:36:52 executing program 2: sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000004b40)=[{&(0x7f0000004440)=@in6={0xa, 0x0, 0x6, @mcast2, 0x5}, 0x1c, 0x0}], 0x1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000200)="03", 0xfffffdef, 0x47c15, 0x0, 0x1f4) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x10080, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002100)={0x2020}, 0x2020) [ 191.973091] audit: type=1800 audit(1618511812.213:4): pid=10967 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=32769 res=0 [ 192.072827] syz-executor.2 (10989) used greatest stack depth: 24744 bytes left 18:36:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=""/32, 0x20}, 0xdd7}], 0x1, 0x22, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f00000007c0)="30eb2297b18c0a2ada6f46f8341ce63ccdab668e820dabde", 0x41395563) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYBLOB="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"]}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000, 0x2000002}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f962", 0x8a}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba45eecf067b32425b6000b2f376ef9172426ae7fa97e5a84ef4dc540bbf5dd458ffcb75724135bd32fa04db6d6a75aedda7ab6e8501fc94e209dc3b2525ae24c954255d3247ca9c1b9525ce68179a52a87333aa2b0a8c1baa6ba6160c6d2018e67bac5402d0d89c5f798b8d1a87b0dc3306f546c61724530d9f4b6f0ee68677c7b261de5afa02d708a8ec979791de8f4831cc354ba453bc253e2435207f25494a594d4e5be39902358d362cb318ad965b7e7480a5ca5b6fe74e101c400c77392ee4419ad788f494230487811046f21f0f9665dfbaa9e94ed305a02e3fa47039e67dde19f89c8f1741aad752cdfe458ddf54e8fc10ff79b5", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:36:52 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x4000004, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe24876ece", 0x5ac) 18:36:52 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000400)='./bus/file0\x00', 0x34) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="a5d52ab2fa5c908992967f6e"]) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f0000000600)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r1, 0x0) recvmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)}, {&(0x7f0000000200)=""/85, 0x55}], 0x2, &(0x7f0000000280)=""/64, 0x40}, 0x1ff0}], 0x1, 0x2000, &(0x7f0000000300)={0x0, 0x989680}) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 18:36:52 executing program 2: sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000004b40)=[{&(0x7f0000004440)=@in6={0xa, 0x0, 0x6, @mcast2, 0x5}, 0x1c, 0x0}], 0x1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000200)="03", 0xfffffdef, 0x47c15, 0x0, 0x1f4) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x10080, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002100)={0x2020}, 0x2020) 18:36:52 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f0000000300)) ptrace(0x10, r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000400)={&(0x7f0000001800)=""/4096, 0x1000}) 18:36:52 executing program 2: sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000004b40)=[{&(0x7f0000004440)=@in6={0xa, 0x0, 0x6, @mcast2, 0x5}, 0x1c, 0x0}], 0x1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000200)="03", 0xfffffdef, 0x47c15, 0x0, 0x1f4) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x10080, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002100)={0x2020}, 0x2020) 18:36:52 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000400)='./bus/file0\x00', 0x34) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="a5d52ab2fa5c908992967f6e"]) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f0000000600)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r1, 0x0) recvmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)}, {&(0x7f0000000200)=""/85, 0x55}], 0x2, &(0x7f0000000280)=""/64, 0x40}, 0x1ff0}], 0x1, 0x2000, &(0x7f0000000300)={0x0, 0x989680}) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) [ 192.493857] overlayfs: unrecognized mount option "フ*产\悏挅n" or missing value 18:36:53 executing program 2: sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000004b40)=[{&(0x7f0000004440)=@in6={0xa, 0x0, 0x6, @mcast2, 0x5}, 0x1c, 0x0}], 0x1, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000200)="03", 0xfffffdef, 0x47c15, 0x0, 0x1f4) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x10080, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002100)={0x2020}, 0x2020) [ 