[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.61' (ECDSA) to the list of known hosts. 2022/10/21 08:18:33 fuzzer started 2022/10/21 08:18:33 dialing manager at 10.128.0.163:36709 2022/10/21 08:18:33 syscalls: 3546 2022/10/21 08:18:33 code coverage: enabled 2022/10/21 08:18:33 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/10/21 08:18:33 extra coverage: extra coverage is not supported by the kernel 2022/10/21 08:18:33 delay kcov mmap: mmap returned an invalid pointer 2022/10/21 08:18:33 setuid sandbox: enabled 2022/10/21 08:18:33 namespace sandbox: enabled 2022/10/21 08:18:33 Android sandbox: /sys/fs/selinux/policy does not exist 2022/10/21 08:18:33 fault injection: enabled 2022/10/21 08:18:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/10/21 08:18:33 net packet injection: enabled 2022/10/21 08:18:33 net device setup: enabled 2022/10/21 08:18:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/21 08:18:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/21 08:18:33 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/10/21 08:18:33 USB emulation: /dev/raw-gadget does not exist 2022/10/21 08:18:33 hci packet injection: enabled 2022/10/21 08:18:33 wifi device emulation: kernel 4.17 required (have 4.14.295-syzkaller) 2022/10/21 08:18:33 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/10/21 08:18:33 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/21 08:18:33 fetching corpus: 50, signal 56474/59738 (executing program) 2022/10/21 08:18:34 fetching corpus: 100, signal 80902/85298 (executing program) 2022/10/21 08:18:34 fetching corpus: 150, signal 97011/102457 (executing program) 2022/10/21 08:18:34 fetching corpus: 200, signal 109488/115859 (executing program) 2022/10/21 08:18:34 fetching corpus: 250, signal 121298/128435 (executing program) 2022/10/21 08:18:34 fetching corpus: 299, signal 132310/140153 (executing program) 2022/10/21 08:18:35 fetching corpus: 348, signal 139748/148328 (executing program) 2022/10/21 08:18:35 fetching corpus: 398, signal 146765/156023 (executing program) 2022/10/21 08:18:35 fetching corpus: 446, signal 156021/165710 (executing program) 2022/10/21 08:18:35 fetching corpus: 496, signal 163353/173490 (executing program) 2022/10/21 08:18:35 fetching corpus: 546, signal 169984/180529 (executing program) 2022/10/21 08:18:36 fetching corpus: 596, signal 175124/186147 (executing program) 2022/10/21 08:18:36 fetching corpus: 645, signal 181752/192946 (executing program) 2022/10/21 08:18:36 fetching corpus: 695, signal 186512/198062 (executing program) 2022/10/21 08:18:36 fetching corpus: 745, signal 191712/203468 (executing program) 2022/10/21 08:18:36 fetching corpus: 795, signal 197274/209231 (executing program) 2022/10/21 08:18:36 fetching corpus: 843, signal 203969/215820 (executing program) 2022/10/21 08:18:37 fetching corpus: 892, signal 208638/220529 (executing program) 2022/10/21 08:18:37 fetching corpus: 942, signal 214417/226147 (executing program) 2022/10/21 08:18:37 fetching corpus: 991, signal 219435/231063 (executing program) 2022/10/21 08:18:37 fetching corpus: 1041, signal 223317/234940 (executing program) 2022/10/21 08:18:38 fetching corpus: 1091, signal 226706/238308 (executing program) 2022/10/21 08:18:38 fetching corpus: 1141, signal 230555/242078 (executing program) 2022/10/21 08:18:38 fetching corpus: 1191, signal 234283/245676 (executing program) 2022/10/21 08:18:38 fetching corpus: 1241, signal 238382/249518 (executing program) 2022/10/21 08:18:38 fetching corpus: 1291, signal 241094/252129 (executing program) 2022/10/21 08:18:38 fetching corpus: 1339, signal 243106/254150 (executing program) 2022/10/21 08:18:39 fetching corpus: 1389, signal 246133/256980 (executing program) 2022/10/21 08:18:39 fetching corpus: 1438, signal 249578/260113 (executing program) 2022/10/21 08:18:39 fetching corpus: 1487, signal 252945/263198 (executing program) 2022/10/21 08:18:39 fetching corpus: 1534, signal 256225/266144 (executing program) 2022/10/21 08:18:39 fetching corpus: 1583, signal 258961/268628 (executing program) 2022/10/21 08:18:39 fetching corpus: 1632, signal 261821/271194 (executing program) 2022/10/21 08:18:40 fetching corpus: 1682, signal 264935/273848 (executing program) 2022/10/21 08:18:40 fetching corpus: 1732, signal 267933/276397 (executing program) 2022/10/21 08:18:40 fetching corpus: 1781, signal 270399/278517 (executing program) 2022/10/21 08:18:40 fetching corpus: 1831, signal 273253/280843 (executing program) 2022/10/21 08:18:40 fetching corpus: 1879, signal 276643/283578 (executing program) 2022/10/21 08:18:41 fetching corpus: 1929, signal 278908/285368 (executing program) 2022/10/21 08:18:41 fetching corpus: 1977, signal 280807/286924 (executing program) 2022/10/21 08:18:41 fetching corpus: 2026, signal 283174/288797 (executing program) 2022/10/21 08:18:41 fetching corpus: 2075, signal 284316/289761 (executing program) 2022/10/21 08:18:41 fetching corpus: 2125, signal 287212/291986 (executing program) 2022/10/21 08:18:42 fetching corpus: 2175, signal 289456/293673 (executing program) 2022/10/21 08:18:42 fetching corpus: 2225, signal 291559/295256 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/296816 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/296876 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/296954 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/297019 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/297084 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/297142 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/297217 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/297296 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/297359 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/297415 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/297485 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/297551 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/297629 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/297711 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/297776 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/297847 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/297910 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/297969 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/298046 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/298113 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/298183 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/298261 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/298331 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/298385 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/298460 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/298512 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/298578 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/298640 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/298705 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/298764 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/298817 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/298880 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/298951 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/299027 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/299092 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/299172 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/299236 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/299306 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/299363 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/299422 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/299484 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/299558 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/299625 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/299698 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/299761 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/299827 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/299901 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/299974 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/300027 (executing program) 2022/10/21 08:18:42 fetching corpus: 2258, signal 293749/300096 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/300164 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/300248 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/300310 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/300364 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/300420 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/300487 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/300561 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/300630 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/300708 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/300755 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/300827 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/300887 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/300964 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/301022 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/301089 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/301167 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/301239 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/301295 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/301370 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/301431 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/301499 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/301560 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/301622 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/301691 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/301761 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/301830 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/301883 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/301952 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/302011 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/302069 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/302131 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/302186 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/302247 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/302310 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/302382 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/302450 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/302516 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/302578 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/302645 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293750/302715 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293790/302780 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293790/302850 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293790/302923 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293790/302994 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293790/303049 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293790/303107 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293790/303187 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293790/303244 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293790/303307 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293790/303365 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293790/303423 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293790/303487 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293790/303552 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293790/303624 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293790/303690 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293790/303736 (executing program) 2022/10/21 08:18:42 fetching corpus: 2259, signal 293790/303736 (executing program) 2022/10/21 08:18:44 starting 6 fuzzer processes 08:18:44 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x123}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r2}, 0x48) write$cgroup_int(r2, &(0x7f0000000200), 0x40600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0xf7, 0xe5, &(0x7f00000006c0)=""/229, 0x40f00, 0x12, '\x00', 0x0, 0x27, r2, 0x8, &(0x7f00000001c0)={0x3, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, r1, 0x0, &(0x7f0000000540)=[0xffffffffffffffff, r4, r3]}, 0x80) bpf$ITER_CREATE(0x21, 0x0, 0x0) 08:18:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x30, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_INET6={0x4, 0x3}]}]}, 0x30}}, 0x0) r3 = getgid() r4 = getuid() sendmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)={&(0x7f0000000240)=@abs={0x1, 0x0, 0x4e22}, 0xfffffffffffffddf, &(0x7f00000023c0)=[{&(0x7f0000000080)="2a77c40a7cdd8e382b1487cd650afa83eb38ffe51ff0d65b7f6b7c472a077a73c73433b43b6bef473c82a646c728caf50c9e3c5d2413a2c6b2adcdcd1b0995f3", 0x40}, {&(0x7f00000002c0)="e97f18dbf649697435a12042cb4dba82f27aef1574ac6d0d4c61fe62cd2662ffc71bc928f69d04cff8f3605d2dddbd0fb3cc9c94981f431abee71ae4327ab60005a55c12a4b5320bf6d0fb1217633ad20d96e7", 0x53}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000002340)="298d98ee8ca240a40efa01a0900df080f7b801a3f4274477274b9239ec69a554bcdac316e505667d13a074465a48a21590feecbb634aa5cb0a3a3f69d4047dd714a3f65a", 0x44}], 0x5, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r3}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r4}}}], 0x60}, 0x20044010) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@loopback, @in6=@loopback, 0x4e22, 0xdc, 0x4e24, 0xad61, 0xa, 0x20, 0x0, 0x2b, 0x0, r4}, {0x3ff, 0x7, 0x8000000000000000, 0x20, 0x0, 0x2, 0xcca, 0x3}, {0x2, 0xfff, 0x9, 0x200}, 0x7a9b9940, 0x0, 0x1, 0x0, 0x3}, {{@in=@empty, 0x4d2, 0x6c}, 0x2, @in=@remote, 0x34ff, 0x1, 0x3, 0x0, 0x6, 0x101, 0x1ff}}, 0xe8) 08:18:44 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=""/166, &(0x7f0000000180)=0xa6) 08:18:44 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x50) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2e782f66696c65302fffef2f66696a65300085d285796347b30128842091342f78493b6f31f0c94b37062487c3fa7a3899c715a3807223936c6155b0fed7c61ff0d3cf60e04e8a8d28668f83a30f95986fb8e07ee0b65255b581"], &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/meminfo\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x6cb0603c7497aaf2) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0xa8) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="b97c2ed7e0d9483f86ae1e44e109a3a6e4b684e9872a620d5ca36a29374d7bbfcf9f85780dc16ba834853b2b767d751024e67347871583daa5528857d8299052f89af41ae279c49e8097e6ee995eff49", @ANYRES8=r0, @ANYBLOB="f4aaaf9ef5c9f5653a5aa52d044eb5f065e620add511b1ead5e525390ec51181431b184e502dd857352e21b9b59e96913374446c4580fe90efe6fa8b768840da499e0e5c4cf3b5f990eb8348e0b1a9cf085c8ded24afa867593111513e93cb3cb1ae8e2d6b90d18d0d14bc8563c67369062744c8a42f8cd7b775d4dee2e04acb6072ed68dd78cf4be6314bea1e26f211e8268857205e6a47"], &(0x7f0000000700)='./file0\x00', 0x0, 0x20554b4, 0x0) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="78fcdc5dcf40a22ebed8dcfae6de838229602e85d7193e4e0d17e6b8d54c9d43853ea905000000a3"], &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x40002, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev\x00') mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), 0x214010, &(0x7f00000005c0)=ANY=[@ANYBLOB='tUans=fd,|fdno=', @ANYRES32=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',access=user,cache=fscache,cache=mmap,access=any,noextend,access=client,version=9p2000.u,uid>', @ANYRESOCT=r3, @ANYRES64=r1, @ANYRESDEC=0x0, @ANYBLOB="2c61756469742c686173682c6175a069626a5f726f6c653d2f6465765007637361002c726f6f74636f6e746578743d726f6f742c00000000"]) unlink(&(0x7f0000000400)='./file1\x00') chown(&(0x7f00000006c0)='./file0\x00', 0xee00, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') rmdir(&(0x7f0000000440)='./file0\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000540)=""/99, 0x63}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0, 0x0) 08:18:44 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xb) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) symlink(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') link(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='./bus\x00') connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000100)='./bus\x00') 08:18:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0xa}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) syzkaller login: [ 49.131040] IPVS: ftp: loaded support on port[0] = 21 [ 49.239617] IPVS: ftp: loaded support on port[0] = 21 [ 49.327973] IPVS: ftp: loaded support on port[0] = 21 [ 49.404496] chnl_net:caif_netlink_parms(): no params data found [ 49.433317] chnl_net:caif_netlink_parms(): no params data found [ 49.471195] IPVS: ftp: loaded support on port[0] = 21 [ 49.595941] IPVS: ftp: loaded support on port[0] = 21 [ 49.606200] chnl_net:caif_netlink_parms(): no params data found [ 49.621271] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.628480] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.635935] device bridge_slave_0 entered promiscuous mode [ 49.666764] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.673105] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.680965] device bridge_slave_1 entered promiscuous mode [ 49.698866] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.705251] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.712052] device bridge_slave_0 entered promiscuous mode [ 49.721178] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.728211] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.735281] device bridge_slave_1 entered promiscuous mode [ 49.757881] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 49.769117] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 49.791538] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 49.803144] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 49.879931] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 49.887305] team0: Port device team_slave_0 added [ 49.900914] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 49.908626] team0: Port device team_slave_0 added [ 49.916701] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 49.924624] team0: Port device team_slave_1 added [ 49.939099] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.945640] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.952460] device bridge_slave_0 entered promiscuous mode [ 49.960518] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 49.967953] team0: Port device team_slave_1 added [ 49.996792] IPVS: ftp: loaded support on port[0] = 21 [ 50.011633] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.018085] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.025345] device bridge_slave_1 entered promiscuous mode [ 50.044269] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 50.050493] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.076225] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.087624] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.093903] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.119102] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.129567] chnl_net:caif_netlink_parms(): no params data found [ 50.159522] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 50.166186] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.192338] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.205561] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.211790] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.237170] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.325508] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 50.334484] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 50.344572] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 50.358339] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 50.366952] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 50.396652] device hsr_slave_0 entered promiscuous mode [ 50.402202] device hsr_slave_1 entered promiscuous mode [ 50.411070] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 50.444752] device hsr_slave_0 entered promiscuous mode [ 50.450337] device hsr_slave_1 entered promiscuous mode [ 50.457500] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 50.465134] chnl_net:caif_netlink_parms(): no params data found [ 50.474171] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 50.490499] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 50.497605] team0: Port device team_slave_0 added [ 50.502775] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 50.519500] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 50.542948] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 50.550029] team0: Port device team_slave_1 added [ 50.587706] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 50.598311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.623873] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.635268] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.641503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.666986] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.677665] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.684954] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.691801] device bridge_slave_0 entered promiscuous mode [ 50.718130] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.726248] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.733648] device bridge_slave_1 entered promiscuous mode [ 50.761588] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 50.770470] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 50.792165] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 50.807128] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 50.896901] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.903910] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.910751] device bridge_slave_0 entered promiscuous mode [ 50.917506] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.923924] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.930769] device bridge_slave_1 entered promiscuous mode [ 50.977267] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 50.988636] device hsr_slave_0 entered promiscuous mode [ 50.995533] device hsr_slave_1 entered promiscuous mode [ 51.001344] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 51.009184] team0: Port device team_slave_0 added [ 51.025867] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 51.036611] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 51.043656] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 51.050749] team0: Port device team_slave_1 added [ 51.066558] chnl_net:caif_netlink_parms(): no params data found [ 51.082564] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 51.125156] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.131496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.158219] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 51.163910] Bluetooth: hci4 command 0x0409 tx timeout [ 51.169626] Bluetooth: hci2 command 0x0409 tx timeout [ 51.178466] Bluetooth: hci5 command 0x0409 tx timeout [ 51.180870] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 51.183745] Bluetooth: hci3 command 0x0409 tx timeout [ 51.190862] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.195828] Bluetooth: hci0 command 0x0409 tx timeout [ 51.224878] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 51.226025] Bluetooth: hci1 command 0x0409 tx timeout [ 51.244527] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 51.251581] team0: Port device team_slave_0 added [ 51.262031] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 51.269491] team0: Port device team_slave_1 added [ 51.294013] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 51.305663] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 51.321392] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.328922] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.355113] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 51.366138] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 51.392566] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 51.398906] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.424245] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 51.448179] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 51.484887] device hsr_slave_0 entered promiscuous mode [ 51.490463] device hsr_slave_1 entered promiscuous mode [ 51.496716] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 51.520137] device hsr_slave_0 entered promiscuous mode [ 51.525765] device hsr_slave_1 entered promiscuous mode [ 51.531912] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 51.538630] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.545076] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.551929] device bridge_slave_0 entered promiscuous mode [ 51.561570] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.568006] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.575221] device bridge_slave_1 entered promiscuous mode [ 51.584868] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 51.592000] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 51.608732] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 51.634459] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 51.675051] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 51.687380] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 51.711439] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.757208] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 51.795792] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 51.805241] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 51.811311] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.834137] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 51.841187] team0: Port device team_slave_0 added [ 51.846905] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 51.854185] team0: Port device team_slave_1 added [ 51.859862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 51.867998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.877307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.921631] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 51.936088] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 51.946318] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 51.955375] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.961602] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.987790] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.002439] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 52.012119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.020238] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.028075] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.034588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.041554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.050443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.058102] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.064507] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.071283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.078774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.088520] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 52.097790] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 52.109038] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.115375] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.140838] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.156002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.163549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 52.177533] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 52.184709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 52.193699] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 52.199760] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.214226] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 52.222356] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 52.230904] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 52.241505] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 52.249654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 52.257728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 52.265758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 52.273447] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.280879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.289346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.297006] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.303384] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.310326] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.317326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.325899] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 52.332906] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 52.360625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.368223] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.378715] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 52.386551] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 52.396554] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 52.407366] device hsr_slave_0 entered promiscuous mode [ 52.413873] device hsr_slave_1 entered promiscuous mode [ 52.420221] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 52.426826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.435444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.442737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.451266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.459176] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.467716] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.477122] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 52.483211] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.494270] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 52.501322] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 52.517752] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 52.539719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 52.560456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.568294] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 52.592466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 52.606335] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 52.615937] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 52.640447] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 52.647275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 52.655109] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 52.663858] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 52.672465] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 52.685746] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 52.691802] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.699537] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 52.708873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.715951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.722684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 52.730565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 52.749437] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 52.758241] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 52.778271] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 52.785369] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 52.791984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.800793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.810635] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 52.820489] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 52.839455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.846098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.854527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.862054] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.868428] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.875694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.883390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.890806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.900277] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.908183] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 52.921833] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 52.929940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.937959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.945675] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.951998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.961175] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 52.967851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 52.976065] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 52.988022] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 52.995585] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 53.004768] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 53.010823] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.019661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 53.027793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.035705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.046817] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.054385] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 53.064864] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 53.073916] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 53.087050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.095192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.102019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.110342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.118540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.126725] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.133141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.140679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.149240] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 53.158507] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 53.168849] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 53.180134] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 53.187371] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.193898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.201587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.210575] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.216949] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.224471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 53.232066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 53.240010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.248762] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 53.253088] Bluetooth: hci5 command 0x041b tx timeout [ 53.256128] Bluetooth: hci0 command 0x041b tx timeout [ 53.262028] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 53.265938] Bluetooth: hci3 command 0x041b tx timeout [ 53.272688] Bluetooth: hci2 command 0x041b tx timeout [ 53.277243] Bluetooth: hci4 command 0x041b tx timeout [ 53.289348] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 53.298615] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 53.308423] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 53.320015] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 53.323295] Bluetooth: hci1 command 0x041b tx timeout [ 53.332970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.340814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 53.349271] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.356864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.364680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.372223] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.378604] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.386136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.395716] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 53.405883] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 53.414206] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 53.423357] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 53.431200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 53.441284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.449021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.457295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.465065] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.471381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.478427] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 53.485602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 53.494304] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 53.501859] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 53.512354] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 53.518403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 53.527319] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 53.536264] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 53.545054] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 53.557859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 53.566661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.575169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 53.583276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 53.590785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.599360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 53.607462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.619661] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.638828] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 53.656950] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 53.665151] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 53.672157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 53.680804] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.688477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.700385] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 53.709279] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 53.718471] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 53.731110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 53.739006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.749849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 53.759012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.771933] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 53.780544] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 53.789970] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 53.798841] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 53.806627] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 53.815793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 53.823716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.831124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 53.838137] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 53.845012] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 53.852318] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 53.859288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 53.867540] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 53.879131] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.888620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.897810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 53.906314] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.918218] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 53.926626] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 53.938037] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 53.947981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 53.961110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.970223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.978865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.987243] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.994756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.003088] device veth0_vlan entered promiscuous mode [ 54.011535] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 54.021226] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 54.030575] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 54.038906] device veth1_vlan entered promiscuous mode [ 54.046569] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 54.054751] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 54.061808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.070973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.078699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.085654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.094258] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 54.103020] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 54.109034] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 54.123134] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 54.129195] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.136968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 54.149052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.160462] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 54.172335] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 54.184108] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 54.193088] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 54.200424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.209984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.217846] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.224243] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.233293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.244382] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 54.251519] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 54.258786] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 54.266343] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 54.274434] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 54.284573] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 54.293836] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 54.301586] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 54.308676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 54.315687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.323745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.331271] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.337644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.347335] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 54.357529] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 54.367199] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 54.376325] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 54.385510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.392174] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 54.400181] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 54.407544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 54.415464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.423674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 54.430881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.439318] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.447281] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.456137] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 54.465091] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 54.473595] device veth0_vlan entered promiscuous mode [ 54.492705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 54.500574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 54.508746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.520635] device veth0_macvtap entered promiscuous mode [ 54.527307] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 54.535598] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 54.547915] device veth1_vlan entered promiscuous mode [ 54.555062] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 54.563686] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.570345] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 54.579173] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 54.586959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 54.597672] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 54.609228] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 54.616656] device veth1_macvtap entered promiscuous mode [ 54.623017] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 54.630104] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 54.640801] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 54.648959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 54.657107] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 54.665228] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 54.673798] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 54.680778] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 54.688213] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 54.697141] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 54.707312] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 54.717940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 54.726141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 54.739368] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 54.748474] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 54.764788] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 54.775800] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 54.785378] device veth0_vlan entered promiscuous mode [ 54.791062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.798916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.806628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 54.813996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.821640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.828669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.836754] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 54.846139] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 54.883196] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 54.892831] device veth0_macvtap entered promiscuous mode [ 54.899082] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 54.908982] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 54.917800] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 54.926013] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.934072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 54.941804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.949812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 54.957460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.965234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.972785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.980152] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 54.987846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.995639] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 55.004984] device veth1_vlan entered promiscuous mode [ 55.011443] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 55.024383] device veth1_macvtap entered promiscuous mode [ 55.030733] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 55.040101] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 55.047318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.057967] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 55.065236] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.074671] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 55.081640] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 55.088933] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 55.097740] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 55.106937] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 55.116614] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 55.124143] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 55.131168] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.138267] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.146208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.170745] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 55.178447] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 55.189341] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 55.201948] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 55.209055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.216915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.225032] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.231788] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.240467] device veth0_vlan entered promiscuous mode [ 55.249129] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 55.257671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.267837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.277839] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 55.285197] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.301220] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 55.308900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 55.316734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.326439] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.334311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.341959] Bluetooth: hci4 command 0x040f tx timeout [ 55.343666] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 55.347799] Bluetooth: hci2 command 0x040f tx timeout [ 55.359139] Bluetooth: hci3 command 0x040f tx timeout [ 55.360325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.365103] Bluetooth: hci5 command 0x040f tx timeout [ 55.379516] Bluetooth: hci0 command 0x040f tx timeout [ 55.380255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.395024] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 