192.764121] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 192.809458] audit: type=1800 audit(1618511813.143:5): pid=11007 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=98304 res=0 [ 192.851489] overlayfs: unrecognized mount option "フ*产\悏挅n" or missing value 18:36:53 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x65, 0x11, 0x0, 0x0) 18:36:53 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000400)='./bus/file0\x00', 0x34) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="a5d52ab2fa5c908992967f6e"]) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f0000000600)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r1, 0x0) recvmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)}, {&(0x7f0000000200)=""/85, 0x55}], 0x2, &(0x7f0000000280)=""/64, 0x40}, 0x1ff0}], 0x1, 0x2000, &(0x7f0000000300)={0x0, 0x989680}) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) [ 192.892707] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 192.919730] audit: type=1800 audit(1618511813.223:6): pid=11007 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=131074 res=0 18:36:53 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x65, 0x11, 0x0, 0x0) 18:36:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$SG_IO(r0, 0x2285, &(0x7f00000005c0)={0x53, 0xfffffffe, 0x6, 0x0, @scatter={0x0, 0x40000, 0x0}, &(0x7f00000003c0)="ff4b753e0f61", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 193.076726] audit: type=1800 audit(1618511813.373:7): pid=11019 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 [ 193.094457] overlayfs: unrecognized mount option "フ*产\悏挅n" or missing value [ 193.105071] audit: type=1800 audit(1618511813.393:8): pid=11019 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=32769 res=0 [ 193.144464] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 193.208679] audit: type=1800 audit(1618511813.543:9): pid=11035 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=163840 res=0 18:36:53 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x65, 0x11, 0x0, 0x0) 18:36:53 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000400)='./bus/file0\x00', 0x34) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="a5d52ab2fa5c908992967f6e"]) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f0000000600)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r1, 0x0) recvmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)}, {&(0x7f0000000200)=""/85, 0x55}], 0x2, &(0x7f0000000280)=""/64, 0x40}, 0x1ff0}], 0x1, 0x2000, &(0x7f0000000300)={0x0, 0x989680}) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 18:36:53 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000100)={'U+'}, 0x16, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) creat(0x0, 0x0) 18:36:53 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f0000000300)) ptrace(0x10, r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000400)={&(0x7f0000001800)=""/4096, 0x1000}) 18:36:53 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000001c0)=0x3ff) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) [ 193.243669] audit: type=1800 audit(1618511813.553:10): pid=11035 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=196611 res=0 18:36:53 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000400)='./bus/file0\x00', 0x34) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="a5d52ab2fa5c908992967f6e"]) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f0000000600)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r1, 0x0) recvmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)}, {&(0x7f0000000200)=""/85, 0x55}], 0x2, &(0x7f0000000280)=""/64, 0x40}, 0x1ff0}], 0x1, 0x2000, &(0x7f0000000300)={0x0, 0x989680}) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 18:36:53 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x65, 0x11, 0x0, 0x0) 18:36:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x4c, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 193.430477] overlayfs: unrecognized mount option "フ*产\悏挅n" or missing value 18:36:53 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000100)={'U+'}, 0x16, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) creat(0x0, 0x0) [ 193.493134] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 193.561769] audit: type=1800 audit(1618511813.893:11): pid=11051 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=65536 res=0 [ 193.603584] overlayfs: unrecognized mount option "フ*产\悏挅n" or missing value [ 193.655130] audit: type=1800 audit(1618511813.933:12): pid=11051 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=98306 res=0 [ 193.657972] kvm: emulating exchange as write [ 193.689978] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 18:36:54 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000400)='./bus/file0\x00', 0x34) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="a5d52ab2fa5c908992967f6e"]) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f0000000600)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r1, 0x0) recvmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f00000000c0)=@pppoe, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)}, {&(0x7f0000000200)=""/85, 0x55}], 0x2, &(0x7f0000000280)=""/64, 0x40}, 0x1ff0}], 0x1, 0x2000, &(0x7f0000000300)={0x0, 0x989680}) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) [ 193.851488] ------------[ cut here ]------------ [ 193.856403] WARNING: CPU: 0 PID: 11073 at arch/x86/kvm/x86.c:7526 kvm_arch_vcpu_ioctl_run+0x145/0x5ae0 [ 193.865848] Kernel panic - not syncing: panic_on_warn set ... [ 193.865848] [ 193.873221] CPU: 0 PID: 11073 Comm: syz-executor.2 Not tainted 4.14.230-syzkaller #0 [ 193.881102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 193.890458] Call Trace: [ 193.893057] dump_stack+0x1b2/0x281 [ 193.896695] panic+0x1f9/0x42d [ 193.899895] ? add_taint.cold+0x16/0x16 [ 193.903886] ? kvm_arch_vcpu_ioctl_run+0x145/0x5ae0 [ 193.908899] ? __warn.cold+0x5/0x44 [ 193.912539] ? kvm_arch_vcpu_ioctl_run+0x145/0x5ae0 [ 193.917555] __warn.cold+0x20/0x44 [ 193.921094] ? ist_end_non_atomic+0x10/0x10 [ 193.925417] ? kvm_arch_vcpu_ioctl_run+0x145/0x5ae0 [ 193.930433] report_bug+0x208/0x250 [ 193.934064] do_error_trap+0x195/0x2d0 [ 193.937956] ? math_error+0x2d0/0x2d0 [ 193.941855] ? _synchronize_rcu_expedited+0x567/0x770 [ 193.943579] overlayfs: unrecognized mount option "フ*产\悏挅n" or missing value [ 193.947161] ? call_rcu_sched+0x10/0x10 [ 193.947176] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 193.947190] invalid_op+0x1b/0x40 [ 193.947201] RIP: 0010:kvm_arch_vcpu_ioctl_run+0x145/0x5ae0 [ 193.947206] RSP: 0018:ffff88804d747af0 EFLAGS: 00010212 [ 193.947215] RAX: 0000000000040000 RBX: ffff888098bbc000 RCX: ffffc900096ff000 [ 193.947220] RDX: 00000000000003da RSI: ffffffff810b09f5 RDI: ffff88804f068468 [ 193.947225] RBP: ffff88804d747c40 R08: ffff88804d4dc340 R09: 0000000000000001 [ 193.947230] R10: ffff88804d747c60 R11: 0000000000000000 R12: 0000000000000000 [ 193.947235] R13: ffff88804f068318 R14: 0000000000000000 R15: ffff88804f068240 [ 193.947250] ? kvm_arch_vcpu_ioctl_run+0x145/0x5ae0 [ 193.947270] ? synchronize_rcu+0x98/0x130 [ 193.947280] ? kvm_arch_vcpu_runnable+0x530/0x530 [ 193.947289] ? lock_acquire+0x170/0x3f0 [ 193.947298] ? lock_downgrade+0x740/0x740 [ 193.947312] ? kvm_vcpu_ioctl+0x3de/0xc50 [ 193.947320] kvm_vcpu_ioctl+0x3de/0xc50 [ 193.947331] ? kvm_vm_ioctl_check_extension_generic+0xa0/0xa0 [ 193.947339] ? __lock_acquire+0x5fc/0x3f20 [ 193.947348] ? kcov_ioctl+0x4d/0x190 [ 193.947356] ? trace_hardirqs_on+0x10/0x10 [ 193.947365] ? lock_acquire+0x170/0x3f0 [ 193.947374] ? lock_downgrade+0x740/0x740 [ 193.947384] ? do_raw_spin_unlock+0x164/0x220 [ 193.947398] ? _raw_spin_unlock+0x29/0x40 [ 193.978636] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 193.985360] ? kvm_vm_ioctl_check_extension_generic+0xa0/0xa0 [ 193.985381] do_vfs_ioctl+0x75a/0xff0 [ 194.099594] ? ioctl_preallocate+0x1a0/0x1a0 [ 194.103994] ? lock_downgrade+0x740/0x740 [ 194.108133] ? __fget+0x225/0x360 [ 194.111579] ? do_vfs_ioctl+0xff0/0xff0 [ 194.115544] ? security_file_ioctl+0x83/0xb0 [ 194.119946] SyS_ioctl+0x7f/0xb0 [ 194.123301] ? do_vfs_ioctl+0xff0/0xff0 [ 194.127266] do_syscall_64+0x1d5/0x640 [ 194.131148] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 194.136327] RIP: 0033:0x466459 [ 194.139506] RSP: 002b:00007fb07ea89188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 194.147207] RAX: ffffffffffffffda RBX: 000000000056c008 RCX: 0000000000466459 [ 194.154462] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 194.161720] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 194.168978] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c008 [ 194.176236] R13: 00007ffdf36cae9f R14: 00007fb07ea89300 R15: 0000000000022000 [ 194.184354] Kernel Offset: disabled [ 194.188026] Rebooting in 86400 seconds..