55.401864] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.405768] Bluetooth: hci1 command 0x040f tx timeout [ 55.416483] device veth1_vlan entered promiscuous mode [ 55.423433] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 55.431466] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 55.438677] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 55.446164] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 55.453303] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 55.459919] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.468053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.476048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.484160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.495370] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.504516] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 55.511537] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 55.518408] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 55.533137] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 55.541032] device veth0_macvtap entered promiscuous mode [ 55.551542] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 55.560327] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 55.576374] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 55.588670] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 55.596645] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 55.604281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.611498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.619446] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.626409] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.634708] device veth1_macvtap entered promiscuous mode [ 55.640663] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 55.648381] device veth0_vlan entered promiscuous mode [ 55.656851] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 55.673702] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.680827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.691222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.704345] device veth1_vlan entered promiscuous mode [ 55.713094] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 55.721564] device veth0_macvtap entered promiscuous mode [ 55.735684] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 55.745565] device veth1_macvtap entered promiscuous mode [ 55.758651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 55.770474] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 55.787083] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 55.796229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.806771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.816443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.826455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.836746] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 55.843871] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.853515] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 55.863140] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 55.883561] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 55.896604] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 55.906074] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 55.913959] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.928617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.941267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 55.954663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.966194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.973895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.983735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.994699] hrtimer: interrupt took 30368 ns [ 55.995195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:18:52 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x123}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r2}, 0x48) write$cgroup_int(r2, &(0x7f0000000200), 0x40600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0xf7, 0xe5, &(0x7f00000006c0)=""/229, 0x40f00, 0x12, '\x00', 0x0, 0x27, r2, 0x8, &(0x7f00000001c0)={0x3, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, r1, 0x0, &(0x7f0000000540)=[0xffffffffffffffff, r4, r3]}, 0x80) bpf$ITER_CREATE(0x21, 0x0, 0x0) [ 56.009744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.024011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.036831] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 56.048557] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.059335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.071380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.084590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.095679] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.107341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.118801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.135546] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 56.145414] batman_adv: batadv0: Interface activated: batadv_slave_0 08:18:52 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x123}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r2}, 0x48) write$cgroup_int(r2, &(0x7f0000000200), 0x40600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0xf7, 0xe5, &(0x7f00000006c0)=""/229, 0x40f00, 0x12, '\x00', 0x0, 0x27, r2, 0x8, &(0x7f00000001c0)={0x3, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, r1, 0x0, &(0x7f0000000540)=[0xffffffffffffffff, r4, r3]}, 0x80) bpf$ITER_CREATE(0x21, 0x0, 0x0) [ 56.160517] device veth0_macvtap entered promiscuous mode [ 56.170945] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 56.180026] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 56.189896] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.203090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.221588] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.229676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.248105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.264827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.274485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.284802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.294092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.304355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:18:52 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x123}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r2}, 0x48) write$cgroup_int(r2, &(0x7f0000000200), 0x40600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0xf7, 0xe5, &(0x7f00000006c0)=""/229, 0x40f00, 0x12, '\x00', 0x0, 0x27, r2, 0x8, &(0x7f00000001c0)={0x3, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, r1, 0x0, &(0x7f0000000540)=[0xffffffffffffffff, r4, r3]}, 0x80) bpf$ITER_CREATE(0x21, 0x0, 0x0) [ 56.315537] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 56.329622] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.338394] device veth1_macvtap entered promiscuous mode [ 56.360670] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 56.385706] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 56.394439] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.426522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.437839] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 08:18:52 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x123}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r2}, 0x48) write$cgroup_int(r2, &(0x7f0000000200), 0x40600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0xf7, 0xe5, &(0x7f00000006c0)=""/229, 0x40f00, 0x12, '\x00', 0x0, 0x27, r2, 0x8, &(0x7f00000001c0)={0x3, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, r1, 0x0, &(0x7f0000000540)=[0xffffffffffffffff, r4, r3]}, 0x80) bpf$ITER_CREATE(0x21, 0x0, 0x0) [ 56.474273] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 56.481525] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 56.506972] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 56.515669] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 56.538347] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 56.556115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.568211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.583270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.597828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.611370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.626423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:18:52 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x123}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r2}, 0x48) write$cgroup_int(r2, &(0x7f0000000200), 0x40600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0xf7, 0xe5, &(0x7f00000006c0)=""/229, 0x40f00, 0x12, '\x00', 0x0, 0x27, r2, 0x8, &(0x7f00000001c0)={0x3, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, r1, 0x0, &(0x7f0000000540)=[0xffffffffffffffff, r4, r3]}, 0x80) bpf$ITER_CREATE(0x21, 0x0, 0x0) [ 56.635604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.646525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.656539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.667224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.678475] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 56.690953] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.700400] device veth0_vlan entered promiscuous mode [ 56.711283] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.718947] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.731685] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.740257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.761001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.777718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:18:53 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x123}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r2}, 0x48) write$cgroup_int(r2, &(0x7f0000000200), 0x40600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0xf7, 0xe5, &(0x7f00000006c0)=""/229, 0x40f00, 0x12, '\x00', 0x0, 0x27, r2, 0x8, &(0x7f00000001c0)={0x3, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, r1, 0x0, &(0x7f0000000540)=[0xffffffffffffffff, r4, r3]}, 0x80) bpf$ITER_CREATE(0x21, 0x0, 0x0) [ 56.792773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.803158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.817168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.827144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.843925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.853917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.865776] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 56.873089] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.890636] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.898810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.937063] device veth1_vlan entered promiscuous mode [ 56.976215] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 57.001739] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 57.011357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 08:18:53 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x123}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r2}, 0x48) write$cgroup_int(r2, &(0x7f0000000200), 0x40600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0xf7, 0xe5, &(0x7f00000006c0)=""/229, 0x40f00, 0x12, '\x00', 0x0, 0x27, r2, 0x8, &(0x7f00000001c0)={0x3, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, r1, 0x0, &(0x7f0000000540)=[0xffffffffffffffff, r4, r3]}, 0x80) bpf$ITER_CREATE(0x21, 0x0, 0x0) [ 57.020911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.044000] device veth0_macvtap entered promiscuous mode [ 57.050280] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 57.103444] device veth1_macvtap entered promiscuous mode [ 57.127608] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 57.149452] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 57.178274] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 57.195326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.217216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.227477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.238221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.274191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.290454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.299616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.310144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.319599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.330312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.341129] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 57.349662] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.359702] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.367883] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.387413] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.395884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.407357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.419040] Bluetooth: hci0 command 0x0419 tx timeout [ 57.425098] Bluetooth: hci5 command 0x0419 tx timeout [ 57.435905] Bluetooth: hci3 command 0x0419 tx timeout [ 57.441133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.451269] Bluetooth: hci2 command 0x0419 tx timeout [ 57.457197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.467295] Bluetooth: hci4 command 0x0419 tx timeout [ 57.473225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.482680] Bluetooth: hci1 command 0x0419 tx timeout [ 57.489749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.501370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.510759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.520820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.530036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.539785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.550193] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 57.557461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.567687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.576170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:18:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x30, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_INET6={0x4, 0x3}]}]}, 0x30}}, 0x0) r3 = getgid() r4 = getuid() sendmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)={&(0x7f0000000240)=@abs={0x1, 0x0, 0x4e22}, 0xfffffffffffffddf, &(0x7f00000023c0)=[{&(0x7f0000000080)="2a77c40a7cdd8e382b1487cd650afa83eb38ffe51ff0d65b7f6b7c472a077a73c73433b43b6bef473c82a646c728caf50c9e3c5d2413a2c6b2adcdcd1b0995f3", 0x40}, {&(0x7f00000002c0)="e97f18dbf649697435a12042cb4dba82f27aef1574ac6d0d4c61fe62cd2662ffc71bc928f69d04cff8f3605d2dddbd0fb3cc9c94981f431abee71ae4327ab60005a55c12a4b5320bf6d0fb1217633ad20d96e7", 0x53}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000002340)="298d98ee8ca240a40efa01a0900df080f7b801a3f4274477274b9239ec69a554bcdac316e505667d13a074465a48a21590feecbb634aa5cb0a3a3f69d4047dd714a3f65a", 0x44}], 0x5, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r3}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r4}}}], 0x60}, 0x20044010) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@loopback, @in6=@loopback, 0x4e22, 0xdc, 0x4e24, 0xad61, 0xa, 0x20, 0x0, 0x2b, 0x0, r4}, {0x3ff, 0x7, 0x8000000000000000, 0x20, 0x0, 0x2, 0xcca, 0x3}, {0x2, 0xfff, 0x9, 0x200}, 0x7a9b9940, 0x0, 0x1, 0x0, 0x3}, {{@in=@empty, 0x4d2, 0x6c}, 0x2, @in=@remote, 0x34ff, 0x1, 0x3, 0x0, 0x6, 0x101, 0x1ff}}, 0xe8) [ 57.698867] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.705471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.739057] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.745460] bridge0: port 1(bridge_slave_0) entered forwarding state 08:18:54 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=""/166, &(0x7f0000000180)=0xa6) 08:18:54 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x123}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r2}, 0x48) write$cgroup_int(r2, &(0x7f0000000200), 0x40600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0xf7, 0xe5, &(0x7f00000006c0)=""/229, 0x40f00, 0x12, '\x00', 0x0, 0x27, r2, 0x8, &(0x7f00000001c0)={0x3, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, r1, 0x0, &(0x7f0000000540)=[0xffffffffffffffff, r4, r3]}, 0x80) bpf$ITER_CREATE(0x21, 0x0, 0x0) 08:18:54 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xb) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) symlink(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') link(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='./bus\x00') connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000100)='./bus\x00') 08:18:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0xa}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 08:18:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x30, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_INET6={0x4, 0x3}]}]}, 0x30}}, 0x0) r3 = getgid() r4 = getuid() sendmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)={&(0x7f0000000240)=@abs={0x1, 0x0, 0x4e22}, 0xfffffffffffffddf, &(0x7f00000023c0)=[{&(0x7f0000000080)="2a77c40a7cdd8e382b1487cd650afa83eb38ffe51ff0d65b7f6b7c472a077a73c73433b43b6bef473c82a646c728caf50c9e3c5d2413a2c6b2adcdcd1b0995f3", 0x40}, {&(0x7f00000002c0)="e97f18dbf649697435a12042cb4dba82f27aef1574ac6d0d4c61fe62cd2662ffc71bc928f69d04cff8f3605d2dddbd0fb3cc9c94981f431abee71ae4327ab60005a55c12a4b5320bf6d0fb1217633ad20d96e7", 0x53}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000002340)="298d98ee8ca240a40efa01a0900df080f7b801a3f4274477274b9239ec69a554bcdac316e505667d13a074465a48a21590feecbb634aa5cb0a3a3f69d4047dd714a3f65a", 0x44}], 0x5, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r3}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r4}}}], 0x60}, 0x20044010) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@loopback, @in6=@loopback, 0x4e22, 0xdc, 0x4e24, 0xad61, 0xa, 0x20, 0x0, 0x2b, 0x0, r4}, {0x3ff, 0x7, 0x8000000000000000, 0x20, 0x0, 0x2, 0xcca, 0x3}, {0x2, 0xfff, 0x9, 0x200}, 0x7a9b9940, 0x0, 0x1, 0x0, 0x3}, {{@in=@empty, 0x4d2, 0x6c}, 0x2, @in=@remote, 0x34ff, 0x1, 0x3, 0x0, 0x6, 0x101, 0x1ff}}, 0xe8) 08:18:54 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x50) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2e782f66696c65302fffef2f66696a65300085d285796347b30128842091342f78493b6f31f0c94b37062487c3fa7a3899c715a3807223936c6155b0fed7c61ff0d3cf60e04e8a8d28668f83a30f95986fb8e07ee0b65255b581"], &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/meminfo\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x6cb0603c7497aaf2) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0xa8) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="b97c2ed7e0d9483f86ae1e44e109a3a6e4b684e9872a620d5ca36a29374d7bbfcf9f85780dc16ba834853b2b767d751024e67347871583daa5528857d8299052f89af41ae279c49e8097e6ee995eff49", @ANYRES8=r0, @ANYBLOB="f4aaaf9ef5c9f5653a5aa52d044eb5f065e620add511b1ead5e525390ec51181431b184e502dd857352e21b9b59e96913374446c4580fe90efe6fa8b768840da499e0e5c4cf3b5f990eb8348e0b1a9cf085c8ded24afa867593111513e93cb3cb1ae8e2d6b90d18d0d14bc8563c67369062744c8a42f8cd7b775d4dee2e04acb6072ed68dd78cf4be6314bea1e26f211e8268857205e6a47"], &(0x7f0000000700)='./file0\x00', 0x0, 0x20554b4, 0x0) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="78fcdc5dcf40a22ebed8dcfae6de838229602e85d7193e4e0d17e6b8d54c9d43853ea905000000a3"], &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x40002, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev\x00') mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), 0x214010, &(0x7f00000005c0)=ANY=[@ANYBLOB='tUans=fd,|fdno=', @ANYRES32=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',access=user,cache=fscache,cache=mmap,access=any,noextend,access=client,version=9p2000.u,uid>', @ANYRESOCT=r3, @ANYRES64=r1, @ANYRESDEC=0x0, @ANYBLOB="2c61756469742c686173682c6175a069626a5f726f6c653d2f6465765007637361002c726f6f74636f6e746578743d726f6f742c00000000"]) unlink(&(0x7f0000000400)='./file1\x00') chown(&(0x7f00000006c0)='./file0\x00', 0xee00, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') rmdir(&(0x7f0000000440)='./file0\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000540)=""/99, 0x63}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0, 0x0) 08:18:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0xa}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 08:18:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x30, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_INET6={0x4, 0x3}]}]}, 0x30}}, 0x0) r3 = getgid() r4 = getuid() sendmsg$unix(0xffffffffffffffff, &(0x7f00000024c0)={&(0x7f0000000240)=@abs={0x1, 0x0, 0x4e22}, 0xfffffffffffffddf, &(0x7f00000023c0)=[{&(0x7f0000000080)="2a77c40a7cdd8e382b1487cd650afa83eb38ffe51ff0d65b7f6b7c472a077a73c73433b43b6bef473c82a646c728caf50c9e3c5d2413a2c6b2adcdcd1b0995f3", 0x40}, {&(0x7f00000002c0)="e97f18dbf649697435a12042cb4dba82f27aef1574ac6d0d4c61fe62cd2662ffc71bc928f69d04cff8f3605d2dddbd0fb3cc9c94981f431abee71ae4327ab60005a55c12a4b5320bf6d0fb1217633ad20d96e7", 0x53}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000002340)="298d98ee8ca240a40efa01a0900df080f7b801a3f4274477274b9239ec69a554bcdac316e505667d13a074465a48a21590feecbb634aa5cb0a3a3f69d4047dd714a3f65a", 0x44}], 0x5, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r3}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r4}}}], 0x60}, 0x20044010) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@loopback, @in6=@loopback, 0x4e22, 0xdc, 0x4e24, 0xad61, 0xa, 0x20, 0x0, 0x2b, 0x0, r4}, {0x3ff, 0x7, 0x8000000000000000, 0x20, 0x0, 0x2, 0xcca, 0x3}, {0x2, 0xfff, 0x9, 0x200}, 0x7a9b9940, 0x0, 0x1, 0x0, 0x3}, {{@in=@empty, 0x4d2, 0x6c}, 0x2, @in=@remote, 0x34ff, 0x1, 0x3, 0x0, 0x6, 0x101, 0x1ff}}, 0xe8) 08:18:54 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=""/166, &(0x7f0000000180)=0xa6) [ 57.905110] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.911509] bridge0: port 1(bridge_slave_0) entered forwarding state 08:18:54 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x50) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2e782f66696c65302fffef2f66696a65300085d285796347b30128842091342f78493b6f31f0c94b37062487c3fa7a3899c715a3807223936c6155b0fed7c61ff0d3cf60e04e8a8d28668f83a30f95986fb8e07ee0b65255b581"], &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/meminfo\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x6cb0603c7497aaf2) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0xa8) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="b97c2ed7e0d9483f86ae1e44e109a3a6e4b684e9872a620d5ca36a29374d7bbfcf9f85780dc16ba834853b2b767d751024e67347871583daa5528857d8299052f89af41ae279c49e8097e6ee995eff49", @ANYRES8=r0, @ANYBLOB="f4aaaf9ef5c9f5653a5aa52d044eb5f065e620add511b1ead5e525390ec51181431b184e502dd857352e21b9b59e96913374446c4580fe90efe6fa8b768840da499e0e5c4cf3b5f990eb8348e0b1a9cf085c8ded24afa867593111513e93cb3cb1ae8e2d6b90d18d0d14bc8563c67369062744c8a42f8cd7b775d4dee2e04acb6072ed68dd78cf4be6314bea1e26f211e8268857205e6a47"], &(0x7f0000000700)='./file0\x00', 0x0, 0x20554b4, 0x0) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="78fcdc5dcf40a22ebed8dcfae6de838229602e85d7193e4e0d17e6b8d54c9d43853ea905000000a3"], &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x40002, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev\x00') mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), 0x214010, &(0x7f00000005c0)=ANY=[@ANYBLOB='tUans=fd,|fdno=', @ANYRES32=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',access=user,cache=fscache,cache=mmap,access=any,noextend,access=client,version=9p2000.u,uid>', @ANYRESOCT=r3, @ANYRES64=r1, @ANYRESDEC=0x0, @ANYBLOB="2c61756469742c686173682c6175a069626a5f726f6c653d2f6465765007637361002c726f6f74636f6e746578743d726f6f742c00000000"]) unlink(&(0x7f0000000400)='./file1\x00') chown(&(0x7f00000006c0)='./file0\x00', 0xee00, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') rmdir(&(0x7f0000000440)='./file0\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000540)=""/99, 0x63}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0, 0x0) 08:18:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0xa}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 08:18:54 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=""/166, &(0x7f0000000180)=0xa6) [ 58.003323] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.009728] bridge0: port 1(bridge_slave_0) entered forwarding state 08:18:54 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=""/166, &(0x7f0000000180)=0xa6) 08:18:54 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x123}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r2}, 0x48) write$cgroup_int(r2, &(0x7f0000000200), 0x40600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0xf7, 0xe5, &(0x7f00000006c0)=""/229, 0x40f00, 0x12, '\x00', 0x0, 0x27, r2, 0x8, &(0x7f00000001c0)={0x3, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, r1, 0x0, &(0x7f0000000540)=[0xffffffffffffffff, r4, r3]}, 0x80) bpf$ITER_CREATE(0x21, 0x0, 0x0) 08:18:54 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=""/166, &(0x7f0000000180)=0xa6) 08:18:54 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x50) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2e782f66696c65302fffef2f66696a65300085d285796347b30128842091342f78493b6f31f0c94b37062487c3fa7a3899c715a3807223936c6155b0fed7c61ff0d3cf60e04e8a8d28668f83a30f95986fb8e07ee0b65255b581"], &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/meminfo\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x6cb0603c7497aaf2) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0xa8) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="b97c2ed7e0d9483f86ae1e44e109a3a6e4b684e9872a620d5ca36a29374d7bbfcf9f85780dc16ba834853b2b767d751024e67347871583daa5528857d8299052f89af41ae279c49e8097e6ee995eff49", @ANYRES8=r0, @ANYBLOB="f4aaaf9ef5c9f5653a5aa52d044eb5f065e620add511b1ead5e525390ec51181431b184e502dd857352e21b9b59e96913374446c4580fe90efe6fa8b768840da499e0e5c4cf3b5f990eb8348e0b1a9cf085c8ded24afa867593111513e93cb3cb1ae8e2d6b90d18d0d14bc8563c67369062744c8a42f8cd7b775d4dee2e04acb6072ed68dd78cf4be6314bea1e26f211e8268857205e6a47"], &(0x7f0000000700)='./file0\x00', 0x0, 0x20554b4, 0x0) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="78fcdc5dcf40a22ebed8dcfae6de838229602e85d7193e4e0d17e6b8d54c9d43853ea905000000a3"], &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x40002, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev\x00') mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), 0x214010, &(0x7f00000005c0)=ANY=[@ANYBLOB='tUans=fd,|fdno=', @ANYRES32=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',access=user,cache=fscache,cache=mmap,access=any,noextend,access=client,version=9p2000.u,uid>', @ANYRESOCT=r3, @ANYRES64=r1, @ANYRESDEC=0x0, @ANYBLOB="2c61756469742c686173682c6175a069626a5f726f6c653d2f6465765007637361002c726f6f74636f6e746578743d726f6f742c00000000"]) unlink(&(0x7f0000000400)='./file1\x00') chown(&(0x7f00000006c0)='./file0\x00', 0xee00, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') rmdir(&(0x7f0000000440)='./file0\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000540)=""/99, 0x63}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0, 0x0) 08:18:54 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x50) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2e782f66696c65302fffef2f66696a65300085d285796347b30128842091342f78493b6f31f0c94b37062487c3fa7a3899c715a3807223936c6155b0fed7c61ff0d3cf60e04e8a8d28668f83a30f95986fb8e07ee0b65255b581"], &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/meminfo\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x6cb0603c7497aaf2) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0xa8) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="b97c2ed7e0d9483f86ae1e44e109a3a6e4b684e9872a620d5ca36a29374d7bbfcf9f85780dc16ba834853b2b767d751024e67347871583daa5528857d8299052f89af41ae279c49e8097e6ee995eff49", @ANYRES8=r0, @ANYBLOB="f4aaaf9ef5c9f5653a5aa52d044eb5f065e620add511b1ead5e525390ec51181431b184e502dd857352e21b9b59e96913374446c4580fe90efe6fa8b768840da499e0e5c4cf3b5f990eb8348e0b1a9cf085c8ded24afa867593111513e93cb3cb1ae8e2d6b90d18d0d14bc8563c67369062744c8a42f8cd7b775d4dee2e04acb6072ed68dd78cf4be6314bea1e26f211e8268857205e6a47"], &(0x7f0000000700)='./file0\x00', 0x0, 0x20554b4, 0x0) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="78fcdc5dcf40a22ebed8dcfae6de838229602e85d7193e4e0d17e6b8d54c9d43853ea905000000a3"], &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x40002, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev\x00') mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), 0x214010, &(0x7f00000005c0)=ANY=[@ANYBLOB='tUans=fd,|fdno=', @ANYRES32=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',access=user,cache=fscache,cache=mmap,access=any,noextend,access=client,version=9p2000.u,uid>', @ANYRESOCT=r3, @ANYRES64=r1, @ANYRESDEC=0x0, @ANYBLOB="2c61756469742c686173682c6175a069626a5f726f6c653d2f6465765007637361002c726f6f74636f6e746578743d726f6f742c00000000"]) unlink(&(0x7f0000000400)='./file1\x00') chown(&(0x7f00000006c0)='./file0\x00', 0xee00, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') rmdir(&(0x7f0000000440)='./file0\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000540)=""/99, 0x63}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0, 0x0) 08:18:54 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x50) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2e782f66696c65302fffef2f66696a65300085d285796347b30128842091342f78493b6f31f0c94b37062487c3fa7a3899c715a3807223936c6155b0fed7c61ff0d3cf60e04e8a8d28668f83a30f95986fb8e07ee0b65255b581"], &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/meminfo\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x6cb0603c7497aaf2) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0xa8) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="b97c2ed7e0d9483f86ae1e44e109a3a6e4b684e9872a620d5ca36a29374d7bbfcf9f85780dc16ba834853b2b767d751024e67347871583daa5528857d8299052f89af41ae279c49e8097e6ee995eff49", @ANYRES8=r0, @ANYBLOB="f4aaaf9ef5c9f5653a5aa52d044eb5f065e620add511b1ead5e525390ec51181431b184e502dd857352e21b9b59e96913374446c4580fe90efe6fa8b768840da499e0e5c4cf3b5f990eb8348e0b1a9cf085c8ded24afa867593111513e93cb3cb1ae8e2d6b90d18d0d14bc8563c67369062744c8a42f8cd7b775d4dee2e04acb6072ed68dd78cf4be6314bea1e26f211e8268857205e6a47"], &(0x7f0000000700)='./file0\x00', 0x0, 0x20554b4, 0x0) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="78fcdc5dcf40a22ebed8dcfae6de838229602e85d7193e4e0d17e6b8d54c9d43853ea905000000a3"], &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x40002, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev\x00') mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), 0x214010, &(0x7f00000005c0)=ANY=[@ANYBLOB='tUans=fd,|fdno=', @ANYRES32=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',access=user,cache=fscache,cache=mmap,access=any,noextend,access=client,version=9p2000.u,uid>', @ANYRESOCT=r3, @ANYRES64=r1, @ANYRESDEC=0x0, @ANYBLOB="2c61756469742c686173682c6175a069626a5f726f6c653d2f6465765007637361002c726f6f74636f6e746578743d726f6f742c00000000"]) unlink(&(0x7f0000000400)='./file1\x00') chown(&(0x7f00000006c0)='./file0\x00', 0xee00, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') rmdir(&(0x7f0000000440)='./file0\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000540)=""/99, 0x63}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0, 0x0) 08:18:54 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x50) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2e782f66696c65302fffef2f66696a65300085d285796347b30128842091342f78493b6f31f0c94b37062487c3fa7a3899c715a3807223936c6155b0fed7c61ff0d3cf60e04e8a8d28668f83a30f95986fb8e07ee0b65255b581"], &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/meminfo\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x6cb0603c7497aaf2) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0xa8) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="b97c2ed7e0d9483f86ae1e44e109a3a6e4b684e9872a620d5ca36a29374d7bbfcf9f85780dc16ba834853b2b767d751024e67347871583daa5528857d8299052f89af41ae279c49e8097e6ee995eff49", @ANYRES8=r0, @ANYBLOB="f4aaaf9ef5c9f5653a5aa52d044eb5f065e620add511b1ead5e525390ec51181431b184e502dd857352e21b9b59e96913374446c4580fe90efe6fa8b768840da499e0e5c4cf3b5f990eb8348e0b1a9cf085c8ded24afa867593111513e93cb3cb1ae8e2d6b90d18d0d14bc8563c67369062744c8a42f8cd7b775d4dee2e04acb6072ed68dd78cf4be6314bea1e26f211e8268857205e6a47"], &(0x7f0000000700)='./file0\x00', 0x0, 0x20554b4, 0x0) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="78fcdc5dcf40a22ebed8dcfae6de838229602e85d7193e4e0d17e6b8d54c9d43853ea905000000a3"], &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x40002, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev\x00') mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), 0x214010, &(0x7f00000005c0)=ANY=[@ANYBLOB='tUans=fd,|fdno=', @ANYRES32=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',access=user,cache=fscache,cache=mmap,access=any,noextend,access=client,version=9p2000.u,uid>', @ANYRESOCT=r3, @ANYRES64=r1, @ANYRESDEC=0x0, @ANYBLOB="2c61756469742c686173682c6175a069626a5f726f6c653d2f6465765007637361002c726f6f74636f6e746578743d726f6f742c00000000"]) unlink(&(0x7f0000000400)='./file1\x00') chown(&(0x7f00000006c0)='./file0\x00', 0xee00, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') rmdir(&(0x7f0000000440)='./file0\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000540)=""/99, 0x63}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0, 0x0) 08:18:54 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xb) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) symlink(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') link(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='./bus\x00') connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000100)='./bus\x00') 08:18:54 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=""/166, &(0x7f0000000180)=0xa6) 08:18:54 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x50) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2e782f66696c65302fffef2f66696a65300085d285796347b30128842091342f78493b6f31f0c94b37062487c3fa7a3899c715a3807223936c6155b0fed7c61ff0d3cf60e04e8a8d28668f83a30f95986fb8e07ee0b65255b581"], &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/meminfo\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x6cb0603c7497aaf2) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0xa8) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="b97c2ed7e0d9483f86ae1e44e109a3a6e4b684e9872a620d5ca36a29374d7bbfcf9f85780dc16ba834853b2b767d751024e67347871583daa5528857d8299052f89af41ae279c49e8097e6ee995eff49", @ANYRES8=r0, @ANYBLOB="f4aaaf9ef5c9f5653a5aa52d044eb5f065e620add511b1ead5e525390ec51181431b184e502dd857352e21b9b59e96913374446c4580fe90efe6fa8b768840da499e0e5c4cf3b5f990eb8348e0b1a9cf085c8ded24afa867593111513e93cb3cb1ae8e2d6b90d18d0d14bc8563c67369062744c8a42f8cd7b775d4dee2e04acb6072ed68dd78cf4be6314bea1e26f211e8268857205e6a47"], &(0x7f0000000700)='./file0\x00', 0x0, 0x20554b4, 0x0) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="78fcdc5dcf40a22ebed8dcfae6de838229602e85d7193e4e0d17e6b8d54c9d43853ea905000000a3"], &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x40002, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev\x00') mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), 0x214010, &(0x7f00000005c0)=ANY=[@ANYBLOB='tUans=fd,|fdno=', @ANYRES32=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',access=user,cache=fscache,cache=mmap,access=any,noextend,access=client,version=9p2000.u,uid>', @ANYRESOCT=r3, @ANYRES64=r1, @ANYRESDEC=0x0, @ANYBLOB="2c61756469742c686173682c6175a069626a5f726f6c653d2f6465765007637361002c726f6f74636f6e746578743d726f6f742c00000000"]) unlink(&(0x7f0000000400)='./file1\x00') chown(&(0x7f00000006c0)='./file0\x00', 0xee00, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') rmdir(&(0x7f0000000440)='./file0\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000540)=""/99, 0x63}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0, 0x0) 08:18:54 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x50) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2e782f66696c65302fffef2f66696a65300085d285796347b30128842091342f78493b6f31f0c94b37062487c3fa7a3899c715a3807223936c6155b0fed7c61ff0d3cf60e04e8a8d28668f83a30f95986fb8e07ee0b65255b581"], &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/meminfo\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x6cb0603c7497aaf2) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0xa8) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="b97c2ed7e0d9483f86ae1e44e109a3a6e4b684e9872a620d5ca36a29374d7bbfcf9f85780dc16ba834853b2b767d751024e67347871583daa5528857d8299052f89af41ae279c49e8097e6ee995eff49", @ANYRES8=r0, @ANYBLOB="f4aaaf9ef5c9f5653a5aa52d044eb5f065e620add511b1ead5e525390ec51181431b184e502dd857352e21b9b59e96913374446c4580fe90efe6fa8b768840da499e0e5c4cf3b5f990eb8348e0b1a9cf085c8ded24afa867593111513e93cb3cb1ae8e2d6b90d18d0d14bc8563c67369062744c8a42f8cd7b775d4dee2e04acb6072ed68dd78cf4be6314bea1e26f211e8268857205e6a47"], &(0x7f0000000700)='./file0\x00', 0x0, 0x20554b4, 0x0) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="78fcdc5dcf40a22ebed8dcfae6de838229602e85d7193e4e0d17e6b8d54c9d43853ea905000000a3"], &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x40002, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev\x00') mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), 0x214010, &(0x7f00000005c0)=ANY=[@ANYBLOB='tUans=fd,|fdno=', @ANYRES32=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',access=user,cache=fscache,cache=mmap,access=any,noextend,access=client,version=9p2000.u,uid>', @ANYRESOCT=r3, @ANYRES64=r1, @ANYRESDEC=0x0, @ANYBLOB="2c61756469742c686173682c6175a069626a5f726f6c653d2f6465765007637361002c726f6f74636f6e746578743d726f6f742c00000000"]) unlink(&(0x7f0000000400)='./file1\x00') chown(&(0x7f00000006c0)='./file0\x00', 0xee00, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') rmdir(&(0x7f0000000440)='./file0\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000540)=""/99, 0x63}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0, 0x0) 08:18:54 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x50) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2e782f66696c65302fffef2f66696a65300085d285796347b30128842091342f78493b6f31f0c94b37062487c3fa7a3899c715a3807223936c6155b0fed7c61ff0d3cf60e04e8a8d28668f83a30f95986fb8e07ee0b65255b581"], &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/meminfo\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x6cb0603c7497aaf2) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0xa8) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="b97c2ed7e0d9483f86ae1e44e109a3a6e4b684e9872a620d5ca36a29374d7bbfcf9f85780dc16ba834853b2b767d751024e67347871583daa5528857d8299052f89af41ae279c49e8097e6ee995eff49", @ANYRES8=r0, @ANYBLOB="f4aaaf9ef5c9f5653a5aa52d044eb5f065e620add511b1ead5e525390ec51181431b184e502dd857352e21b9b59e96913374446c4580fe90efe6fa8b768840da499e0e5c4cf3b5f990eb8348e0b1a9cf085c8ded24afa867593111513e93cb3cb1ae8e2d6b90d18d0d14bc8563c67369062744c8a42f8cd7b775d4dee2e04acb6072ed68dd78cf4be6314bea1e26f211e8268857205e6a47"], &(0x7f0000000700)='./file0\x00', 0x0, 0x20554b4, 0x0) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="78fcdc5dcf40a22ebed8dcfae6de838229602e85d7193e4e0d17e6b8d54c9d43853ea905000000a3"], &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x40002, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev\x00') mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), 0x214010, &(0x7f00000005c0)=ANY=[@ANYBLOB='tUans=fd,|fdno=', @ANYRES32=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',access=user,cache=fscache,cache=mmap,access=any,noextend,access=client,version=9p2000.u,uid>', @ANYRESOCT=r3, @ANYRES64=r1, @ANYRESDEC=0x0, @ANYBLOB="2c61756469742c686173682c6175a069626a5f726f6c653d2f6465765007637361002c726f6f74636f6e746578743d726f6f742c00000000"]) unlink(&(0x7f0000000400)='./file1\x00') chown(&(0x7f00000006c0)='./file0\x00', 0xee00, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') rmdir(&(0x7f0000000440)='./file0\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000540)=""/99, 0x63}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0, 0x0) 08:18:54 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x50) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2e782f66696c65302fffef2f66696a65300085d285796347b30128842091342f78493b6f31f0c94b37062487c3fa7a3899c715a3807223936c6155b0fed7c61ff0d3cf60e04e8a8d28668f83a30f95986fb8e07ee0b65255b581"], &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/meminfo\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x6cb0603c7497aaf2) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0xa8) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="b97c2ed7e0d9483f86ae1e44e109a3a6e4b684e9872a620d5ca36a29374d7bbfcf9f85780dc16ba834853b2b767d751024e67347871583daa5528857d8299052f89af41ae279c49e8097e6ee995eff49", @ANYRES8=r0, @ANYBLOB="f4aaaf9ef5c9f5653a5aa52d044eb5f065e620add511b1ead5e525390ec51181431b184e502dd857352e21b9b59e96913374446c4580fe90efe6fa8b768840da499e0e5c4cf3b5f990eb8348e0b1a9cf085c8ded24afa867593111513e93cb3cb1ae8e2d6b90d18d0d14bc8563c67369062744c8a42f8cd7b775d4dee2e04acb6072ed68dd78cf4be6314bea1e26f211e8268857205e6a47"], &(0x7f0000000700)='./file0\x00', 0x0, 0x20554b4, 0x0) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="78fcdc5dcf40a22ebed8dcfae6de838229602e85d7193e4e0d17e6b8d54c9d43853ea905000000a3"], &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x40002, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev\x00') mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), 0x214010, &(0x7f00000005c0)=ANY=[@ANYBLOB='tUans=fd,|fdno=', @ANYRES32=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',access=user,cache=fscache,cache=mmap,access=any,noextend,access=client,version=9p2000.u,uid>', @ANYRESOCT=r3, @ANYRES64=r1, @ANYRESDEC=0x0, @ANYBLOB="2c61756469742c686173682c6175a069626a5f726f6c653d2f6465765007637361002c726f6f74636f6e746578743d726f6f742c00000000"]) unlink(&(0x7f0000000400)='./file1\x00') chown(&(0x7f00000006c0)='./file0\x00', 0xee00, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') rmdir(&(0x7f0000000440)='./file0\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000540)=""/99, 0x63}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0, 0x0) 08:18:54 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x50) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2e782f66696c65302fffef2f66696a65300085d285796347b30128842091342f78493b6f31f0c94b37062487c3fa7a3899c715a3807223936c6155b0fed7c61ff0d3cf60e04e8a8d28668f83a30f95986fb8e07ee0b65255b581"], &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/meminfo\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x6cb0603c7497aaf2) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0xa8) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="b97c2ed7e0d9483f86ae1e44e109a3a6e4b684e9872a620d5ca36a29374d7bbfcf9f85780dc16ba834853b2b767d751024e67347871583daa5528857d8299052f89af41ae279c49e8097e6ee995eff49", @ANYRES8=r0, @ANYBLOB="f4aaaf9ef5c9f5653a5aa52d044eb5f065e620add511b1ead5e525390ec51181431b184e502dd857352e21b9b59e96913374446c4580fe90efe6fa8b768840da499e0e5c4cf3b5f990eb8348e0b1a9cf085c8ded24afa867593111513e93cb3cb1ae8e2d6b90d18d0d14bc8563c67369062744c8a42f8cd7b775d4dee2e04acb6072ed68dd78cf4be6314bea1e26f211e8268857205e6a47"], &(0x7f0000000700)='./file0\x00', 0x0, 0x20554b4, 0x0) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="78fcdc5dcf40a22ebed8dcfae6de838229602e85d7193e4e0d17e6b8d54c9d43853ea905000000a3"], &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x40002, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev\x00') mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), 0x214010, &(0x7f00000005c0)=ANY=[@ANYBLOB='tUans=fd,|fdno=', @ANYRES32=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',access=user,cache=fscache,cache=mmap,access=any,noextend,access=client,version=9p2000.u,uid>', @ANYRESOCT=r3, @ANYRES64=r1, @ANYRESDEC=0x0, @ANYBLOB="2c61756469742c686173682c6175a069626a5f726f6c653d2f6465765007637361002c726f6f74636f6e746578743d726f6f742c00000000"]) unlink(&(0x7f0000000400)='./file1\x00') chown(&(0x7f00000006c0)='./file0\x00', 0xee00, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') rmdir(&(0x7f0000000440)='./file0\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000540)=""/99, 0x63}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0, 0x0) 08:18:54 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x50) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2e782f66696c65302fffef2f66696a65300085d285796347b30128842091342f78493b6f31f0c94b37062487c3fa7a3899c715a3807223936c6155b0fed7c61ff0d3cf60e04e8a8d28668f83a30f95986fb8e07ee0b65255b581"], &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/meminfo\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x6cb0603c7497aaf2) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0xa8) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="b97c2ed7e0d9483f86ae1e44e109a3a6e4b684e9872a620d5ca36a29374d7bbfcf9f85780dc16ba834853b2b767d751024e67347871583daa5528857d8299052f89af41ae279c49e8097e6ee995eff49", @ANYRES8=r0, @ANYBLOB="f4aaaf9ef5c9f5653a5aa52d044eb5f065e620add511b1ead5e525390ec51181431b184e502dd857352e21b9b59e96913374446c4580fe90efe6fa8b768840da499e0e5c4cf3b5f990eb8348e0b1a9cf085c8ded24afa867593111513e93cb3cb1ae8e2d6b90d18d0d14bc8563c67369062744c8a42f8cd7b775d4dee2e04acb6072ed68dd78cf4be6314bea1e26f211e8268857205e6a47"], &(0x7f0000000700)='./file0\x00', 0x0, 0x20554b4, 0x0) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="78fcdc5dcf40a22ebed8dcfae6de838229602e85d7193e4e0d17e6b8d54c9d43853ea905000000a3"], &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x40002, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev\x00') mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), 0x214010, &(0x7f00000005c0)=ANY=[@ANYBLOB='tUans=fd,|fdno=', @ANYRES32=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',access=user,cache=fscache,cache=mmap,access=any,noextend,access=client,version=9p2000.u,uid>', @ANYRESOCT=r3, @ANYRES64=r1, @ANYRESDEC=0x0, @ANYBLOB="2c61756469742c686173682c6175a069626a5f726f6c653d2f6465765007637361002c726f6f74636f6e746578743d726f6f742c00000000"]) unlink(&(0x7f0000000400)='./file1\x00') chown(&(0x7f00000006c0)='./file0\x00', 0xee00, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') rmdir(&(0x7f0000000440)='./file0\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000540)=""/99, 0x63}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0, 0x0) 08:18:54 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x50) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2e782f66696c65302fffef2f66696a65300085d285796347b30128842091342f78493b6f31f0c94b37062487c3fa7a3899c715a3807223936c6155b0fed7c61ff0d3cf60e04e8a8d28668f83a30f95986fb8e07ee0b65255b581"], &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/meminfo\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x6cb0603c7497aaf2) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0xa8) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="b97c2ed7e0d9483f86ae1e44e109a3a6e4b684e9872a620d5ca36a29374d7bbfcf9f85780dc16ba834853b2b767d751024e67347871583daa5528857d8299052f89af41ae279c49e8097e6ee995eff49", @ANYRES8=r0, @ANYBLOB="f4aaaf9ef5c9f5653a5aa52d044eb5f065e620add511b1ead5e525390ec51181431b184e502dd857352e21b9b59e96913374446c4580fe90efe6fa8b768840da499e0e5c4cf3b5f990eb8348e0b1a9cf085c8ded24afa867593111513e93cb3cb1ae8e2d6b90d18d0d14bc8563c67369062744c8a42f8cd7b775d4dee2e04acb6072ed68dd78cf4be6314bea1e26f211e8268857205e6a47"], &(0x7f0000000700)='./file0\x00', 0x0, 0x20554b4, 0x0) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="78fcdc5dcf40a22ebed8dcfae6de838229602e85d7193e4e0d17e6b8d54c9d43853ea905000000a3"], &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x40002, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev\x00') mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), 0x214010, &(0x7f00000005c0)=ANY=[@ANYBLOB='tUans=fd,|fdno=', @ANYRES32=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',access=user,cache=fscache,cache=mmap,access=any,noextend,access=client,version=9p2000.u,uid>', @ANYRESOCT=r3, @ANYRES64=r1, @ANYRESDEC=0x0, @ANYBLOB="2c61756469742c686173682c6175a069626a5f726f6c653d2f6465765007637361002c726f6f74636f6e746578743d726f6f742c00000000"]) unlink(&(0x7f0000000400)='./file1\x00') chown(&(0x7f00000006c0)='./file0\x00', 0xee00, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') rmdir(&(0x7f0000000440)='./file0\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000540)=""/99, 0x63}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0, 0x0) 08:18:54 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x50) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2e782f66696c65302fffef2f66696a65300085d285796347b30128842091342f78493b6f31f0c94b37062487c3fa7a3899c715a3807223936c6155b0fed7c61ff0d3cf60e04e8a8d28668f83a30f95986fb8e07ee0b65255b581"], &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/meminfo\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x6cb0603c7497aaf2) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0xa8) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="b97c2ed7e0d9483f86ae1e44e109a3a6e4b684e9872a620d5ca36a29374d7bbfcf9f85780dc16ba834853b2b767d751024e67347871583daa5528857d8299052f89af41ae279c49e8097e6ee995eff49", @ANYRES8=r0, @ANYBLOB="f4aaaf9ef5c9f5653a5aa52d044eb5f065e620add511b1ead5e525390ec51181431b184e502dd857352e21b9b59e96913374446c4580fe90efe6fa8b768840da499e0e5c4cf3b5f990eb8348e0b1a9cf085c8ded24afa867593111513e93cb3cb1ae8e2d6b90d18d0d14bc8563c67369062744c8a42f8cd7b775d4dee2e04acb6072ed68dd78cf4be6314bea1e26f211e8268857205e6a47"], &(0x7f0000000700)='./file0\x00', 0x0, 0x20554b4, 0x0) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="78fcdc5dcf40a22ebed8dcfae6de838229602e85d7193e4e0d17e6b8d54c9d43853ea905000000a3"], &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x40002, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev\x00') mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), 0x214010, &(0x7f00000005c0)=ANY=[@ANYBLOB='tUans=fd,|fdno=', @ANYRES32=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',access=user,cache=fscache,cache=mmap,access=any,noextend,access=client,version=9p2000.u,uid>', @ANYRESOCT=r3, @ANYRES64=r1, @ANYRESDEC=0x0, @ANYBLOB="2c61756469742c686173682c6175a069626a5f726f6c653d2f6465765007637361002c726f6f74636f6e746578743d726f6f742c00000000"]) unlink(&(0x7f0000000400)='./file1\x00') chown(&(0x7f00000006c0)='./file0\x00', 0xee00, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') rmdir(&(0x7f0000000440)='./file0\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000540)=""/99, 0x63}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0, 0x0) 08:18:54 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x50) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2e782f66696c65302fffef2f66696a65300085d285796347b30128842091342f78493b6f31f0c94b37062487c3fa7a3899c715a3807223936c6155b0fed7c61ff0d3cf60e04e8a8d28668f83a30f95986fb8e07ee0b65255b581"], &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/meminfo\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x6cb0603c7497aaf2) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0xa8) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="b97c2ed7e0d9483f86ae1e44e109a3a6e4b684e9872a620d5ca36a29374d7bbfcf9f85780dc16ba834853b2b767d751024e67347871583daa5528857d8299052f89af41ae279c49e8097e6ee995eff49", @ANYRES8=r0, @ANYBLOB="f4aaaf9ef5c9f5653a5aa52d044eb5f065e620add511b1ead5e525390ec51181431b184e502dd857352e21b9b59e96913374446c4580fe90efe6fa8b768840da499e0e5c4cf3b5f990eb8348e0b1a9cf085c8ded24afa867593111513e93cb3cb1ae8e2d6b90d18d0d14bc8563c67369062744c8a42f8cd7b775d4dee2e04acb6072ed68dd78cf4be6314bea1e26f211e8268857205e6a47"], &(0x7f0000000700)='./file0\x00', 0x0, 0x20554b4, 0x0) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="78fcdc5dcf40a22ebed8dcfae6de838229602e85d7193e4e0d17e6b8d54c9d43853ea905000000a3"], &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x40002, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev\x00') mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), 0x214010, &(0x7f00000005c0)=ANY=[@ANYBLOB='tUans=fd,|fdno=', @ANYRES32=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',access=user,cache=fscache,cache=mmap,access=any,noextend,access=client,version=9p2000.u,uid>', @ANYRESOCT=r3, @ANYRES64=r1, @ANYRESDEC=0x0, @ANYBLOB="2c61756469742c686173682c6175a069626a5f726f6c653d2f6465765007637361002c726f6f74636f6e746578743d726f6f742c00000000"]) unlink(&(0x7f0000000400)='./file1\x00') chown(&(0x7f00000006c0)='./file0\x00', 0xee00, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') rmdir(&(0x7f0000000440)='./file0\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000540)=""/99, 0x63}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0, 0x0) 08:18:54 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x50) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2e782f66696c65302fffef2f66696a65300085d285796347b30128842091342f78493b6f31f0c94b37062487c3fa7a3899c715a3807223936c6155b0fed7c61ff0d3cf60e04e8a8d28668f83a30f95986fb8e07ee0b65255b581"], &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/meminfo\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x6cb0603c7497aaf2) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0xa8) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="b97c2ed7e0d9483f86ae1e44e109a3a6e4b684e9872a620d5ca36a29374d7bbfcf9f85780dc16ba834853b2b767d751024e67347871583daa5528857d8299052f89af41ae279c49e8097e6ee995eff49", @ANYRES8=r0, @ANYBLOB="f4aaaf9ef5c9f5653a5aa52d044eb5f065e620add511b1ead5e525390ec51181431b184e502dd857352e21b9b59e96913374446c4580fe90efe6fa8b768840da499e0e5c4cf3b5f990eb8348e0b1a9cf085c8ded24afa867593111513e93cb3cb1ae8e2d6b90d18d0d14bc8563c67369062744c8a42f8cd7b775d4dee2e04acb6072ed68dd78cf4be6314bea1e26f211e8268857205e6a47"], &(0x7f0000000700)='./file0\x00', 0x0, 0x20554b4, 0x0) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="78fcdc5dcf40a22ebed8dcfae6de838229602e85d7193e4e0d17e6b8d54c9d43853ea905000000a3"], &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x40002, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev\x00') mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), 0x214010, &(0x7f00000005c0)=ANY=[@ANYBLOB='tUans=fd,|fdno=', @ANYRES32=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',access=user,cache=fscache,cache=mmap,access=any,noextend,access=client,version=9p2000.u,uid>', @ANYRESOCT=r3, @ANYRES64=r1, @ANYRESDEC=0x0, @ANYBLOB="2c61756469742c686173682c6175a069626a5f726f6c653d2f6465765007637361002c726f6f74636f6e746578743d726f6f742c00000000"]) unlink(&(0x7f0000000400)='./file1\x00') chown(&(0x7f00000006c0)='./file0\x00', 0xee00, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') rmdir(&(0x7f0000000440)='./file0\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000540)=""/99, 0x63}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0, 0x0) 08:18:55 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xb) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) symlink(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') link(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='./bus\x00') connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000100)='./bus\x00') 08:18:55 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xb) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) symlink(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') link(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='./bus\x00') connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000100)='./bus\x00') 08:18:55 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xb) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) symlink(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') link(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='./bus\x00') connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000100)='./bus\x00') 08:18:55 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xb) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) symlink(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') link(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='./bus\x00') connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000100)='./bus\x00') 08:18:55 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x50) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2e782f66696c65302fffef2f66696a65300085d285796347b30128842091342f78493b6f31f0c94b37062487c3fa7a3899c715a3807223936c6155b0fed7c61ff0d3cf60e04e8a8d28668f83a30f95986fb8e07ee0b65255b581"], &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/meminfo\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x6cb0603c7497aaf2) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0xa8) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="b97c2ed7e0d9483f86ae1e44e109a3a6e4b684e9872a620d5ca36a29374d7bbfcf9f85780dc16ba834853b2b767d751024e67347871583daa5528857d8299052f89af41ae279c49e8097e6ee995eff49", @ANYRES8=r0, @ANYBLOB="f4aaaf9ef5c9f5653a5aa52d044eb5f065e620add511b1ead5e525390ec51181431b184e502dd857352e21b9b59e96913374446c4580fe90efe6fa8b768840da499e0e5c4cf3b5f990eb8348e0b1a9cf085c8ded24afa867593111513e93cb3cb1ae8e2d6b90d18d0d14bc8563c67369062744c8a42f8cd7b775d4dee2e04acb6072ed68dd78cf4be6314bea1e26f211e8268857205e6a47"], &(0x7f0000000700)='./file0\x00', 0x0, 0x20554b4, 0x0) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="78fcdc5dcf40a22ebed8dcfae6de838229602e85d7193e4e0d17e6b8d54c9d43853ea905000000a3"], &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x40002, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev\x00') mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), 0x214010, &(0x7f00000005c0)=ANY=[@ANYBLOB='tUans=fd,|fdno=', @ANYRES32=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',access=user,cache=fscache,cache=mmap,access=any,noextend,access=client,version=9p2000.u,uid>', @ANYRESOCT=r3, @ANYRES64=r1, @ANYRESDEC=0x0, @ANYBLOB="2c61756469742c686173682c6175a069626a5f726f6c653d2f6465765007637361002c726f6f74636f6e746578743d726f6f742c00000000"]) unlink(&(0x7f0000000400)='./file1\x00') chown(&(0x7f00000006c0)='./file0\x00', 0xee00, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') rmdir(&(0x7f0000000440)='./file0\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000540)=""/99, 0x63}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0, 0x0) 08:18:55 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x50) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2e782f66696c65302fffef2f66696a65300085d285796347b30128842091342f78493b6f31f0c94b37062487c3fa7a3899c715a3807223936c6155b0fed7c61ff0d3cf60e04e8a8d28668f83a30f95986fb8e07ee0b65255b581"], &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/meminfo\x00', 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x6cb0603c7497aaf2) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0xa8) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="b97c2ed7e0d9483f86ae1e44e109a3a6e4b684e9872a620d5ca36a29374d7bbfcf9f85780dc16ba834853b2b767d751024e67347871583daa5528857d8299052f89af41ae279c49e8097e6ee995eff49", @ANYRES8=r0, @ANYBLOB="f4aaaf9ef5c9f5653a5aa52d044eb5f065e620add511b1ead5e525390ec51181431b184e502dd857352e21b9b59e96913374446c4580fe90efe6fa8b768840da499e0e5c4cf3b5f990eb8348e0b1a9cf085c8ded24afa867593111513e93cb3cb1ae8e2d6b90d18d0d14bc8563c67369062744c8a42f8cd7b775d4dee2e04acb6072ed68dd78cf4be6314bea1e26f211e8268857205e6a47"], &(0x7f0000000700)='./file0\x00', 0x0, 0x20554b4, 0x0) mount(&(0x7f0000000780)=ANY=[@ANYBLOB="78fcdc5dcf40a22ebed8dcfae6de838229602e85d7193e4e0d17e6b8d54c9d43853ea905000000a3"], &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0), 0x40002, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev\x00') mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000003c0), 0x214010, &(0x7f00000005c0)=ANY=[@ANYBLOB='tUans=fd,|fdno=', @ANYRES32=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',access=user,cache=fscache,cache=mmap,access=any,noextend,access=client,version=9p2000.u,uid>', @ANYRESOCT=r3, @ANYRES64=r1, @ANYRESDEC=0x0, @ANYBLOB="2c61756469742c686173682c6175a069626a5f726f6c653d2f6465765007637361002c726f6f74636f6e746578743d726f6f742c00000000"]) unlink(&(0x7f0000000400)='./file1\x00') chown(&(0x7f00000006c0)='./file0\x00', 0xee00, 0x0) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') rmdir(&(0x7f0000000440)='./file0\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000540)=""/99, 0x63}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0, 0x0) 08:18:55 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xb) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) symlink(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') link(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='./bus\x00') connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000100)='./bus\x00') 08:18:55 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xb) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) symlink(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') link(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='./bus\x00') connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000100)='./bus\x00') 08:18:55 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xb) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) symlink(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') link(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='./bus\x00') connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000100)='./bus\x00') 08:18:55 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xb) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) symlink(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') link(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='./bus\x00') connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000100)='./bus\x00') 08:18:55 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xb) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) symlink(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') link(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='./bus\x00') connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000100)='./bus\x00') 08:18:55 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xb) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) symlink(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') link(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='./bus\x00') connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000100)='./bus\x00') 08:18:55 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xb) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) symlink(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') link(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='./bus\x00') connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000100)='./bus\x00') 08:18:55 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xb) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) symlink(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') link(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='./bus\x00') connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000100)='./bus\x00') 08:18:55 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xb) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) symlink(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') link(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='./bus\x00') connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000100)='./bus\x00') 08:18:55 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xb) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) symlink(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') link(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='./bus\x00') connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000100)='./bus\x00') 08:18:55 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xb) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) symlink(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') link(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='./bus\x00') connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000100)='./bus\x00') 08:18:55 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xb) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) symlink(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') link(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='./bus\x00') connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000100)='./bus\x00') 08:18:55 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xb) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) symlink(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') link(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='./bus\x00') connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000100)='./bus\x00') 08:18:56 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x123}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r2}, 0x48) write$cgroup_int(r2, &(0x7f0000000200), 0x40600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0xf7, 0xe5, &(0x7f00000006c0)=""/229, 0x40f00, 0x12, '\x00', 0x0, 0x27, r2, 0x8, &(0x7f00000001c0)={0x3, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, r1, 0x0, &(0x7f0000000540)=[0xffffffffffffffff, r4, r3]}, 0x80) bpf$ITER_CREATE(0x21, 0x0, 0x0) 08:18:56 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x123}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r2}, 0x48) write$cgroup_int(r2, &(0x7f0000000200), 0x40600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0xf7, 0xe5, &(0x7f00000006c0)=""/229, 0x40f00, 0x12, '\x00', 0x0, 0x27, r2, 0x8, &(0x7f00000001c0)={0x3, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, r1, 0x0, &(0x7f0000000540)=[0xffffffffffffffff, r4, r3]}, 0x80) bpf$ITER_CREATE(0x21, 0x0, 0x0) 08:18:56 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x123}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r2}, 0x48) write$cgroup_int(r2, &(0x7f0000000200), 0x40600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0xf7, 0xe5, &(0x7f00000006c0)=""/229, 0x40f00, 0x12, '\x00', 0x0, 0x27, r2, 0x8, &(0x7f00000001c0)={0x3, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, r1, 0x0, &(0x7f0000000540)=[0xffffffffffffffff, r4, r3]}, 0x80) bpf$ITER_CREATE(0x21, 0x0, 0x0) 08:18:56 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x123}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r2}, 0x48) write$cgroup_int(r2, &(0x7f0000000200), 0x40600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0xf7, 0xe5, &(0x7f00000006c0)=""/229, 0x40f00, 0x12, '\x00', 0x0, 0x27, r2, 0x8, &(0x7f00000001c0)={0x3, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, r1, 0x0, &(0x7f0000000540)=[0xffffffffffffffff, r4, r3]}, 0x80) bpf$ITER_CREATE(0x21, 0x0, 0x0) 08:18:56 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xb) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) symlink(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') link(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='./bus\x00') connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000100)='./bus\x00') 08:18:56 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x123}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r2}, 0x48) write$cgroup_int(r2, &(0x7f0000000200), 0x40600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0xf7, 0xe5, &(0x7f00000006c0)=""/229, 0x40f00, 0x12, '\x00', 0x0, 0x27, r2, 0x8, &(0x7f00000001c0)={0x3, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, r1, 0x0, &(0x7f0000000540)=[0xffffffffffffffff, r4, r3]}, 0x80) bpf$ITER_CREATE(0x21, 0x0, 0x0) 08:18:56 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x123}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r2}, 0x48) write$cgroup_int(r2, &(0x7f0000000200), 0x40600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0xf7, 0xe5, &(0x7f00000006c0)=""/229, 0x40f00, 0x12, '\x00', 0x0, 0x27, r2, 0x8, &(0x7f00000001c0)={0x3, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, r1, 0x0, &(0x7f0000000540)=[0xffffffffffffffff, r4, r3]}, 0x80) bpf$ITER_CREATE(0x21, 0x0, 0x0) 08:18:56 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x58000000, &(0x7f00000002c0)="73f037ceaae9190b", 0x8, 0x0, 0x0, &(0x7f0000000140)="c4") 08:18:56 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x123}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r2}, 0x48) write$cgroup_int(r2, &(0x7f0000000200), 0x40600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0xf7, 0xe5, &(0x7f00000006c0)=""/229, 0x40f00, 0x12, '\x00', 0x0, 0x27, r2, 0x8, &(0x7f00000001c0)={0x3, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, r1, 0x0, &(0x7f0000000540)=[0xffffffffffffffff, r4, r3]}, 0x80) bpf$ITER_CREATE(0x21, 0x0, 0x0) 08:18:56 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x123}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r2}, 0x48) write$cgroup_int(r2, &(0x7f0000000200), 0x40600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0xf7, 0xe5, &(0x7f00000006c0)=""/229, 0x40f00, 0x12, '\x00', 0x0, 0x27, r2, 0x8, &(0x7f00000001c0)={0x3, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, r1, 0x0, &(0x7f0000000540)=[0xffffffffffffffff, r4, r3]}, 0x80) bpf$ITER_CREATE(0x21, 0x0, 0x0) 08:18:56 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0xb) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./bus\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) symlink(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') link(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='./bus\x00') connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000100)='./bus\x00') 08:18:56 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x58000000, &(0x7f00000002c0)="73f037ceaae9190b", 0x8, 0x0, 0x0, &(0x7f0000000140)="c4") 08:18:56 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x123}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t\t&-6\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r2}, 0x48) write$cgroup_int(r2, &(0x7f0000000200), 0x40600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0xf7, 0xe5, &(0x7f00000006c0)=""/229, 0x40f00, 0x12, '\x00', 0x0, 0x27, r2, 0x8, &(0x7f00000001c0)={0x3, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, r1, 0x0, &(0x7f0000000540)=[0xffffffffffffffff, r4, r3]}, 0x80) bpf$ITER_CREATE(0x21, 0x0, 0x0) 08:18:56 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x58000000, &(0x7f00000002c0)="73f037ceaae9190b", 0x8, 0x0, 0x0, &(0x7f0000000140)="c4") 08:18:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001500add427323b472545b45602117fffffff81000e220e227f000001925aa80013007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000deff0000000200000000", 0x58}], 0x1) 08:18:56 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/kexec_crash_size', 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000040)='0', 0x2a) 08:18:56 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x58000000, &(0x7f00000002c0)="73f037ceaae9190b", 0x8, 0x0, 0x0, &(0x7f0000000140)="c4") 08:18:56 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x58000000, &(0x7f00000002c0)="73f037ceaae9190b", 0x8, 0x0, 0x0, &(0x7f0000000140)="c4") 08:18:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000200)={0x7d, 0x3f, 0x7e, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000200)={0x7d, 0x3f, 0x7e, 0x0, 0x0}) close(r3) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r4, 0xc00c642d, &(0x7f0000000100)={r5}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000040)={0x0, 0x0, r3}) close(r0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00c642d, &(0x7f0000000100)={r2}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r0}) 08:18:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001500add427323b472545b45602117fffffff81000e220e227f000001925aa80013007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000deff0000000200000000", 0x58}], 0x1) 08:18:56 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x58000000, &(0x7f00000002c0)="73f037ceaae9190b", 0x8, 0x0, 0x0, &(0x7f0000000140)="c4") 08:18:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001500add427323b472545b45602117fffffff81000e220e227f000001925aa80013007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000deff0000000200000000", 0x58}], 0x1) 08:18:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000000206050000000000fffff000000000000500010006000000050005000a0000000900020073797a320000000005000400000000000c000780080006400040030015000300686173683a69702c706f7274"], 0x5c}}, 0x0) 08:18:56 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x58000000, &(0x7f00000002c0)="73f037ceaae9190b", 0x8, 0x0, 0x0, &(0x7f0000000140)="c4") 08:18:56 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=ANY=[], 0x20001290}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 08:18:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001500add427323b472545b45602117fffffff81000e220e227f000001925aa80013007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000deff0000000200000000", 0x58}], 0x1) 08:18:56 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x4000000, 0x3b, &(0x7f0000000200)=[{&(0x7f0000011ce0)="ff000000", 0x4, 0x5}, {&(0x7f0000011be0)="0000000000000000090000000900000001000000adda173e0000000005120000ed81022100000000000000000200000028230000000000000400000000000000651f1f6300000000651f1f6300000000651f1f6300000000c9675f30c9675f30c9675f30b41fa90900000000000000000000000003000000", 0x78, 0x9}, {&(0x7f0000000900)="00008c00"/32, 0x20, 0x81}, {&(0x7f0000010000)="1020f5f201000e00090000000300000010000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e00000010000003000000010000000200000022557c7f4c464834a18da3b19154b95500000000", 0x80, 0x400}, {&(0x7f0000010840)="000000000000000000000000000000000000000000000000000000060000000000020c6000"/55, 0x37, 0x829}, {&(0x7f0000010080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00%\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00cold\x00\x00\x00\x00db\x00'/352, 0x160, 0x860}, {&(0x7f00000101e0)='\x00\x00\x00\x00Linux version 5.17.11-1rodete2-amd64 (glinux-team@google.com) (gcc-11 (Debian 11.2.0-20) 11.2.0, GNU ld (GNU Binutils for Debian) 2.38) #1 SMP PREEMPT Debian 5.17.11-1rodete2 (2022-06-09)\x00', 0xc0, 0xa80}, {&(0x7f00000102a0)='\x00\x00\x00\x00Linux version 5.17.11-1rodete2-amd64 (glinux-team@google.com) (gcc-11 (Debian 11.2.0-20) 11.2.0, GNU ld (GNU Binutils for Debian) 2.38) #1 SMP PREEMPT Debian 5.17.11-1rodete2 (2022-06-09)\x00', 0xc0, 0xb80}, {&(0x7f0000000c00)="0000000000000000000000000000005cbed2b6f0e7a58a8ad0ddc32ee9da62a615dbf0437d4dec34afb1b0852b1a76d3cdcaa5893c32edd957aa7568800eed7a797c5087c177754cfaff5ddb3ba6dd084d523b7aa7f159abf6aee38a48a15a4d49c5c835739089a09eeb95382ee0d55adf966099243251eeee84cf0a1bd3e5f6482d259789eea5602bf61b38a731250af0921c3c0d585af9fb9e1cead8c42614eb700cda4febba20fe27e55bb9d131c9344fcd2225f3d9e40d58875f4b7bad28260266c371228a68be89", 0xca, 0xc80}, {&(0x7f0000010380)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f00000103a0)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e00000010000003000000010000000200000022557c7f4c464834a18da3b19154b95500000000", 0x80, 0x1400}, {&(0x7f0000010420)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00%\x00\x00\x00mp\x00\x00\x00\x00\x00\x00wm\x00\x00\x00\x00\x00\x00og\x00\x00\x00\x00\x00\x00jp\x00\x00\x00\x00\x00\x00avi\x00\x00\x00\x00\x00m4v\x00\x00\x00\x00\x00m4p\x00\x00\x00\x00\x00mkv\x00\x00\x00\x00\x00mov\x00\x00\x00\x00\x00webm\x00\x00\x00\x00wav\x00\x00\x00\x00\x00m4a\x00\x00\x00\x00\x003gp\x00\x00\x00\x00\x00opus\x00\x00\x00\x00flac\x00\x00\x00\x00gif\x00\x00\x00\x00\x00png\x00\x00\x00\x00\x00svg\x00\x00\x00\x00\x00webp\x00\x00\x00\x00jar\x00\x00\x00\x00\x00deb\x00\x00\x00\x00\x00iso\x00\x00\x00\x00\x00gz\x00\x00\x00\x00\x00\x00xz\x00\x00\x00\x00\x00\x00zst\x00\x00\x00\x00\x00pdf\x00\x00\x00\x00\x00pyc\x00\x00\x00\x00\x00ttc\x00\x00\x00\x00\x00ttf\x00\x00\x00\x00\x00exe\x00\x00\x00\x00\x00apk\x00\x00\x00\x00\x00cnt\x00\x00\x00\x00\x00exo\x00\x00\x00\x00\x00odex\x00\x00\x00\x00vdex\x00\x00\x00\x00so\x00\x00\x00\x00\x00\x00cold\x00\x00\x00\x00db\x00'/352, 0x160, 0x1860}, {&(0x7f0000010580)='\x00\x00\x00\x00Linux version 5.17.11-1rodete2-amd64 (glinux-team@google.com) (gcc-11 (Debian 11.2.0-20) 11.2.0, GNU ld (GNU Binutils for Debian) 2.38) #1 SMP PREEMPT Debian 5.17.11-1rodete2 (2022-06-09)\x00', 0xc0, 0x1a80}, {&(0x7f0000010640)='\x00\x00\x00\x00Linux version 5.17.11-1rodete2-amd64 (glinux-team@google.com) (gcc-11 (Debian 11.2.2-20) 11.2.0, GNU ld (GNU Binutils for Debian) 2.38) #1 SMP PREEMPT Debian 5.17.11-1rodete2 (2022-06-09)\x00', 0xc0, 0x1b82}, {&(0x7f0000010700)='\x00\x00\x00\x00\b\x00'/32, 0x20, 0x1c80}, {&(0x7f0000010720)="0000000000010000000000000000000000000000004de1ffbb36f27886d90000", 0x20, 0x1ec0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000382c77a20000030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f0000010900)="000000000000000300000004007800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000500000000080000000000", 0x60, 0x2012e0}, {&(0x7f0000010960)="0000000b000000000400"/32, 0x20, 0x201380}, {&(0x7f0000010980)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x2013e0}, {&(0x7f0000010a00)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x202fe0}, {&(0x7f0000010a80)="0000000000000000000000000000000000000000000000000000000100000000b1f7173e0000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007134a00070000000a0000004000000040000000fc0f00000100"/211, 0xd3, 0x204fe0}, {&(0x7f0000010b60)="00000000000000000000000000000000000000000000000000000000382c77a2", 0x20, 0x205fe2}, {&(0x7f0000010b80)="b1da173e382c77a200"/32, 0x20, 0x3ff000}, {&(0x7f0000010ba0)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x3ff040}, {&(0x7f00000011c0)="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", 0x1ce, 0x400000}, {&(0x7f0000010cc0)="000000000000000000000000000000000000000000000000000000005e2ecb6b0000030000000003000000001000"/64, 0x40, 0x400fe0}, {&(0x7f0000010d00)="000000000000000000000000000000000000000000000000000000060000000000020c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000010000000510ec000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000002000000001400", 0xc0, 0x4011e0}, {&(0x7f0000010dc0)="000000000000000300000004007800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000500000000080000000000", 0x60, 0x4012e0}, {&(0x7f0000010e20)="0000000b000000000400"/32, 0x20, 0x401380}, {&(0x7f0000010e40)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x4013e0}, {&(0x7f0000010e80)="030000000000000300000000000600000000000000000000000000fff7000000", 0x20, 0x402000}, {&(0x7f0000010ea0)='\x00\x00p\x00'/32, 0x20, 0x402e02}, {&(0x7f0000010ec0)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x402fe1}, {&(0x7f0000010f20)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000010f40)="0000000000000000000000000000000000000000000000000000000100000000b0da173e0000000000100000000000000b000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00000100"/224, 0xe0, 0x404fe0}, {&(0x7f0000000040)="000000000000000000000000000000000000000000000000000000005e2ecb6b", 0x20, 0x405fe0}, {&(0x7f0000000140)="b0da8ef35e2ecb6b000000000000000000000000000000000000000000000000a5d99c0d43aee315bf34b14db11d588cc6bc7b", 0x33, 0x5ff000}, {&(0x7f0000011060)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x5ff040}, {&(0x7f00000110c0)="0000000000ec000000000100000001000000000200000001000000000300000001100000000400000002100000000500000000120000000600000001120000000700000002120000000800000005120000000900000004120000000000000000", 0x60, 0xa00000}, {&(0x7f00000109c0)="03000000000000030000000000000400"/32, 0x20, 0xa02000}, {&(0x7f0000011120)="000000000000000000000100000001000000000200000001000000000300000001100000000400000002100000000500000000120000000600000001120000000700000002120000000800000003120000000900000004120000000000000000", 0x60, 0xc00000}, {&(0x7f0000011180)="ed41002080761000535f010003000000001000000000000002000000000000005e1f1f6300000000651f1f6300000000651f1f630000000000000000c9675f30c9675f30000000000100"/96, 0x60, 0x1001000}, {&(0x7f00000111e0)="000000000000000004000000011600000000896bc90200000000af1eeb420000", 0x20, 0x1001160}, {&(0x7f0000011200)="0000000000000000030000000300000000000000adda173e0000000002100000ed4100250000000000000000020000007c0d0000000000000100000000000000651f1f6300000000651f1f6300000000651f1f6300000000c9675f30c9675f30c9675f30c76f1e44000000000000000000100000030000000500000066696c653000"/160, 0xa0, 0x1001fe0}, {&(0x7f0000000940)="00000000000000002400000000000000000000000000000000000000000000000000000000000000000cbc7ff08b5305ff15d7a61a574c00000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000400000001000200000000030000000200024a8113ed050000000500018dceceda450600000005000700000000", 0x90, 0x1002160}, {&(0x7f00000001c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00'/64, 0x40, 0x1002960}, {&(0x7f0000000080)="000000000000000004000000040000000000000000000310000021c889933292eab88506c2bf4b219e41586b2ee7e0c3b5dc950e5fe51ed5d17fe4532cc4dda633133cc8325e596aaae7bf8240bdeba0be9e65d43d3b16139a6e1e7481364cab100c31c38db2492eb6b5719ceb4d", 0x6e, 0x1002fe0}, {&(0x7f0000000d00)="00000000000000002400000000000000000000000000000000000000000000000000000000000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b610500657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c00000000000000000000000000000000000000000000e835625e106cd2b518f05269b07bd199e602fb2c4d2e4ec21d80afb5753f20fb7e6fee54b795fd2dd1b1ae3791a9fb32790ad0b6ef00a546c4d2f4fb9017be5bf3e8c182658257f1131e8a7771fd5153e912f6dfa99bfcbe85f58346", 0x4bc, 0x1200160}, {&(0x7f0000011860)="0000000000000000050000000500000001000000adda173e0000000001120000ffa1002b00000000000000000100000027000000000000000100000000000000651f1f6300000000651f1f6300000000651f1f6300000000c9675f30c9675f30c9675f30f1689d18000000000000000000000000040000000500000066696c653100"/160, 0xa0, 0x1200fe0}, {&(0x7f0000011900)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/tmp/syz-imagegen2941961749/file0/file0\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x60, 0x1201160}, {&(0x7f0000000800)="00000000000000002400000000000000000000000000000000000000000000000000000000000000000000000000000073797a6b616c6c659d6652e1727300007c3a3a808f085dda5c7272b89396bab78e9359cb27352b07d97a74c0640ac03fee08cd75d5ba5436f424ce0fe0ecc90d66c1420dfa06551c9b940b3b05c1a9cf1d1c22ce2833ace1ed4e120d91a5e18b122f7f28999ea6f50b2a811a824fd3e9a3a828ad5f440bf790734d168f27880973d8aeda69c560d97e432e0cc38fcee927596c200ebef68ff19d02734f07387f6a000000008875970fdacde5ba8a80905d", 0xe1, 0x1202160}, {&(0x7f0000011a40)="0000000000000000000000001120f5f20100000000000000000000000000000000000000010606007861747472317861747472310106060078617474723278617474723200"/96, 0x60, 0x1202f00}, {&(0x7f0000011aa0)="0000000000000000070000000700000001000000adda173e0000000003120000", 0x20, 0x1202fe0}, {&(0x7f0000011ac0)="ed81012b00000000000000000100000064000000000000000100000000000000651f1f6300000000651f1f6300000000651f1f6300000000c9675f30c9675f30c9675f30559f02d3000000000000000000000000030000000900000066696c652e636f6c6400"/128, 0x80, 0x1203ffc}, {&(0x7f0000011b40)='\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/160, 0xa0, 0x1204160}, {&(0x7f0000011c80)="02160000030000002400000000000000000000000000000000000000000000000000000000000000000000000216000003160000041600"/64, 0x40, 0x1205160}, {&(0x7f0000011cc0)="0000000000000000080000000800000001000000aeda173eb7c33c1906120000", 0x20, 0x1205fe0}, {&(0x7f0000011d60)="000000000000000000000000000000002e000000000000002e2e00000000000066696c653000000066696c653100000066696c6501000000000000803300000066696c652e636f6c6400"/96, 0x60, 0x1601940}], 0x0, &(0x7f0000000a00)={[{@inline_xattr}, {@noquota}, {@extent_cache}, {@prjjquota={'prjjquota', 0x3d, '\xd0\x9eBUc\x1c\xe7\"X5\xb5\x03Q\xb7XJY\xb2\xc0\xee\xc8X\x80[\xf4\xec\x94ykLC\x8fX\xf00\xddkW\x1a)\x88f\x05!c\xfd\xfc\x8f\xb0%f\x02\xbb\xa1\xd3_\x16dGF1\x9f\x86[\xabIx\t\\\xcb\xdf\x040\xa7\x80cr\x12\x97\xf1\xf2\xed\xa1y!XT\xf6r\x8a\xe2+V#+\xfd\xb7\xc0\x7fs\xd3M\xfa\x1aK}J^\r*/\xef\x95I,\xdb\x84\x0f\xf1\xb3D\x03\xec\x8f!\xf7\xbd~\x02C9S\xc3\xcaaw\xd8RU\x87dd\xef\xa2\xa0\xbdc\x9ca\xd0cP\xb9\xc1\xcf\x12\xd3\xa0\x81\x11w\xbdK\xf6\x13d\"'}}, {@grpjquota={'grpjquota', 0x3d, '!('}}]}, 0x1) 08:18:56 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000006c0)={0x2, &(0x7f0000000680)=[{0x20, 0x0, 0x0, 0x6}, {0x6}]}) 08:18:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000000206050000000000fffff000000000000500010006000000050005000a0000000900020073797a320000000005000400000000000c000780080006400040030015000300686173683a69702c706f7274"], 0x5c}}, 0x0) 08:18:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001280), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1}}}}}, 0x20}}, 0x0) 08:18:57 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000006c0)={0x2, &(0x7f0000000680)=[{0x20, 0x0, 0x0, 0x6}, {0x6}]}) 08:18:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000000206050000000000fffff000000000000500010006000000050005000a0000000900020073797a320000000005000400000000000c000780080006400040030015000300686173683a69702c706f7274"], 0x5c}}, 0x0) 08:18:57 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)={'syz1'}, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x919, 0x0) 08:18:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000000206050000000000fffff000000000000500010006000000050005000a0000000900020073797a320000000005000400000000000c000780080006400040030015000300686173683a69702c706f7274"], 0x5c}}, 0x0) 08:18:57 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000006c0)={0x2, &(0x7f0000000680)=[{0x20, 0x0, 0x0, 0x6}, {0x6}]}) 08:18:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x8, &(0x7f0000000040)={@mcast1}, &(0x7f00000000c0)=0x14) 08:18:57 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=ANY=[], 0x20001290}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 08:18:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001280), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1}}}}}, 0x20}}, 0x0) 08:18:57 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r1, 0x112, 0x4, 0x0, 0x0) 08:18:57 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000006c0)={0x2, &(0x7f0000000680)=[{0x20, 0x0, 0x0, 0x6}, {0x6}]}) 08:18:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x8, &(0x7f0000000040)={@mcast1}, &(0x7f00000000c0)=0x14) 08:18:57 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=ANY=[], 0x20001290}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 08:18:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x8, &(0x7f0000000040)={@mcast1}, &(0x7f00000000c0)=0x14) 08:18:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000005c0)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000540)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000600)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000640)={'\x00', 0x0, 0x4, 0x5, 0x48b, 0x2}) openat(0xffffffffffffffff, &(0x7f000000c380)='./file0\x00', 0x161842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r4 = memfd_create(&(0x7f0000000040)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N*=/#\xf0f?\x9d\'\xe2\x96W\xb3<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xb8\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98{\xbd\xcb=\x92\xe1\xe33\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\xd6\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xff\a\x00\x00\x00\x00\x00\x00\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbeo\v\x86\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1a\x89\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96\x82\x81f\xad\x06\r\xe4V\x1c\xe9n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3\xba\x0f\x85#C\x948\x89\x94\xd4\xaeS\xa4\x83x\xdc\x87\xb9)0\'x\xa4%{\x89\xe6W\x7f\x85\xa7\xd3\x16_\xae\xdd\xc3\x86\"\xe0\xae\xd5\xf2\xff\xc2W\a2\xf8\xa0\xb1\xb2X\xa7\x11o^\xd9\xa2\x89]\xcd\xbb\xb7\x15lC\xd0\x83\xba0\x9e@/\x80\\zJ\xd9)\x92\x1c\x88#:\xc8\xa0;\x98r\xd9(\x1c\x10\x9b\xe26\xc2\x00\x81\xf4!:C-m\x900\xce\x88\x00M\x86\xcbc\x86a\xd7\xf6\xc2Q\x12~\tZ;\n\xff$\xf1E\xb8T<\xd5\xf7A\xafE\x9b\\p\xa7\xa7\x9e\xec\xc2%\xe6\x1e\x90\xa9\xca!\x9d.\xb3\xfc\xd9[\xbeBI\x97-+\xe3#\x8f\xbd\x89u\xe2}\xfa\x82\xe5\xdaSo_\xdd\x93g\x04\xf3R\x10Q\xc3,zfJ\xd6\x82*eS\xa2\x9b4TA\xbf\x8a./\xe0-\xd8\xf1\t\x18~\x1c\x82\xe4\xfa;\x9a&Mb37\xc0\xb1o\x05P\xe3\xfa:~\xf1s\xb9\xafH\xaeP\xa6\xbcl\xad\a\xdcK\xa1uO\xb5O\xfch\xc9\xd3\xb0\xf3\'\xa0E5\xb4M\rt\'\xb1\xd3\x1d\'\tF\xfbxddNpS\xee\x1e\x04J\xe0h\x1aF%\xc67\xd3\xc0\xd8\xa0*$0m7\xdf\xdcr\xcfWH\xde\xc0\t\x8a\t\x9f_\x82\xd3`\xa2Ed\xfbSp\x1cZ\x951\x9fN\x15\xc9\x06\xc7*\xda\xa9`\x1b\xc9\xec{\xfa\xa3k\xc1Q\xf3\xbf\xfdk\xdc\xd0\xaf\x93o\xe7C\x8a(\x1fb\xc7A\x91\xb6\xf71_M\xff\xb7L8\xf3H[\xdb\xf2\'S\xd2\xbf\x12#\xec\xf9d\xa2\xc9U\x17p\xcb3:\xbc\xe7\xa3\x7f\x8a\xc5\x8ev\x8d\xe5\xe36\x98[ j7\xf5\xbbsN\x1a\xec\x8c\xd4@\x0f\xed*{;\xb5\xf5hFm\xe0\x98\xc6\xf9\x1c\xe4\xfd\xce\x91\xa3_\xaa\xd4\x1d(\x9dr\x80\x8f\xd5\x87\x99\xf3Z\"\xf1S\xd5\f\xed\xec\t\xb9*\x17I\xe4Z3H\x9a\xc6y\x04t\xa6\x8a|\x90\xe5\t\xbfr\x89$*+\xa8Q\xcfL\xd4.J{n4\x14\xb9\x95L\xf2\xc8\x14\x1a\x97\xbf?\x9b\xa7\x8b<9\xc0\xb9\xfa\xd9\x91$pN\xebv\x16\x05\x01\xd3\xe14!+\xcc\xec\xff\xe1\x15Sk\xc1\xb9@+\xdf\xcb\x96\x1dA\x19', 0x0) ftruncate(r4, 0xffffff) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) sendfile(r5, r4, 0x0, 0x3881c79d) creat(&(0x7f0000000040)='./file0\x00', 0x0) 08:18:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001280), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1}}}}}, 0x20}}, 0x0) 08:18:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x8, &(0x7f0000000040)={@mcast1}, &(0x7f00000000c0)=0x14) 08:18:58 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)={'syz1'}, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x919, 0x0) 08:18:58 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)={'syz1'}, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x919, 0x0) 08:18:59 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=ANY=[], 0x20001290}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 08:18:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001280), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x1}}}}}, 0x20}}, 0x0) 08:18:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000005c0)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000540)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000600)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000640)={'\x00', 0x0, 0x4, 0x5, 0x48b, 0x2}) openat(0xffffffffffffffff, &(0x7f000000c380)='./file0\x00', 0x161842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r4 = memfd_create(&(0x7f0000000040)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N*=/#\xf0f?\x9d\'\xe2\x96W\xb3<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xb8\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98{\xbd\xcb=\x92\xe1\xe33\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\xd6\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xff\a\x00\x00\x00\x00\x00\x00\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbeo\v\x86\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1a\x89\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96\x82\x81f\xad\x06\r\xe4V\x1c\xe9n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3\xba\x0f\x85#C\x948\x89\x94\xd4\xaeS\xa4\x83x\xdc\x87\xb9)0\'x\xa4%{\x89\xe6W\x7f\x85\xa7\xd3\x16_\xae\xdd\xc3\x86\"\xe0\xae\xd5\xf2\xff\xc2W\a2\xf8\xa0\xb1\xb2X\xa7\x11o^\xd9\xa2\x89]\xcd\xbb\xb7\x15lC\xd0\x83\xba0\x9e@/\x80\\zJ\xd9)\x92\x1c\x88#:\xc8\xa0;\x98r\xd9(\x1c\x10\x9b\xe26\xc2\x00\x81\xf4!:C-m\x900\xce\x88\x00M\x86\xcbc\x86a\xd7\xf6\xc2Q\x12~\tZ;\n\xff$\xf1E\xb8T<\xd5\xf7A\xafE\x9b\\p\xa7\xa7\x9e\xec\xc2%\xe6\x1e\x90\xa9\xca!\x9d.\xb3\xfc\xd9[\xbeBI\x97-+\xe3#\x8f\xbd\x89u\xe2}\xfa\x82\xe5\xdaSo_\xdd\x93g\x04\xf3R\x10Q\xc3,zfJ\xd6\x82*eS\xa2\x9b4TA\xbf\x8a./\xe0-\xd8\xf1\t\x18~\x1c\x82\xe4\xfa;\x9a&Mb37\xc0\xb1o\x05P\xe3\xfa:~\xf1s\xb9\xafH\xaeP\xa6\xbcl\xad\a\xdcK\xa1uO\xb5O\xfch\xc9\xd3\xb0\xf3\'\xa0E5\xb4M\rt\'\xb1\xd3\x1d\'\tF\xfbxddNpS\xee\x1e\x04J\xe0h\x1aF%\xc67\xd3\xc0\xd8\xa0*$0m7\xdf\xdcr\xcfWH\xde\xc0\t\x8a\t\x9f_\x82\xd3`\xa2Ed\xfbSp\x1cZ\x951\x9fN\x15\xc9\x06\xc7*\xda\xa9`\x1b\xc9\xec{\xfa\xa3k\xc1Q\xf3\xbf\xfdk\xdc\xd0\xaf\x93o\xe7C\x8a(\x1fb\xc7A\x91\xb6\xf71_M\xff\xb7L8\xf3H[\xdb\xf2\'S\xd2\xbf\x12#\xec\xf9d\xa2\xc9U\x17p\xcb3:\xbc\xe7\xa3\x7f\x8a\xc5\x8ev\x8d\xe5\xe36\x98[ j7\xf5\xbbsN\x1a\xec\x8c\xd4@\x0f\xed*{;\xb5\xf5hFm\xe0\x98\xc6\xf9\x1c\xe4\xfd\xce\x91\xa3_\xaa\xd4\x1d(\x9dr\x80\x8f\xd5\x87\x99\xf3Z\"\xf1S\xd5\f\xed\xec\t\xb9*\x17I\xe4Z3H\x9a\xc6y\x04t\xa6\x8a|\x90\xe5\t\xbfr\x89$*+\xa8Q\xcfL\xd4.J{n4\x14\xb9\x95L\xf2\xc8\x14\x1a\x97\xbf?\x9b\xa7\x8b<9\xc0\xb9\xfa\xd9\x91$pN\xebv\x16\x05\x01\xd3\xe14!+\xcc\xec\xff\xe1\x15Sk\xc1\xb9@+\xdf\xcb\x96\x1dA\x19', 0x0) ftruncate(r4, 0xffffff) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) sendfile(r5, r4, 0x0, 0x3881c79d) creat(&(0x7f0000000040)='./file0\x00', 0x0) 08:18:59 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=ANY=[], 0x20001290}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 08:18:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000005c0)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000540)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000600)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000640)={'\x00', 0x0, 0x4, 0x5, 0x48b, 0x2}) openat(0xffffffffffffffff, &(0x7f000000c380)='./file0\x00', 0x161842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r4 = memfd_create(&(0x7f0000000040)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N*=/#\xf0f?\x9d\'\xe2\x96W\xb3<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xb8\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98{\xbd\xcb=\x92\xe1\xe33\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\xd6\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xff\a\x00\x00\x00\x00\x00\x00\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbeo\v\x86\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1a\x89\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96\x82\x81f\xad\x06\r\xe4V\x1c\xe9n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3\xba\x0f\x85#C\x948\x89\x94\xd4\xaeS\xa4\x83x\xdc\x87\xb9)0\'x\xa4%{\x89\xe6W\x7f\x85\xa7\xd3\x16_\xae\xdd\xc3\x86\"\xe0\xae\xd5\xf2\xff\xc2W\a2\xf8\xa0\xb1\xb2X\xa7\x11o^\xd9\xa2\x89]\xcd\xbb\xb7\x15lC\xd0\x83\xba0\x9e@/\x80\\zJ\xd9)\x92\x1c\x88#:\xc8\xa0;\x98r\xd9(\x1c\x10\x9b\xe26\xc2\x00\x81\xf4!:C-m\x900\xce\x88\x00M\x86\xcbc\x86a\xd7\xf6\xc2Q\x12~\tZ;\n\xff$\xf1E\xb8T<\xd5\xf7A\xafE\x9b\\p\xa7\xa7\x9e\xec\xc2%\xe6\x1e\x90\xa9\xca!\x9d.\xb3\xfc\xd9[\xbeBI\x97-+\xe3#\x8f\xbd\x89u\xe2}\xfa\x82\xe5\xdaSo_\xdd\x93g\x04\xf3R\x10Q\xc3,zfJ\xd6\x82*eS\xa2\x9b4TA\xbf\x8a./\xe0-\xd8\xf1\t\x18~\x1c\x82\xe4\xfa;\x9a&Mb37\xc0\xb1o\x05P\xe3\xfa:~\xf1s\xb9\xafH\xaeP\xa6\xbcl\xad\a\xdcK\xa1uO\xb5O\xfch\xc9\xd3\xb0\xf3\'\xa0E5\xb4M\rt\'\xb1\xd3\x1d\'\tF\xfbxddNpS\xee\x1e\x04J\xe0h\x1aF%\xc67\xd3\xc0\xd8\xa0*$0m7\xdf\xdcr\xcfWH\xde\xc0\t\x8a\t\x9f_\x82\xd3`\xa2Ed\xfbSp\x1cZ\x951\x9fN\x15\xc9\x06\xc7*\xda\xa9`\x1b\xc9\xec{\xfa\xa3k\xc1Q\xf3\xbf\xfdk\xdc\xd0\xaf\x93o\xe7C\x8a(\x1fb\xc7A\x91\xb6\xf71_M\xff\xb7L8\xf3H[\xdb\xf2\'S\xd2\xbf\x12#\xec\xf9d\xa2\xc9U\x17p\xcb3:\xbc\xe7\xa3\x7f\x8a\xc5\x8ev\x8d\xe5\xe36\x98[ j7\xf5\xbbsN\x1a\xec\x8c\xd4@\x0f\xed*{;\xb5\xf5hFm\xe0\x98\xc6\xf9\x1c\xe4\xfd\xce\x91\xa3_\xaa\xd4\x1d(\x9dr\x80\x8f\xd5\x87\x99\xf3Z\"\xf1S\xd5\f\xed\xec\t\xb9*\x17I\xe4Z3H\x9a\xc6y\x04t\xa6\x8a|\x90\xe5\t\xbfr\x89$*+\xa8Q\xcfL\xd4.J{n4\x14\xb9\x95L\xf2\xc8\x14\x1a\x97\xbf?\x9b\xa7\x8b<9\xc0\xb9\xfa\xd9\x91$pN\xebv\x16\x05\x01\xd3\xe14!+\xcc\xec\xff\xe1\x15Sk\xc1\xb9@+\xdf\xcb\x96\x1dA\x19', 0x0) ftruncate(r4, 0xffffff) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) sendfile(r5, r4, 0x0, 0x3881c79d) creat(&(0x7f0000000040)='./file0\x00', 0x0) 08:19:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000005c0)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000540)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000600)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000640)={'\x00', 0x0, 0x4, 0x5, 0x48b, 0x2}) openat(0xffffffffffffffff, &(0x7f000000c380)='./file0\x00', 0x161842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r4 = memfd_create(&(0x7f0000000040)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N*=/#\xf0f?\x9d\'\xe2\x96W\xb3<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xb8\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98{\xbd\xcb=\x92\xe1\xe33\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\xd6\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xff\a\x00\x00\x00\x00\x00\x00\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbeo\v\x86\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1a\x89\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96\x82\x81f\xad\x06\r\xe4V\x1c\xe9n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3\xba\x0f\x85#C\x948\x89\x94\xd4\xaeS\xa4\x83x\xdc\x87\xb9)0\'x\xa4%{\x89\xe6W\x7f\x85\xa7\xd3\x16_\xae\xdd\xc3\x86\"\xe0\xae\xd5\xf2\xff\xc2W\a2\xf8\xa0\xb1\xb2X\xa7\x11o^\xd9\xa2\x89]\xcd\xbb\xb7\x15lC\xd0\x83\xba0\x9e@/\x80\\zJ\xd9)\x92\x1c\x88#:\xc8\xa0;\x98r\xd9(\x1c\x10\x9b\xe26\xc2\x00\x81\xf4!:C-m\x900\xce\x88\x00M\x86\xcbc\x86a\xd7\xf6\xc2Q\x12~\tZ;\n\xff$\xf1E\xb8T<\xd5\xf7A\xafE\x9b\\p\xa7\xa7\x9e\xec\xc2%\xe6\x1e\x90\xa9\xca!\x9d.\xb3\xfc\xd9[\xbeBI\x97-+\xe3#\x8f\xbd\x89u\xe2}\xfa\x82\xe5\xdaSo_\xdd\x93g\x04\xf3R\x10Q\xc3,zfJ\xd6\x82*eS\xa2\x9b4TA\xbf\x8a./\xe0-\xd8\xf1\t\x18~\x1c\x82\xe4\xfa;\x9a&Mb37\xc0\xb1o\x05P\xe3\xfa:~\xf1s\xb9\xafH\xaeP\xa6\xbcl\xad\a\xdcK\xa1uO\xb5O\xfch\xc9\xd3\xb0\xf3\'\xa0E5\xb4M\rt\'\xb1\xd3\x1d\'\tF\xfbxddNpS\xee\x1e\x04J\xe0h\x1aF%\xc67\xd3\xc0\xd8\xa0*$0m7\xdf\xdcr\xcfWH\xde\xc0\t\x8a\t\x9f_\x82\xd3`\xa2Ed\xfbSp\x1cZ\x951\x9fN\x15\xc9\x06\xc7*\xda\xa9`\x1b\xc9\xec{\xfa\xa3k\xc1Q\xf3\xbf\xfdk\xdc\xd0\xaf\x93o\xe7C\x8a(\x1fb\xc7A\x91\xb6\xf71_M\xff\xb7L8\xf3H[\xdb\xf2\'S\xd2\xbf\x12#\xec\xf9d\xa2\xc9U\x17p\xcb3:\xbc\xe7\xa3\x7f\x8a\xc5\x8ev\x8d\xe5\xe36\x98[ j7\xf5\xbbsN\x1a\xec\x8c\xd4@\x0f\xed*{;\xb5\xf5hFm\xe0\x98\xc6\xf9\x1c\xe4\xfd\xce\x91\xa3_\xaa\xd4\x1d(\x9dr\x80\x8f\xd5\x87\x99\xf3Z\"\xf1S\xd5\f\xed\xec\t\xb9*\x17I\xe4Z3H\x9a\xc6y\x04t\xa6\x8a|\x90\xe5\t\xbfr\x89$*+\xa8Q\xcfL\xd4.J{n4\x14\xb9\x95L\xf2\xc8\x14\x1a\x97\xbf?\x9b\xa7\x8b<9\xc0\xb9\xfa\xd9\x91$pN\xebv\x16\x05\x01\xd3\xe14!+\xcc\xec\xff\xe1\x15Sk\xc1\xb9@+\xdf\xcb\x96\x1dA\x19', 0x0) ftruncate(r4, 0xffffff) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) sendfile(r5, r4, 0x0, 0x3881c79d) creat(&(0x7f0000000040)='./file0\x00', 0x0) 08:19:00 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)={'syz1'}, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x919, 0x0) 08:19:00 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)={'syz1'}, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x919, 0x0) 08:19:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000005c0)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000540)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000600)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000640)={'\x00', 0x0, 0x4, 0x5, 0x48b, 0x2}) openat(0xffffffffffffffff, &(0x7f000000c380)='./file0\x00', 0x161842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r4 = memfd_create(&(0x7f0000000040)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N*=/#\xf0f?\x9d\'\xe2\x96W\xb3<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xb8\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98{\xbd\xcb=\x92\xe1\xe33\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\xd6\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xff\a\x00\x00\x00\x00\x00\x00\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbeo\v\x86\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1a\x89\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96\x82\x81f\xad\x06\r\xe4V\x1c\xe9n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3\xba\x0f\x85#C\x948\x89\x94\xd4\xaeS\xa4\x83x\xdc\x87\xb9)0\'x\xa4%{\x89\xe6W\x7f\x85\xa7\xd3\x16_\xae\xdd\xc3\x86\"\xe0\xae\xd5\xf2\xff\xc2W\a2\xf8\xa0\xb1\xb2X\xa7\x11o^\xd9\xa2\x89]\xcd\xbb\xb7\x15lC\xd0\x83\xba0\x9e@/\x80\\zJ\xd9)\x92\x1c\x88#:\xc8\xa0;\x98r\xd9(\x1c\x10\x9b\xe26\xc2\x00\x81\xf4!:C-m\x900\xce\x88\x00M\x86\xcbc\x86a\xd7\xf6\xc2Q\x12~\tZ;\n\xff$\xf1E\xb8T<\xd5\xf7A\xafE\x9b\\p\xa7\xa7\x9e\xec\xc2%\xe6\x1e\x90\xa9\xca!\x9d.\xb3\xfc\xd9[\xbeBI\x97-+\xe3#\x8f\xbd\x89u\xe2}\xfa\x82\xe5\xdaSo_\xdd\x93g\x04\xf3R\x10Q\xc3,zfJ\xd6\x82*eS\xa2\x9b4TA\xbf\x8a./\xe0-\xd8\xf1\t\x18~\x1c\x82\xe4\xfa;\x9a&Mb37\xc0\xb1o\x05P\xe3\xfa:~\xf1s\xb9\xafH\xaeP\xa6\xbcl\xad\a\xdcK\xa1uO\xb5O\xfch\xc9\xd3\xb0\xf3\'\xa0E5\xb4M\rt\'\xb1\xd3\x1d\'\tF\xfbxddNpS\xee\x1e\x04J\xe0h\x1aF%\xc67\xd3\xc0\xd8\xa0*$0m7\xdf\xdcr\xcfWH\xde\xc0\t\x8a\t\x9f_\x82\xd3`\xa2Ed\xfbSp\x1cZ\x951\x9fN\x15\xc9\x06\xc7*\xda\xa9`\x1b\xc9\xec{\xfa\xa3k\xc1Q\xf3\xbf\xfdk\xdc\xd0\xaf\x93o\xe7C\x8a(\x1fb\xc7A\x91\xb6\xf71_M\xff\xb7L8\xf3H[\xdb\xf2\'S\xd2\xbf\x12#\xec\xf9d\xa2\xc9U\x17p\xcb3:\xbc\xe7\xa3\x7f\x8a\xc5\x8ev\x8d\xe5\xe36\x98[ j7\xf5\xbbsN\x1a\xec\x8c\xd4@\x0f\xed*{;\xb5\xf5hFm\xe0\x98\xc6\xf9\x1c\xe4\xfd\xce\x91\xa3_\xaa\xd4\x1d(\x9dr\x80\x8f\xd5\x87\x99\xf3Z\"\xf1S\xd5\f\xed\xec\t\xb9*\x17I\xe4Z3H\x9a\xc6y\x04t\xa6\x8a|\x90\xe5\t\xbfr\x89$*+\xa8Q\xcfL\xd4.J{n4\x14\xb9\x95L\xf2\xc8\x14\x1a\x97\xbf?\x9b\xa7\x8b<9\xc0\xb9\xfa\xd9\x91$pN\xebv\x16\x05\x01\xd3\xe14!+\xcc\xec\xff\xe1\x15Sk\xc1\xb9@+\xdf\xcb\x96\x1dA\x19', 0x0) ftruncate(r4, 0xffffff) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) sendfile(r5, r4, 0x0, 0x3881c79d) creat(&(0x7f0000000040)='./file0\x00', 0x0) 08:19:02 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=ANY=[], 0x20001290}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 08:19:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000005c0)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000540)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000600)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000640)={'\x00', 0x0, 0x4, 0x5, 0x48b, 0x2}) openat(0xffffffffffffffff, &(0x7f000000c380)='./file0\x00', 0x161842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r4 = memfd_create(&(0x7f0000000040)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N*=/#\xf0f?\x9d\'\xe2\x96W\xb3<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xb8\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98{\xbd\xcb=\x92\xe1\xe33\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\xd6\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xff\a\x00\x00\x00\x00\x00\x00\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbeo\v\x86\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1a\x89\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96\x82\x81f\xad\x06\r\xe4V\x1c\xe9n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3\xba\x0f\x85#C\x948\x89\x94\xd4\xaeS\xa4\x83x\xdc\x87\xb9)0\'x\xa4%{\x89\xe6W\x7f\x85\xa7\xd3\x16_\xae\xdd\xc3\x86\"\xe0\xae\xd5\xf2\xff\xc2W\a2\xf8\xa0\xb1\xb2X\xa7\x11o^\xd9\xa2\x89]\xcd\xbb\xb7\x15lC\xd0\x83\xba0\x9e@/\x80\\zJ\xd9)\x92\x1c\x88#:\xc8\xa0;\x98r\xd9(\x1c\x10\x9b\xe26\xc2\x00\x81\xf4!:C-m\x900\xce\x88\x00M\x86\xcbc\x86a\xd7\xf6\xc2Q\x12~\tZ;\n\xff$\xf1E\xb8T<\xd5\xf7A\xafE\x9b\\p\xa7\xa7\x9e\xec\xc2%\xe6\x1e\x90\xa9\xca!\x9d.\xb3\xfc\xd9[\xbeBI\x97-+\xe3#\x8f\xbd\x89u\xe2}\xfa\x82\xe5\xdaSo_\xdd\x93g\x04\xf3R\x10Q\xc3,zfJ\xd6\x82*eS\xa2\x9b4TA\xbf\x8a./\xe0-\xd8\xf1\t\x18~\x1c\x82\xe4\xfa;\x9a&Mb37\xc0\xb1o\x05P\xe3\xfa:~\xf1s\xb9\xafH\xaeP\xa6\xbcl\xad\a\xdcK\xa1uO\xb5O\xfch\xc9\xd3\xb0\xf3\'\xa0E5\xb4M\rt\'\xb1\xd3\x1d\'\tF\xfbxddNpS\xee\x1e\x04J\xe0h\x1aF%\xc67\xd3\xc0\xd8\xa0*$0m7\xdf\xdcr\xcfWH\xde\xc0\t\x8a\t\x9f_\x82\xd3`\xa2Ed\xfbSp\x1cZ\x951\x9fN\x15\xc9\x06\xc7*\xda\xa9`\x1b\xc9\xec{\xfa\xa3k\xc1Q\xf3\xbf\xfdk\xdc\xd0\xaf\x93o\xe7C\x8a(\x1fb\xc7A\x91\xb6\xf71_M\xff\xb7L8\xf3H[\xdb\xf2\'S\xd2\xbf\x12#\xec\xf9d\xa2\xc9U\x17p\xcb3:\xbc\xe7\xa3\x7f\x8a\xc5\x8ev\x8d\xe5\xe36\x98[ j7\xf5\xbbsN\x1a\xec\x8c\xd4@\x0f\xed*{;\xb5\xf5hFm\xe0\x98\xc6\xf9\x1c\xe4\xfd\xce\x91\xa3_\xaa\xd4\x1d(\x9dr\x80\x8f\xd5\x87\x99\xf3Z\"\xf1S\xd5\f\xed\xec\t\xb9*\x17I\xe4Z3H\x9a\xc6y\x04t\xa6\x8a|\x90\xe5\t\xbfr\x89$*+\xa8Q\xcfL\xd4.J{n4\x14\xb9\x95L\xf2\xc8\x14\x1a\x97\xbf?\x9b\xa7\x8b<9\xc0\xb9\xfa\xd9\x91$pN\xebv\x16\x05\x01\xd3\xe14!+\xcc\xec\xff\xe1\x15Sk\xc1\xb9@+\xdf\xcb\x96\x1dA\x19', 0x0) ftruncate(r4, 0xffffff) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) sendfile(r5, r4, 0x0, 0x3881c79d) creat(&(0x7f0000000040)='./file0\x00', 0x0) 08:19:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000005c0)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000540)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000600)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000640)={'\x00', 0x0, 0x4, 0x5, 0x48b, 0x2}) openat(0xffffffffffffffff, &(0x7f000000c380)='./file0\x00', 0x161842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r4 = memfd_create(&(0x7f0000000040)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N*=/#\xf0f?\x9d\'\xe2\x96W\xb3<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xb8\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98{\xbd\xcb=\x92\xe1\xe33\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\xd6\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xff\a\x00\x00\x00\x00\x00\x00\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbeo\v\x86\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1a\x89\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96\x82\x81f\xad\x06\r\xe4V\x1c\xe9n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3\xba\x0f\x85#C\x948\x89\x94\xd4\xaeS\xa4\x83x\xdc\x87\xb9)0\'x\xa4%{\x89\xe6W\x7f\x85\xa7\xd3\x16_\xae\xdd\xc3\x86\"\xe0\xae\xd5\xf2\xff\xc2W\a2\xf8\xa0\xb1\xb2X\xa7\x11o^\xd9\xa2\x89]\xcd\xbb\xb7\x15lC\xd0\x83\xba0\x9e@/\x80\\zJ\xd9)\x92\x1c\x88#:\xc8\xa0;\x98r\xd9(\x1c\x10\x9b\xe26\xc2\x00\x81\xf4!:C-m\x900\xce\x88\x00M\x86\xcbc\x86a\xd7\xf6\xc2Q\x12~\tZ;\n\xff$\xf1E\xb8T<\xd5\xf7A\xafE\x9b\\p\xa7\xa7\x9e\xec\xc2%\xe6\x1e\x90\xa9\xca!\x9d.\xb3\xfc\xd9[\xbeBI\x97-+\xe3#\x8f\xbd\x89u\xe2}\xfa\x82\xe5\xdaSo_\xdd\x93g\x04\xf3R\x10Q\xc3,zfJ\xd6\x82*eS\xa2\x9b4TA\xbf\x8a./\xe0-\xd8\xf1\t\x18~\x1c\x82\xe4\xfa;\x9a&Mb37\xc0\xb1o\x05P\xe3\xfa:~\xf1s\xb9\xafH\xaeP\xa6\xbcl\xad\a\xdcK\xa1uO\xb5O\xfch\xc9\xd3\xb0\xf3\'\xa0E5\xb4M\rt\'\xb1\xd3\x1d\'\tF\xfbxddNpS\xee\x1e\x04J\xe0h\x1aF%\xc67\xd3\xc0\xd8\xa0*$0m7\xdf\xdcr\xcfWH\xde\xc0\t\x8a\t\x9f_\x82\xd3`\xa2Ed\xfbSp\x1cZ\x951\x9fN\x15\xc9\x06\xc7*\xda\xa9`\x1b\xc9\xec{\xfa\xa3k\xc1Q\xf3\xbf\xfdk\xdc\xd0\xaf\x93o\xe7C\x8a(\x1fb\xc7A\x91\xb6\xf71_M\xff\xb7L8\xf3H[\xdb\xf2\'S\xd2\xbf\x12#\xec\xf9d\xa2\xc9U\x17p\xcb3:\xbc\xe7\xa3\x7f\x8a\xc5\x8ev\x8d\xe5\xe36\x98[ j7\xf5\xbbsN\x1a\xec\x8c\xd4@\x0f\xed*{;\xb5\xf5hFm\xe0\x98\xc6\xf9\x1c\xe4\xfd\xce\x91\xa3_\xaa\xd4\x1d(\x9dr\x80\x8f\xd5\x87\x99\xf3Z\"\xf1S\xd5\f\xed\xec\t\xb9*\x17I\xe4Z3H\x9a\xc6y\x04t\xa6\x8a|\x90\xe5\t\xbfr\x89$*+\xa8Q\xcfL\xd4.J{n4\x14\xb9\x95L\xf2\xc8\x14\x1a\x97\xbf?\x9b\xa7\x8b<9\xc0\xb9\xfa\xd9\x91$pN\xebv\x16\x05\x01\xd3\xe14!+\xcc\xec\xff\xe1\x15Sk\xc1\xb9@+\xdf\xcb\x96\x1dA\x19', 0x0) ftruncate(r4, 0xffffff) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) sendfile(r5, r4, 0x0, 0x3881c79d) creat(&(0x7f0000000040)='./file0\x00', 0x0) 08:19:02 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=ANY=[], 0x20001290}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 08:19:02 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)={'syz1'}, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x919, 0x0) 08:19:02 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)={'syz1'}, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r3, 0x0, 0x919, 0x0) 08:19:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000005c0)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000540)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000600)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000640)={'\x00', 0x0, 0x4, 0x5, 0x48b, 0x2}) openat(0xffffffffffffffff, &(0x7f000000c380)='./file0\x00', 0x161842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r4 = memfd_create(&(0x7f0000000040)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N*=/#\xf0f?\x9d\'\xe2\x96W\xb3<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xb8\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98{\xbd\xcb=\x92\xe1\xe33\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\xd6\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xff\a\x00\x00\x00\x00\x00\x00\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbeo\v\x86\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1a\x89\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96\x82\x81f\xad\x06\r\xe4V\x1c\xe9n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3\xba\x0f\x85#C\x948\x89\x94\xd4\xaeS\xa4\x83x\xdc\x87\xb9)0\'x\xa4%{\x89\xe6W\x7f\x85\xa7\xd3\x16_\xae\xdd\xc3\x86\"\xe0\xae\xd5\xf2\xff\xc2W\a2\xf8\xa0\xb1\xb2X\xa7\x11o^\xd9\xa2\x89]\xcd\xbb\xb7\x15lC\xd0\x83\xba0\x9e@/\x80\\zJ\xd9)\x92\x1c\x88#:\xc8\xa0;\x98r\xd9(\x1c\x10\x9b\xe26\xc2\x00\x81\xf4!:C-m\x900\xce\x88\x00M\x86\xcbc\x86a\xd7\xf6\xc2Q\x12~\tZ;\n\xff$\xf1E\xb8T<\xd5\xf7A\xafE\x9b\\p\xa7\xa7\x9e\xec\xc2%\xe6\x1e\x90\xa9\xca!\x9d.\xb3\xfc\xd9[\xbeBI\x97-+\xe3#\x8f\xbd\x89u\xe2}\xfa\x82\xe5\xdaSo_\xdd\x93g\x04\xf3R\x10Q\xc3,zfJ\xd6\x82*eS\xa2\x9b4TA\xbf\x8a./\xe0-\xd8\xf1\t\x18~\x1c\x82\xe4\xfa;\x9a&Mb37\xc0\xb1o\x05P\xe3\xfa:~\xf1s\xb9\xafH\xaeP\xa6\xbcl\xad\a\xdcK\xa1uO\xb5O\xfch\xc9\xd3\xb0\xf3\'\xa0E5\xb4M\rt\'\xb1\xd3\x1d\'\tF\xfbxddNpS\xee\x1e\x04J\xe0h\x1aF%\xc67\xd3\xc0\xd8\xa0*$0m7\xdf\xdcr\xcfWH\xde\xc0\t\x8a\t\x9f_\x82\xd3`\xa2Ed\xfbSp\x1cZ\x951\x9fN\x15\xc9\x06\xc7*\xda\xa9`\x1b\xc9\xec{\xfa\xa3k\xc1Q\xf3\xbf\xfdk\xdc\xd0\xaf\x93o\xe7C\x8a(\x1fb\xc7A\x91\xb6\xf71_M\xff\xb7L8\xf3H[\xdb\xf2\'S\xd2\xbf\x12#\xec\xf9d\xa2\xc9U\x17p\xcb3:\xbc\xe7\xa3\x7f\x8a\xc5\x8ev\x8d\xe5\xe36\x98[ j7\xf5\xbbsN\x1a\xec\x8c\xd4@\x0f\xed*{;\xb5\xf5hFm\xe0\x98\xc6\xf9\x1c\xe4\xfd\xce\x91\xa3_\xaa\xd4\x1d(\x9dr\x80\x8f\xd5\x87\x99\xf3Z\"\xf1S\xd5\f\xed\xec\t\xb9*\x17I\xe4Z3H\x9a\xc6y\x04t\xa6\x8a|\x90\xe5\t\xbfr\x89$*+\xa8Q\xcfL\xd4.J{n4\x14\xb9\x95L\xf2\xc8\x14\x1a\x97\xbf?\x9b\xa7\x8b<9\xc0\xb9\xfa\xd9\x91$pN\xebv\x16\x05\x01\xd3\xe14!+\xcc\xec\xff\xe1\x15Sk\xc1\xb9@+\xdf\xcb\x96\x1dA\x19', 0x0) ftruncate(r4, 0xffffff) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) sendfile(r5, r4, 0x0, 0x3881c79d) creat(&(0x7f0000000040)='./file0\x00', 0x0) 08:19:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000005c0)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000540)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000600)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000640)={'\x00', 0x0, 0x4, 0x5, 0x48b, 0x2}) openat(0xffffffffffffffff, &(0x7f000000c380)='./file0\x00', 0x161842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r4 = memfd_create(&(0x7f0000000040)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N*=/#\xf0f?\x9d\'\xe2\x96W\xb3<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xb8\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98{\xbd\xcb=\x92\xe1\xe33\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\xd6\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xff\a\x00\x00\x00\x00\x00\x00\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbeo\v\x86\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1a\x89\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96\x82\x81f\xad\x06\r\xe4V\x1c\xe9n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3\xba\x0f\x85#C\x948\x89\x94\xd4\xaeS\xa4\x83x\xdc\x87\xb9)0\'x\xa4%{\x89\xe6W\x7f\x85\xa7\xd3\x16_\xae\xdd\xc3\x86\"\xe0\xae\xd5\xf2\xff\xc2W\a2\xf8\xa0\xb1\xb2X\xa7\x11o^\xd9\xa2\x89]\xcd\xbb\xb7\x15lC\xd0\x83\xba0\x9e@/\x80\\zJ\xd9)\x92\x1c\x88#:\xc8\xa0;\x98r\xd9(\x1c\x10\x9b\xe26\xc2\x00\x81\xf4!:C-m\x900\xce\x88\x00M\x86\xcbc\x86a\xd7\xf6\xc2Q\x12~\tZ;\n\xff$\xf1E\xb8T<\xd5\xf7A\xafE\x9b\\p\xa7\xa7\x9e\xec\xc2%\xe6\x1e\x90\xa9\xca!\x9d.\xb3\xfc\xd9[\xbeBI\x97-+\xe3#\x8f\xbd\x89u\xe2}\xfa\x82\xe5\xdaSo_\xdd\x93g\x04\xf3R\x10Q\xc3,zfJ\xd6\x82*eS\xa2\x9b4TA\xbf\x8a./\xe0-\xd8\xf1\t\x18~\x1c\x82\xe4\xfa;\x9a&Mb37\xc0\xb1o\x05P\xe3\xfa:~\xf1s\xb9\xafH\xaeP\xa6\xbcl\xad\a\xdcK\xa1uO\xb5O\xfch\xc9\xd3\xb0\xf3\'\xa0E5\xb4M\rt\'\xb1\xd3\x1d\'\tF\xfbxddNpS\xee\x1e\x04J\xe0h\x1aF%\xc67\xd3\xc0\xd8\xa0*$0m7\xdf\xdcr\xcfWH\xde\xc0\t\x8a\t\x9f_\x82\xd3`\xa2Ed\xfbSp\x1cZ\x951\x9fN\x15\xc9\x06\xc7*\xda\xa9`\x1b\xc9\xec{\xfa\xa3k\xc1Q\xf3\xbf\xfdk\xdc\xd0\xaf\x93o\xe7C\x8a(\x1fb\xc7A\x91\xb6\xf71_M\xff\xb7L8\xf3H[\xdb\xf2\'S\xd2\xbf\x12#\xec\xf9d\xa2\xc9U\x17p\xcb3:\xbc\xe7\xa3\x7f\x8a\xc5\x8ev\x8d\xe5\xe36\x98[ j7\xf5\xbbsN\x1a\xec\x8c\xd4@\x0f\xed*{;\xb5\xf5hFm\xe0\x98\xc6\xf9\x1c\xe4\xfd\xce\x91\xa3_\xaa\xd4\x1d(\x9dr\x80\x8f\xd5\x87\x99\xf3Z\"\xf1S\xd5\f\xed\xec\t\xb9*\x17I\xe4Z3H\x9a\xc6y\x04t\xa6\x8a|\x90\xe5\t\xbfr\x89$*+\xa8Q\xcfL\xd4.J{n4\x14\xb9\x95L\xf2\xc8\x14\x1a\x97\xbf?\x9b\xa7\x8b<9\xc0\xb9\xfa\xd9\x91$pN\xebv\x16\x05\x01\xd3\xe14!+\xcc\xec\xff\xe1\x15Sk\xc1\xb9@+\xdf\xcb\x96\x1dA\x19', 0x0) ftruncate(r4, 0xffffff) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) sendfile(r5, r4, 0x0, 0x3881c79d) creat(&(0x7f0000000040)='./file0\x00', 0x0) 08:19:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000005c0)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000540)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000600)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000640)={'\x00', 0x0, 0x4, 0x5, 0x48b, 0x2}) openat(0xffffffffffffffff, &(0x7f000000c380)='./file0\x00', 0x161842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r4 = memfd_create(&(0x7f0000000040)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N*=/#\xf0f?\x9d\'\xe2\x96W\xb3<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xb8\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98{\xbd\xcb=\x92\xe1\xe33\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\xd6\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xff\a\x00\x00\x00\x00\x00\x00\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbeo\v\x86\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1a\x89\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96\x82\x81f\xad\x06\r\xe4V\x1c\xe9n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3\xba\x0f\x85#C\x948\x89\x94\xd4\xaeS\xa4\x83x\xdc\x87\xb9)0\'x\xa4%{\x89\xe6W\x7f\x85\xa7\xd3\x16_\xae\xdd\xc3\x86\"\xe0\xae\xd5\xf2\xff\xc2W\a2\xf8\xa0\xb1\xb2X\xa7\x11o^\xd9\xa2\x89]\xcd\xbb\xb7\x15lC\xd0\x83\xba0\x9e@/\x80\\zJ\xd9)\x92\x1c\x88#:\xc8\xa0;\x98r\xd9(\x1c\x10\x9b\xe26\xc2\x00\x81\xf4!:C-m\x900\xce\x88\x00M\x86\xcbc\x86a\xd7\xf6\xc2Q\x12~\tZ;\n\xff$\xf1E\xb8T<\xd5\xf7A\xafE\x9b\\p\xa7\xa7\x9e\xec\xc2%\xe6\x1e\x90\xa9\xca!\x9d.\xb3\xfc\xd9[\xbeBI\x97-+\xe3#\x8f\xbd\x89u\xe2}\xfa\x82\xe5\xdaSo_\xdd\x93g\x04\xf3R\x10Q\xc3,zfJ\xd6\x82*eS\xa2\x9b4TA\xbf\x8a./\xe0-\xd8\xf1\t\x18~\x1c\x82\xe4\xfa;\x9a&Mb37\xc0\xb1o\x05P\xe3\xfa:~\xf1s\xb9\xafH\xaeP\xa6\xbcl\xad\a\xdcK\xa1uO\xb5O\xfch\xc9\xd3\xb0\xf3\'\xa0E5\xb4M\rt\'\xb1\xd3\x1d\'\tF\xfbxddNpS\xee\x1e\x04J\xe0h\x1aF%\xc67\xd3\xc0\xd8\xa0*$0m7\xdf\xdcr\xcfWH\xde\xc0\t\x8a\t\x9f_\x82\xd3`\xa2Ed\xfbSp\x1cZ\x951\x9fN\x15\xc9\x06\xc7*\xda\xa9`\x1b\xc9\xec{\xfa\xa3k\xc1Q\xf3\xbf\xfdk\xdc\xd0\xaf\x93o\xe7C\x8a(\x1fb\xc7A\x91\xb6\xf71_M\xff\xb7L8\xf3H[\xdb\xf2\'S\xd2\xbf\x12#\xec\xf9d\xa2\xc9U\x17p\xcb3:\xbc\xe7\xa3\x7f\x8a\xc5\x8ev\x8d\xe5\xe36\x98[ j7\xf5\xbbsN\x1a\xec\x8c\xd4@\x0f\xed*{;\xb5\xf5hFm\xe0\x98\xc6\xf9\x1c\xe4\xfd\xce\x91\xa3_\xaa\xd4\x1d(\x9dr\x80\x8f\xd5\x87\x99\xf3Z\"\xf1S\xd5\f\xed\xec\t\xb9*\x17I\xe4Z3H\x9a\xc6y\x04t\xa6\x8a|\x90\xe5\t\xbfr\x89$*+\xa8Q\xcfL\xd4.J{n4\x14\xb9\x95L\xf2\xc8\x14\x1a\x97\xbf?\x9b\xa7\x8b<9\xc0\xb9\xfa\xd9\x91$pN\xebv\x16\x05\x01\xd3\xe14!+\xcc\xec\xff\xe1\x15Sk\xc1\xb9@+\xdf\xcb\x96\x1dA\x19', 0x0) ftruncate(r4, 0xffffff) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) sendfile(r5, r4, 0x0, 0x3881c79d) creat(&(0x7f0000000040)='./file0\x00', 0x0) 08:19:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000005c0)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000540)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000600)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000640)={'\x00', 0x0, 0x4, 0x5, 0x48b, 0x2}) openat(0xffffffffffffffff, &(0x7f000000c380)='./file0\x00', 0x161842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r4 = memfd_create(&(0x7f0000000040)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N*=/#\xf0f?\x9d\'\xe2\x96W\xb3<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xb8\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98{\xbd\xcb=\x92\xe1\xe33\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\xd6\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xff\a\x00\x00\x00\x00\x00\x00\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbeo\v\x86\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1a\x89\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96\x82\x81f\xad\x06\r\xe4V\x1c\xe9n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3\xba\x0f\x85#C\x948\x89\x94\xd4\xaeS\xa4\x83x\xdc\x87\xb9)0\'x\xa4%{\x89\xe6W\x7f\x85\xa7\xd3\x16_\xae\xdd\xc3\x86\"\xe0\xae\xd5\xf2\xff\xc2W\a2\xf8\xa0\xb1\xb2X\xa7\x11o^\xd9\xa2\x89]\xcd\xbb\xb7\x15lC\xd0\x83\xba0\x9e@/\x80\\zJ\xd9)\x92\x1c\x88#:\xc8\xa0;\x98r\xd9(\x1c\x10\x9b\xe26\xc2\x00\x81\xf4!:C-m\x900\xce\x88\x00M\x86\xcbc\x86a\xd7\xf6\xc2Q\x12~\tZ;\n\xff$\xf1E\xb8T<\xd5\xf7A\xafE\x9b\\p\xa7\xa7\x9e\xec\xc2%\xe6\x1e\x90\xa9\xca!\x9d.\xb3\xfc\xd9[\xbeBI\x97-+\xe3#\x8f\xbd\x89u\xe2}\xfa\x82\xe5\xdaSo_\xdd\x93g\x04\xf3R\x10Q\xc3,zfJ\xd6\x82*eS\xa2\x9b4TA\xbf\x8a./\xe0-\xd8\xf1\t\x18~\x1c\x82\xe4\xfa;\x9a&Mb37\xc0\xb1o\x05P\xe3\xfa:~\xf1s\xb9\xafH\xaeP\xa6\xbcl\xad\a\xdcK\xa1uO\xb5O\xfch\xc9\xd3\xb0\xf3\'\xa0E5\xb4M\rt\'\xb1\xd3\x1d\'\tF\xfbxddNpS\xee\x1e\x04J\xe0h\x1aF%\xc67\xd3\xc0\xd8\xa0*$0m7\xdf\xdcr\xcfWH\xde\xc0\t\x8a\t\x9f_\x82\xd3`\xa2Ed\xfbSp\x1cZ\x951\x9fN\x15\xc9\x06\xc7*\xda\xa9`\x1b\xc9\xec{\xfa\xa3k\xc1Q\xf3\xbf\xfdk\xdc\xd0\xaf\x93o\xe7C\x8a(\x1fb\xc7A\x91\xb6\xf71_M\xff\xb7L8\xf3H[\xdb\xf2\'S\xd2\xbf\x12#\xec\xf9d\xa2\xc9U\x17p\xcb3:\xbc\xe7\xa3\x7f\x8a\xc5\x8ev\x8d\xe5\xe36\x98[ j7\xf5\xbbsN\x1a\xec\x8c\xd4@\x0f\xed*{;\xb5\xf5hFm\xe0\x98\xc6\xf9\x1c\xe4\xfd\xce\x91\xa3_\xaa\xd4\x1d(\x9dr\x80\x8f\xd5\x87\x99\xf3Z\"\xf1S\xd5\f\xed\xec\t\xb9*\x17I\xe4Z3H\x9a\xc6y\x04t\xa6\x8a|\x90\xe5\t\xbfr\x89$*+\xa8Q\xcfL\xd4.J{n4\x14\xb9\x95L\xf2\xc8\x14\x1a\x97\xbf?\x9b\xa7\x8b<9\xc0\xb9\xfa\xd9\x91$pN\xebv\x16\x05\x01\xd3\xe14!+\xcc\xec\xff\xe1\x15Sk\xc1\xb9@+\xdf\xcb\x96\x1dA\x19', 0x0) ftruncate(r4, 0xffffff) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) sendfile(r5, r4, 0x0, 0x3881c79d) creat(&(0x7f0000000040)='./file0\x00', 0x0) 08:19:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000005c0)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000540)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000600)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000640)={'\x00', 0x0, 0x4, 0x5, 0x48b, 0x2}) openat(0xffffffffffffffff, &(0x7f000000c380)='./file0\x00', 0x161842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r4 = memfd_create(&(0x7f0000000040)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N*=/#\xf0f?\x9d\'\xe2\x96W\xb3<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xb8\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98{\xbd\xcb=\x92\xe1\xe33\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\xd6\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xff\a\x00\x00\x00\x00\x00\x00\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbeo\v\x86\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1a\x89\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96\x82\x81f\xad\x06\r\xe4V\x1c\xe9n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3\xba\x0f\x85#C\x948\x89\x94\xd4\xaeS\xa4\x83x\xdc\x87\xb9)0\'x\xa4%{\x89\xe6W\x7f\x85\xa7\xd3\x16_\xae\xdd\xc3\x86\"\xe0\xae\xd5\xf2\xff\xc2W\a2\xf8\xa0\xb1\xb2X\xa7\x11o^\xd9\xa2\x89]\xcd\xbb\xb7\x15lC\xd0\x83\xba0\x9e@/\x80\\zJ\xd9)\x92\x1c\x88#:\xc8\xa0;\x98r\xd9(\x1c\x10\x9b\xe26\xc2\x00\x81\xf4!:C-m\x900\xce\x88\x00M\x86\xcbc\x86a\xd7\xf6\xc2Q\x12~\tZ;\n\xff$\xf1E\xb8T<\xd5\xf7A\xafE\x9b\\p\xa7\xa7\x9e\xec\xc2%\xe6\x1e\x90\xa9\xca!\x9d.\xb3\xfc\xd9[\xbeBI\x97-+\xe3#\x8f\xbd\x89u\xe2}\xfa\x82\xe5\xdaSo_\xdd\x93g\x04\xf3R\x10Q\xc3,zfJ\xd6\x82*eS\xa2\x9b4TA\xbf\x8a./\xe0-\xd8\xf1\t\x18~\x1c\x82\xe4\xfa;\x9a&Mb37\xc0\xb1o\x05P\xe3\xfa:~\xf1s\xb9\xafH\xaeP\xa6\xbcl\xad\a\xdcK\xa1uO\xb5O\xfch\xc9\xd3\xb0\xf3\'\xa0E5\xb4M\rt\'\xb1\xd3\x1d\'\tF\xfbxddNpS\xee\x1e\x04J\xe0h\x1aF%\xc67\xd3\xc0\xd8\xa0*$0m7\xdf\xdcr\xcfWH\xde\xc0\t\x8a\t\x9f_\x82\xd3`\xa2Ed\xfbSp\x1cZ\x951\x9fN\x15\xc9\x06\xc7*\xda\xa9`\x1b\xc9\xec{\xfa\xa3k\xc1Q\xf3\xbf\xfdk\xdc\xd0\xaf\x93o\xe7C\x8a(\x1fb\xc7A\x91\xb6\xf71_M\xff\xb7L8\xf3H[\xdb\xf2\'S\xd2\xbf\x12#\xec\xf9d\xa2\xc9U\x17p\xcb3:\xbc\xe7\xa3\x7f\x8a\xc5\x8ev\x8d\xe5\xe36\x98[ j7\xf5\xbbsN\x1a\xec\x8c\xd4@\x0f\xed*{;\xb5\xf5hFm\xe0\x98\xc6\xf9\x1c\xe4\xfd\xce\x91\xa3_\xaa\xd4\x1d(\x9dr\x80\x8f\xd5\x87\x99\xf3Z\"\xf1S\xd5\f\xed\xec\t\xb9*\x17I\xe4Z3H\x9a\xc6y\x04t\xa6\x8a|\x90\xe5\t\xbfr\x89$*+\xa8Q\xcfL\xd4.J{n4\x14\xb9\x95L\xf2\xc8\x14\x1a\x97\xbf?\x9b\xa7\x8b<9\xc0\xb9\xfa\xd9\x91$pN\xebv\x16\x05\x01\xd3\xe14!+\xcc\xec\xff\xe1\x15Sk\xc1\xb9@+\xdf\xcb\x96\x1dA\x19', 0x0) ftruncate(r4, 0xffffff) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) sendfile(r5, r4, 0x0, 0x3881c79d) creat(&(0x7f0000000040)='./file0\x00', 0x0) 08:19:06 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvmmsg(r2, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, 0x0, 0x0) 08:19:06 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvmmsg(r2, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, 0x0, 0x0) 08:19:06 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvmmsg(r2, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, 0x0, 0x0) 08:19:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000005c0)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000540)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000600)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000640)={'\x00', 0x0, 0x4, 0x5, 0x48b, 0x2}) openat(0xffffffffffffffff, &(0x7f000000c380)='./file0\x00', 0x161842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r4 = memfd_create(&(0x7f0000000040)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N*=/#\xf0f?\x9d\'\xe2\x96W\xb3<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xb8\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98{\xbd\xcb=\x92\xe1\xe33\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\xd6\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xff\a\x00\x00\x00\x00\x00\x00\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbeo\v\x86\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1a\x89\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96\x82\x81f\xad\x06\r\xe4V\x1c\xe9n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3\xba\x0f\x85#C\x948\x89\x94\xd4\xaeS\xa4\x83x\xdc\x87\xb9)0\'x\xa4%{\x89\xe6W\x7f\x85\xa7\xd3\x16_\xae\xdd\xc3\x86\"\xe0\xae\xd5\xf2\xff\xc2W\a2\xf8\xa0\xb1\xb2X\xa7\x11o^\xd9\xa2\x89]\xcd\xbb\xb7\x15lC\xd0\x83\xba0\x9e@/\x80\\zJ\xd9)\x92\x1c\x88#:\xc8\xa0;\x98r\xd9(\x1c\x10\x9b\xe26\xc2\x00\x81\xf4!:C-m\x900\xce\x88\x00M\x86\xcbc\x86a\xd7\xf6\xc2Q\x12~\tZ;\n\xff$\xf1E\xb8T<\xd5\xf7A\xafE\x9b\\p\xa7\xa7\x9e\xec\xc2%\xe6\x1e\x90\xa9\xca!\x9d.\xb3\xfc\xd9[\xbeBI\x97-+\xe3#\x8f\xbd\x89u\xe2}\xfa\x82\xe5\xdaSo_\xdd\x93g\x04\xf3R\x10Q\xc3,zfJ\xd6\x82*eS\xa2\x9b4TA\xbf\x8a./\xe0-\xd8\xf1\t\x18~\x1c\x82\xe4\xfa;\x9a&Mb37\xc0\xb1o\x05P\xe3\xfa:~\xf1s\xb9\xafH\xaeP\xa6\xbcl\xad\a\xdcK\xa1uO\xb5O\xfch\xc9\xd3\xb0\xf3\'\xa0E5\xb4M\rt\'\xb1\xd3\x1d\'\tF\xfbxddNpS\xee\x1e\x04J\xe0h\x1aF%\xc67\xd3\xc0\xd8\xa0*$0m7\xdf\xdcr\xcfWH\xde\xc0\t\x8a\t\x9f_\x82\xd3`\xa2Ed\xfbSp\x1cZ\x951\x9fN\x15\xc9\x06\xc7*\xda\xa9`\x1b\xc9\xec{\xfa\xa3k\xc1Q\xf3\xbf\xfdk\xdc\xd0\xaf\x93o\xe7C\x8a(\x1fb\xc7A\x91\xb6\xf71_M\xff\xb7L8\xf3H[\xdb\xf2\'S\xd2\xbf\x12#\xec\xf9d\xa2\xc9U\x17p\xcb3:\xbc\xe7\xa3\x7f\x8a\xc5\x8ev\x8d\xe5\xe36\x98[ j7\xf5\xbbsN\x1a\xec\x8c\xd4@\x0f\xed*{;\xb5\xf5hFm\xe0\x98\xc6\xf9\x1c\xe4\xfd\xce\x91\xa3_\xaa\xd4\x1d(\x9dr\x80\x8f\xd5\x87\x99\xf3Z\"\xf1S\xd5\f\xed\xec\t\xb9*\x17I\xe4Z3H\x9a\xc6y\x04t\xa6\x8a|\x90\xe5\t\xbfr\x89$*+\xa8Q\xcfL\xd4.J{n4\x14\xb9\x95L\xf2\xc8\x14\x1a\x97\xbf?\x9b\xa7\x8b<9\xc0\xb9\xfa\xd9\x91$pN\xebv\x16\x05\x01\xd3\xe14!+\xcc\xec\xff\xe1\x15Sk\xc1\xb9@+\xdf\xcb\x96\x1dA\x19', 0x0) ftruncate(r4, 0xffffff) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) sendfile(r5, r4, 0x0, 0x3881c79d) creat(&(0x7f0000000040)='./file0\x00', 0x0) 08:19:08 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvmmsg(r2, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, 0x0, 0x0) 08:19:09 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvmmsg(r2, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, 0x0, 0x0) 08:19:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000005c0)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000540)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000600)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000640)={'\x00', 0x0, 0x4, 0x5, 0x48b, 0x2}) openat(0xffffffffffffffff, &(0x7f000000c380)='./file0\x00', 0x161842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r4 = memfd_create(&(0x7f0000000040)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N*=/#\xf0f?\x9d\'\xe2\x96W\xb3<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xb8\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98{\xbd\xcb=\x92\xe1\xe33\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\xd6\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xff\a\x00\x00\x00\x00\x00\x00\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbeo\v\x86\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1a\x89\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96\x82\x81f\xad\x06\r\xe4V\x1c\xe9n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3\xba\x0f\x85#C\x948\x89\x94\xd4\xaeS\xa4\x83x\xdc\x87\xb9)0\'x\xa4%{\x89\xe6W\x7f\x85\xa7\xd3\x16_\xae\xdd\xc3\x86\"\xe0\xae\xd5\xf2\xff\xc2W\a2\xf8\xa0\xb1\xb2X\xa7\x11o^\xd9\xa2\x89]\xcd\xbb\xb7\x15lC\xd0\x83\xba0\x9e@/\x80\\zJ\xd9)\x92\x1c\x88#:\xc8\xa0;\x98r\xd9(\x1c\x10\x9b\xe26\xc2\x00\x81\xf4!:C-m\x900\xce\x88\x00M\x86\xcbc\x86a\xd7\xf6\xc2Q\x12~\tZ;\n\xff$\xf1E\xb8T<\xd5\xf7A\xafE\x9b\\p\xa7\xa7\x9e\xec\xc2%\xe6\x1e\x90\xa9\xca!\x9d.\xb3\xfc\xd9[\xbeBI\x97-+\xe3#\x8f\xbd\x89u\xe2}\xfa\x82\xe5\xdaSo_\xdd\x93g\x04\xf3R\x10Q\xc3,zfJ\xd6\x82*eS\xa2\x9b4TA\xbf\x8a./\xe0-\xd8\xf1\t\x18~\x1c\x82\xe4\xfa;\x9a&Mb37\xc0\xb1o\x05P\xe3\xfa:~\xf1s\xb9\xafH\xaeP\xa6\xbcl\xad\a\xdcK\xa1uO\xb5O\xfch\xc9\xd3\xb0\xf3\'\xa0E5\xb4M\rt\'\xb1\xd3\x1d\'\tF\xfbxddNpS\xee\x1e\x04J\xe0h\x1aF%\xc67\xd3\xc0\xd8\xa0*$0m7\xdf\xdcr\xcfWH\xde\xc0\t\x8a\t\x9f_\x82\xd3`\xa2Ed\xfbSp\x1cZ\x951\x9fN\x15\xc9\x06\xc7*\xda\xa9`\x1b\xc9\xec{\xfa\xa3k\xc1Q\xf3\xbf\xfdk\xdc\xd0\xaf\x93o\xe7C\x8a(\x1fb\xc7A\x91\xb6\xf71_M\xff\xb7L8\xf3H[\xdb\xf2\'S\xd2\xbf\x12#\xec\xf9d\xa2\xc9U\x17p\xcb3:\xbc\xe7\xa3\x7f\x8a\xc5\x8ev\x8d\xe5\xe36\x98[ j7\xf5\xbbsN\x1a\xec\x8c\xd4@\x0f\xed*{;\xb5\xf5hFm\xe0\x98\xc6\xf9\x1c\xe4\xfd\xce\x91\xa3_\xaa\xd4\x1d(\x9dr\x80\x8f\xd5\x87\x99\xf3Z\"\xf1S\xd5\f\xed\xec\t\xb9*\x17I\xe4Z3H\x9a\xc6y\x04t\xa6\x8a|\x90\xe5\t\xbfr\x89$*+\xa8Q\xcfL\xd4.J{n4\x14\xb9\x95L\xf2\xc8\x14\x1a\x97\xbf?\x9b\xa7\x8b<9\xc0\xb9\xfa\xd9\x91$pN\xebv\x16\x05\x01\xd3\xe14!+\xcc\xec\xff\xe1\x15Sk\xc1\xb9@+\xdf\xcb\x96\x1dA\x19', 0x0) ftruncate(r4, 0xffffff) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) sendfile(r5, r4, 0x0, 0x3881c79d) creat(&(0x7f0000000040)='./file0\x00', 0x0) 08:19:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000005c0)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000540)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000600)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000640)={'\x00', 0x0, 0x4, 0x5, 0x48b, 0x2}) openat(0xffffffffffffffff, &(0x7f000000c380)='./file0\x00', 0x161842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r4 = memfd_create(&(0x7f0000000040)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N*=/#\xf0f?\x9d\'\xe2\x96W\xb3<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xb8\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98{\xbd\xcb=\x92\xe1\xe33\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\xd6\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xff\a\x00\x00\x00\x00\x00\x00\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbeo\v\x86\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1a\x89\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96\x82\x81f\xad\x06\r\xe4V\x1c\xe9n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3\xba\x0f\x85#C\x948\x89\x94\xd4\xaeS\xa4\x83x\xdc\x87\xb9)0\'x\xa4%{\x89\xe6W\x7f\x85\xa7\xd3\x16_\xae\xdd\xc3\x86\"\xe0\xae\xd5\xf2\xff\xc2W\a2\xf8\xa0\xb1\xb2X\xa7\x11o^\xd9\xa2\x89]\xcd\xbb\xb7\x15lC\xd0\x83\xba0\x9e@/\x80\\zJ\xd9)\x92\x1c\x88#:\xc8\xa0;\x98r\xd9(\x1c\x10\x9b\xe26\xc2\x00\x81\xf4!:C-m\x900\xce\x88\x00M\x86\xcbc\x86a\xd7\xf6\xc2Q\x12~\tZ;\n\xff$\xf1E\xb8T<\xd5\xf7A\xafE\x9b\\p\xa7\xa7\x9e\xec\xc2%\xe6\x1e\x90\xa9\xca!\x9d.\xb3\xfc\xd9[\xbeBI\x97-+\xe3#\x8f\xbd\x89u\xe2}\xfa\x82\xe5\xdaSo_\xdd\x93g\x04\xf3R\x10Q\xc3,zfJ\xd6\x82*eS\xa2\x9b4TA\xbf\x8a./\xe0-\xd8\xf1\t\x18~\x1c\x82\xe4\xfa;\x9a&Mb37\xc0\xb1o\x05P\xe3\xfa:~\xf1s\xb9\xafH\xaeP\xa6\xbcl\xad\a\xdcK\xa1uO\xb5O\xfch\xc9\xd3\xb0\xf3\'\xa0E5\xb4M\rt\'\xb1\xd3\x1d\'\tF\xfbxddNpS\xee\x1e\x04J\xe0h\x1aF%\xc67\xd3\xc0\xd8\xa0*$0m7\xdf\xdcr\xcfWH\xde\xc0\t\x8a\t\x9f_\x82\xd3`\xa2Ed\xfbSp\x1cZ\x951\x9fN\x15\xc9\x06\xc7*\xda\xa9`\x1b\xc9\xec{\xfa\xa3k\xc1Q\xf3\xbf\xfdk\xdc\xd0\xaf\x93o\xe7C\x8a(\x1fb\xc7A\x91\xb6\xf71_M\xff\xb7L8\xf3H[\xdb\xf2\'S\xd2\xbf\x12#\xec\xf9d\xa2\xc9U\x17p\xcb3:\xbc\xe7\xa3\x7f\x8a\xc5\x8ev\x8d\xe5\xe36\x98[ j7\xf5\xbbsN\x1a\xec\x8c\xd4@\x0f\xed*{;\xb5\xf5hFm\xe0\x98\xc6\xf9\x1c\xe4\xfd\xce\x91\xa3_\xaa\xd4\x1d(\x9dr\x80\x8f\xd5\x87\x99\xf3Z\"\xf1S\xd5\f\xed\xec\t\xb9*\x17I\xe4Z3H\x9a\xc6y\x04t\xa6\x8a|\x90\xe5\t\xbfr\x89$*+\xa8Q\xcfL\xd4.J{n4\x14\xb9\x95L\xf2\xc8\x14\x1a\x97\xbf?\x9b\xa7\x8b<9\xc0\xb9\xfa\xd9\x91$pN\xebv\x16\x05\x01\xd3\xe14!+\xcc\xec\xff\xe1\x15Sk\xc1\xb9@+\xdf\xcb\x96\x1dA\x19', 0x0) ftruncate(r4, 0xffffff) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) sendfile(r5, r4, 0x0, 0x3881c79d) creat(&(0x7f0000000040)='./file0\x00', 0x0) 08:19:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000005c0)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000540)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000600)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000640)={'\x00', 0x0, 0x4, 0x5, 0x48b, 0x2}) openat(0xffffffffffffffff, &(0x7f000000c380)='./file0\x00', 0x161842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r4 = memfd_create(&(0x7f0000000040)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N*=/#\xf0f?\x9d\'\xe2\x96W\xb3<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xb8\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98{\xbd\xcb=\x92\xe1\xe33\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\xd6\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xff\a\x00\x00\x00\x00\x00\x00\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbeo\v\x86\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1a\x89\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96\x82\x81f\xad\x06\r\xe4V\x1c\xe9n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3\xba\x0f\x85#C\x948\x89\x94\xd4\xaeS\xa4\x83x\xdc\x87\xb9)0\'x\xa4%{\x89\xe6W\x7f\x85\xa7\xd3\x16_\xae\xdd\xc3\x86\"\xe0\xae\xd5\xf2\xff\xc2W\a2\xf8\xa0\xb1\xb2X\xa7\x11o^\xd9\xa2\x89]\xcd\xbb\xb7\x15lC\xd0\x83\xba0\x9e@/\x80\\zJ\xd9)\x92\x1c\x88#:\xc8\xa0;\x98r\xd9(\x1c\x10\x9b\xe26\xc2\x00\x81\xf4!:C-m\x900\xce\x88\x00M\x86\xcbc\x86a\xd7\xf6\xc2Q\x12~\tZ;\n\xff$\xf1E\xb8T<\xd5\xf7A\xafE\x9b\\p\xa7\xa7\x9e\xec\xc2%\xe6\x1e\x90\xa9\xca!\x9d.\xb3\xfc\xd9[\xbeBI\x97-+\xe3#\x8f\xbd\x89u\xe2}\xfa\x82\xe5\xdaSo_\xdd\x93g\x04\xf3R\x10Q\xc3,zfJ\xd6\x82*eS\xa2\x9b4TA\xbf\x8a./\xe0-\xd8\xf1\t\x18~\x1c\x82\xe4\xfa;\x9a&Mb37\xc0\xb1o\x05P\xe3\xfa:~\xf1s\xb9\xafH\xaeP\xa6\xbcl\xad\a\xdcK\xa1uO\xb5O\xfch\xc9\xd3\xb0\xf3\'\xa0E5\xb4M\rt\'\xb1\xd3\x1d\'\tF\xfbxddNpS\xee\x1e\x04J\xe0h\x1aF%\xc67\xd3\xc0\xd8\xa0*$0m7\xdf\xdcr\xcfWH\xde\xc0\t\x8a\t\x9f_\x82\xd3`\xa2Ed\xfbSp\x1cZ\x951\x9fN\x15\xc9\x06\xc7*\xda\xa9`\x1b\xc9\xec{\xfa\xa3k\xc1Q\xf3\xbf\xfdk\xdc\xd0\xaf\x93o\xe7C\x8a(\x1fb\xc7A\x91\xb6\xf71_M\xff\xb7L8\xf3H[\xdb\xf2\'S\xd2\xbf\x12#\xec\xf9d\xa2\xc9U\x17p\xcb3:\xbc\xe7\xa3\x7f\x8a\xc5\x8ev\x8d\xe5\xe36\x98[ j7\xf5\xbbsN\x1a\xec\x8c\xd4@\x0f\xed*{;\xb5\xf5hFm\xe0\x98\xc6\xf9\x1c\xe4\xfd\xce\x91\xa3_\xaa\xd4\x1d(\x9dr\x80\x8f\xd5\x87\x99\xf3Z\"\xf1S\xd5\f\xed\xec\t\xb9*\x17I\xe4Z3H\x9a\xc6y\x04t\xa6\x8a|\x90\xe5\t\xbfr\x89$*+\xa8Q\xcfL\xd4.J{n4\x14\xb9\x95L\xf2\xc8\x14\x1a\x97\xbf?\x9b\xa7\x8b<9\xc0\xb9\xfa\xd9\x91$pN\xebv\x16\x05\x01\xd3\xe14!+\xcc\xec\xff\xe1\x15Sk\xc1\xb9@+\xdf\xcb\x96\x1dA\x19', 0x0) ftruncate(r4, 0xffffff) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) sendfile(r5, r4, 0x0, 0x3881c79d) creat(&(0x7f0000000040)='./file0\x00', 0x0) 08:19:09 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvmmsg(r2, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, 0x0, 0x0) 08:19:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000005c0)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000540)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000600)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000640)={'\x00', 0x0, 0x4, 0x5, 0x48b, 0x2}) openat(0xffffffffffffffff, &(0x7f000000c380)='./file0\x00', 0x161842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r4 = memfd_create(&(0x7f0000000040)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N*=/#\xf0f?\x9d\'\xe2\x96W\xb3<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xb8\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98{\xbd\xcb=\x92\xe1\xe33\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\xd6\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xff\a\x00\x00\x00\x00\x00\x00\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbeo\v\x86\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1a\x89\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96\x82\x81f\xad\x06\r\xe4V\x1c\xe9n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3\xba\x0f\x85#C\x948\x89\x94\xd4\xaeS\xa4\x83x\xdc\x87\xb9)0\'x\xa4%{\x89\xe6W\x7f\x85\xa7\xd3\x16_\xae\xdd\xc3\x86\"\xe0\xae\xd5\xf2\xff\xc2W\a2\xf8\xa0\xb1\xb2X\xa7\x11o^\xd9\xa2\x89]\xcd\xbb\xb7\x15lC\xd0\x83\xba0\x9e@/\x80\\zJ\xd9)\x92\x1c\x88#:\xc8\xa0;\x98r\xd9(\x1c\x10\x9b\xe26\xc2\x00\x81\xf4!:C-m\x900\xce\x88\x00M\x86\xcbc\x86a\xd7\xf6\xc2Q\x12~\tZ;\n\xff$\xf1E\xb8T<\xd5\xf7A\xafE\x9b\\p\xa7\xa7\x9e\xec\xc2%\xe6\x1e\x90\xa9\xca!\x9d.\xb3\xfc\xd9[\xbeBI\x97-+\xe3#\x8f\xbd\x89u\xe2}\xfa\x82\xe5\xdaSo_\xdd\x93g\x04\xf3R\x10Q\xc3,zfJ\xd6\x82*eS\xa2\x9b4TA\xbf\x8a./\xe0-\xd8\xf1\t\x18~\x1c\x82\xe4\xfa;\x9a&Mb37\xc0\xb1o\x05P\xe3\xfa:~\xf1s\xb9\xafH\xaeP\xa6\xbcl\xad\a\xdcK\xa1uO\xb5O\xfch\xc9\xd3\xb0\xf3\'\xa0E5\xb4M\rt\'\xb1\xd3\x1d\'\tF\xfbxddNpS\xee\x1e\x04J\xe0h\x1aF%\xc67\xd3\xc0\xd8\xa0*$0m7\xdf\xdcr\xcfWH\xde\xc0\t\x8a\t\x9f_\x82\xd3`\xa2Ed\xfbSp\x1cZ\x951\x9fN\x15\xc9\x06\xc7*\xda\xa9`\x1b\xc9\xec{\xfa\xa3k\xc1Q\xf3\xbf\xfdk\xdc\xd0\xaf\x93o\xe7C\x8a(\x1fb\xc7A\x91\xb6\xf71_M\xff\xb7L8\xf3H[\xdb\xf2\'S\xd2\xbf\x12#\xec\xf9d\xa2\xc9U\x17p\xcb3:\xbc\xe7\xa3\x7f\x8a\xc5\x8ev\x8d\xe5\xe36\x98[ j7\xf5\xbbsN\x1a\xec\x8c\xd4@\x0f\xed*{;\xb5\xf5hFm\xe0\x98\xc6\xf9\x1c\xe4\xfd\xce\x91\xa3_\xaa\xd4\x1d(\x9dr\x80\x8f\xd5\x87\x99\xf3Z\"\xf1S\xd5\f\xed\xec\t\xb9*\x17I\xe4Z3H\x9a\xc6y\x04t\xa6\x8a|\x90\xe5\t\xbfr\x89$*+\xa8Q\xcfL\xd4.J{n4\x14\xb9\x95L\xf2\xc8\x14\x1a\x97\xbf?\x9b\xa7\x8b<9\xc0\xb9\xfa\xd9\x91$pN\xebv\x16\x05\x01\xd3\xe14!+\xcc\xec\xff\xe1\x15Sk\xc1\xb9@+\xdf\xcb\x96\x1dA\x19', 0x0) ftruncate(r4, 0xffffff) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) sendfile(r5, r4, 0x0, 0x3881c79d) creat(&(0x7f0000000040)='./file0\x00', 0x0) 08:19:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000005c0)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000540)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000600)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000640)={'\x00', 0x0, 0x4, 0x5, 0x48b, 0x2}) openat(0xffffffffffffffff, &(0x7f000000c380)='./file0\x00', 0x161842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r4 = memfd_create(&(0x7f0000000040)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N*=/#\xf0f?\x9d\'\xe2\x96W\xb3<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xb8\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98{\xbd\xcb=\x92\xe1\xe33\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\xd6\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xff\a\x00\x00\x00\x00\x00\x00\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbeo\v\x86\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1a\x89\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96\x82\x81f\xad\x06\r\xe4V\x1c\xe9n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3\xba\x0f\x85#C\x948\x89\x94\xd4\xaeS\xa4\x83x\xdc\x87\xb9)0\'x\xa4%{\x89\xe6W\x7f\x85\xa7\xd3\x16_\xae\xdd\xc3\x86\"\xe0\xae\xd5\xf2\xff\xc2W\a2\xf8\xa0\xb1\xb2X\xa7\x11o^\xd9\xa2\x89]\xcd\xbb\xb7\x15lC\xd0\x83\xba0\x9e@/\x80\\zJ\xd9)\x92\x1c\x88#:\xc8\xa0;\x98r\xd9(\x1c\x10\x9b\xe26\xc2\x00\x81\xf4!:C-m\x900\xce\x88\x00M\x86\xcbc\x86a\xd7\xf6\xc2Q\x12~\tZ;\n\xff$\xf1E\xb8T<\xd5\xf7A\xafE\x9b\\p\xa7\xa7\x9e\xec\xc2%\xe6\x1e\x90\xa9\xca!\x9d.\xb3\xfc\xd9[\xbeBI\x97-+\xe3#\x8f\xbd\x89u\xe2}\xfa\x82\xe5\xdaSo_\xdd\x93g\x04\xf3R\x10Q\xc3,zfJ\xd6\x82*eS\xa2\x9b4TA\xbf\x8a./\xe0-\xd8\xf1\t\x18~\x1c\x82\xe4\xfa;\x9a&Mb37\xc0\xb1o\x05P\xe3\xfa:~\xf1s\xb9\xafH\xaeP\xa6\xbcl\xad\a\xdcK\xa1uO\xb5O\xfch\xc9\xd3\xb0\xf3\'\xa0E5\xb4M\rt\'\xb1\xd3\x1d\'\tF\xfbxddNpS\xee\x1e\x04J\xe0h\x1aF%\xc67\xd3\xc0\xd8\xa0*$0m7\xdf\xdcr\xcfWH\xde\xc0\t\x8a\t\x9f_\x82\xd3`\xa2Ed\xfbSp\x1cZ\x951\x9fN\x15\xc9\x06\xc7*\xda\xa9`\x1b\xc9\xec{\xfa\xa3k\xc1Q\xf3\xbf\xfdk\xdc\xd0\xaf\x93o\xe7C\x8a(\x1fb\xc7A\x91\xb6\xf71_M\xff\xb7L8\xf3H[\xdb\xf2\'S\xd2\xbf\x12#\xec\xf9d\xa2\xc9U\x17p\xcb3:\xbc\xe7\xa3\x7f\x8a\xc5\x8ev\x8d\xe5\xe36\x98[ j7\xf5\xbbsN\x1a\xec\x8c\xd4@\x0f\xed*{;\xb5\xf5hFm\xe0\x98\xc6\xf9\x1c\xe4\xfd\xce\x91\xa3_\xaa\xd4\x1d(\x9dr\x80\x8f\xd5\x87\x99\xf3Z\"\xf1S\xd5\f\xed\xec\t\xb9*\x17I\xe4Z3H\x9a\xc6y\x04t\xa6\x8a|\x90\xe5\t\xbfr\x89$*+\xa8Q\xcfL\xd4.J{n4\x14\xb9\x95L\xf2\xc8\x14\x1a\x97\xbf?\x9b\xa7\x8b<9\xc0\xb9\xfa\xd9\x91$pN\xebv\x16\x05\x01\xd3\xe14!+\xcc\xec\xff\xe1\x15Sk\xc1\xb9@+\xdf\xcb\x96\x1dA\x19', 0x0) ftruncate(r4, 0xffffff) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) sendfile(r5, r4, 0x0, 0x3881c79d) creat(&(0x7f0000000040)='./file0\x00', 0x0) 08:19:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000005c0)=0x6) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000540)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000600)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000640)={'\x00', 0x0, 0x4, 0x5, 0x48b, 0x2}) openat(0xffffffffffffffff, &(0x7f000000c380)='./file0\x00', 0x161842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x82000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) r4 = memfd_create(&(0x7f0000000040)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xdaz\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N*=/#\xf0f?\x9d\'\xe2\x96W\xb3<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\x00\x00\x00\x04{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xb8\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98{\xbd\xcb=\x92\xe1\xe33\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\xd6\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0uA\x9d\x166\xd3p\x92j\x0e\xcbf\x14Q\x0fg\xbby\x1a\xb6\xb7t\xf76\xa3h\x04\\+\x9e\xb6\xbf\xacH\xd4\x1e\xb0\xdf\x8cqy\xd2,?\v\xf50\x9d\xb7\r\xc7O\x13\xf7b\xb8\xea\x16lQ\x04\v8\xf8W\xb7\xbcD\x14\xe1\xf1V\b\x82:Q[\x94^\xa3;a?H\xc9\xa75=\xb3\xc9*5\xfc\xa3\x15\x05\x8b>\'e~\xff\a\x00\x00\x00\x00\x00\x00\x80\xdb\b\x7f\x83\x11\'\x9e\xeb\xfa\xbeo\v\x86\xc7\x97\xa8\xef\x95\xfd\xe9G\x18t\xdbt\x81cW\x19\xe5A\x1a\x89\xf6]\xc1\xe8\x9c\x92`\x13\x9e\x1bNW\xba\x93\x1d\xc5\xfa\xb9g\x96\x82\x81f\xad\x06\r\xe4V\x1c\xe9n\xb8\xe9\xf7\xe0\x82\xe8\xa4E\xba\x93D\x9e\xf6\x16\xda$\x83\xdf\xdf\xa7\xb92y\\\xb8\x99\xe3i\xa3\xba\x0f\x85#C\x948\x89\x94\xd4\xaeS\xa4\x83x\xdc\x87\xb9)0\'x\xa4%{\x89\xe6W\x7f\x85\xa7\xd3\x16_\xae\xdd\xc3\x86\"\xe0\xae\xd5\xf2\xff\xc2W\a2\xf8\xa0\xb1\xb2X\xa7\x11o^\xd9\xa2\x89]\xcd\xbb\xb7\x15lC\xd0\x83\xba0\x9e@/\x80\\zJ\xd9)\x92\x1c\x88#:\xc8\xa0;\x98r\xd9(\x1c\x10\x9b\xe26\xc2\x00\x81\xf4!:C-m\x900\xce\x88\x00M\x86\xcbc\x86a\xd7\xf6\xc2Q\x12~\tZ;\n\xff$\xf1E\xb8T<\xd5\xf7A\xafE\x9b\\p\xa7\xa7\x9e\xec\xc2%\xe6\x1e\x90\xa9\xca!\x9d.\xb3\xfc\xd9[\xbeBI\x97-+\xe3#\x8f\xbd\x89u\xe2}\xfa\x82\xe5\xdaSo_\xdd\x93g\x04\xf3R\x10Q\xc3,zfJ\xd6\x82*eS\xa2\x9b4TA\xbf\x8a./\xe0-\xd8\xf1\t\x18~\x1c\x82\xe4\xfa;\x9a&Mb37\xc0\xb1o\x05P\xe3\xfa:~\xf1s\xb9\xafH\xaeP\xa6\xbcl\xad\a\xdcK\xa1uO\xb5O\xfch\xc9\xd3\xb0\xf3\'\xa0E5\xb4M\rt\'\xb1\xd3\x1d\'\tF\xfbxddNpS\xee\x1e\x04J\xe0h\x1aF%\xc67\xd3\xc0\xd8\xa0*$0m7\xdf\xdcr\xcfWH\xde\xc0\t\x8a\t\x9f_\x82\xd3`\xa2Ed\xfbSp\x1cZ\x951\x9fN\x15\xc9\x06\xc7*\xda\xa9`\x1b\xc9\xec{\xfa\xa3k\xc1Q\xf3\xbf\xfdk\xdc\xd0\xaf\x93o\xe7C\x8a(\x1fb\xc7A\x91\xb6\xf71_M\xff\xb7L8\xf3H[\xdb\xf2\'S\xd2\xbf\x12#\xec\xf9d\xa2\xc9U\x17p\xcb3:\xbc\xe7\xa3\x7f\x8a\xc5\x8ev\x8d\xe5\xe36\x98[ j7\xf5\xbbsN\x1a\xec\x8c\xd4@\x0f\xed*{;\xb5\xf5hFm\xe0\x98\xc6\xf9\x1c\xe4\xfd\xce\x91\xa3_\xaa\xd4\x1d(\x9dr\x80\x8f\xd5\x87\x99\xf3Z\"\xf1S\xd5\f\xed\xec\t\xb9*\x17I\xe4Z3H\x9a\xc6y\x04t\xa6\x8a|\x90\xe5\t\xbfr\x89$*+\xa8Q\xcfL\xd4.J{n4\x14\xb9\x95L\xf2\xc8\x14\x1a\x97\xbf?\x9b\xa7\x8b<9\xc0\xb9\xfa\xd9\x91$pN\xebv\x16\x05\x01\xd3\xe14!+\xcc\xec\xff\xe1\x15Sk\xc1\xb9@+\xdf\xcb\x96\x1dA\x19', 0x0) ftruncate(r4, 0xffffff) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) sendfile(r5, r4, 0x0, 0x3881c79d) creat(&(0x7f0000000040)='./file0\x00', 0x0) 08:19:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x130) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a7000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="757b7065726469723d2e2f66696c65302c6c6f7765726469723d2e0000000000005c00170b233fabb48ebe03db44afb95c1148a02d856fd94e1ff01a6102a16bf992004023d1e131566449be548f6916b8f7b7e8d0d255fa8045923df5f2c53fdfd0d4344db9e0eaad8fc0161dbf5a586c174cd9003d04066545c38409feac515b65bb52290d3b31e3fc8b4322f6140be89ca1acfd2151276293f03ab484e86448f142e6d48494cf17d5d8afda8a8bf0f17d18c2dc0283aca4c74aad907ea0ce8afbb778774cd4eaab12963300ee8e98"]) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020, 0x0, 0x0, 0x0}, 0x2020) preadv(r0, 0x0, 0x0, 0x0, 0x81b) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000740)={{r2}, 0x0, 0x13, @unused=[0xfe5, 0xfff, 0x3, 0x200], @devid}) mount$overlay(0x0, &(0x7f0000000040)='./file2\x00', &(0x7f0000000080), 0x1000014, &(0x7f0000000500)=ANY=[@ANYBLOB="1ffa898a7c3cdff268245da4f6cbb9db9f1e037c3e985b835a12d4bb5b64cf6e5b879c292c6b7555c22366064f", @ANYBLOB="2c0000626a5f757365723d7b7e2728267b7b2c63736e616d653dd7382c64659ce099312de154e96bf0ef61f73d6ee105bb2ad1f3923a6cf7ff9ec45e99fc0d98f4ce2c09c5b7a47f9ae46a928dbd8b6c2cabfb81ab2955299dfec760aa886f7f306b834f47f207bcc5cb6f68321d9e2a39f423d445b33f9c5b4f96865c2396215fca5b36de9822a64cd6005a338dd8bf074637819a2c6ec3498a5c5ff658b89f166a061adf5c371cf68b73b7a2655f4a56758c9b520102f5780519ed1fc42f17c58dbb50222fc1be9a03c3f2c00de57fb67bafdb590f134d2726", @ANYRESDEC=r3]) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 08:19:12 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvmmsg(r2, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, 0x0, 0x0) 08:19:12 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvmmsg(r2, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, 0x0, 0x0) 08:19:15 executing program 1: epoll_pwait(0xffffffffffffffff, 0xfffffffffffffffc, 0x3e, 0x0, &(0x7f0000000000), 0x8) 08:19:15 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvmmsg(r2, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, 0x0, 0x0) 08:19:15 executing program 5: r0 = socket(0x22, 0x2, 0x2) accept4$inet(r0, 0x0, 0x0, 0x0) 08:19:15 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @local}, @echo_reply={0x8}}}}}, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000140)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x6}, 0xe) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000980)='=', 0x1}], 0x1}}], 0x2, 0x20000844) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x0, 0x1, 0x0, 0x0, {0x2}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000398400000400000000b300000000", @ANYRES32, @ANYBLOB="03040000000000001c0012800e00010069703665727370616e00000008000280040012"], 0x3c}}, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000300)={0x1f, 0x9, @any, 0x6}, 0xe) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {}, [{0x2, 0x0, 0xffffffffffffffff}], {}, [{0x8, 0x5}], {0x10, 0x2}, {0x20, 0x4}}, 0x34, 0x3) dup2(r0, r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000398400000400000000b300000000", @ANYRES32, @ANYBLOB="03040000000000001c0012800e00010069703665727370616e00000008000280040012"], 0x3c}}, 0x0) 08:19:15 executing program 1: epoll_pwait(0xffffffffffffffff, 0xfffffffffffffffc, 0x3e, 0x0, &(0x7f0000000000), 0x8) 08:19:15 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @local}, @echo_reply={0x8}}}}}, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000140)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x6}, 0xe) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000980)='=', 0x1}], 0x1}}], 0x2, 0x20000844) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x0, 0x1, 0x0, 0x0, {0x2}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000398400000400000000b300000000", @ANYRES32, @ANYBLOB="03040000000000001c0012800e00010069703665727370616e00000008000280040012"], 0x3c}}, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000300)={0x1f, 0x9, @any, 0x6}, 0xe) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {}, [{0x2, 0x0, 0xffffffffffffffff}], {}, [{0x8, 0x5}], {0x10, 0x2}, {0x20, 0x4}}, 0x34, 0x3) dup2(r0, r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000398400000400000000b300000000", @ANYRES32, @ANYBLOB="03040000000000001c0012800e00010069703665727370616e00000008000280040012"], 0x3c}}, 0x0) 08:19:15 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3bf81bb9f1"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) recvmmsg(r2, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, 0x0, 0x0) 08:19:15 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @local}, @echo_reply={0x8}}}}}, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000140)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x6}, 0xe) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000980)='=', 0x1}], 0x1}}], 0x2, 0x20000844) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x0, 0x1, 0x0, 0x0, {0x2}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000398400000400000000b300000000", @ANYRES32, @ANYBLOB="03040000000000001c0012800e00010069703665727370616e00000008000280040012"], 0x3c}}, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000300)={0x1f, 0x9, @any, 0x6}, 0xe) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {}, [{0x2, 0x0, 0xffffffffffffffff}], {}, [{0x8, 0x5}], {0x10, 0x2}, {0x20, 0x4}}, 0x34, 0x3) dup2(r0, r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000398400000400000000b300000000", @ANYRES32, @ANYBLOB="03040000000000001c0012800e00010069703665727370616e00000008000280040012"], 0x3c}}, 0x0) 08:19:15 executing program 1: epoll_pwait(0xffffffffffffffff, 0xfffffffffffffffc, 0x3e, 0x0, &(0x7f0000000000), 0x8) 08:19:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x130) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a7000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="757b7065726469723d2e2f66696c65302c6c6f7765726469723d2e0000000000005c00170b233fabb48ebe03db44afb95c1148a02d856fd94e1ff01a6102a16bf992004023d1e131566449be548f6916b8f7b7e8d0d255fa8045923df5f2c53fdfd0d4344db9e0eaad8fc0161dbf5a586c174cd9003d04066545c38409feac515b65bb52290d3b31e3fc8b4322f6140be89ca1acfd2151276293f03ab484e86448f142e6d48494cf17d5d8afda8a8bf0f17d18c2dc0283aca4c74aad907ea0ce8afbb778774cd4eaab12963300ee8e98"]) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020, 0x0, 0x0, 0x0}, 0x2020) preadv(r0, 0x0, 0x0, 0x0, 0x81b) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000740)={{r2}, 0x0, 0x13, @unused=[0xfe5, 0xfff, 0x3, 0x200], @devid}) mount$overlay(0x0, &(0x7f0000000040)='./file2\x00', &(0x7f0000000080), 0x1000014, &(0x7f0000000500)=ANY=[@ANYBLOB="1ffa898a7c3cdff268245da4f6cbb9db9f1e037c3e985b835a12d4bb5b64cf6e5b879c292c6b7555c22366064f", @ANYBLOB="2c0000626a5f757365723d7b7e2728267b7b2c63736e616d653dd7382c64659ce099312de154e96bf0ef61f73d6ee105bb2ad1f3923a6cf7ff9ec45e99fc0d98f4ce2c09c5b7a47f9ae46a928dbd8b6c2cabfb81ab2955299dfec760aa886f7f306b834f47f207bcc5cb6f68321d9e2a39f423d445b33f9c5b4f96865c2396215fca5b36de9822a64cd6005a338dd8bf074637819a2c6ec3498a5c5ff658b89f166a061adf5c371cf68b73b7a2655f4a56758c9b520102f5780519ed1fc42f17c58dbb50222fc1be9a03c3f2c00de57fb67bafdb590f134d2726", @ANYRESDEC=r3]) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 08:19:15 executing program 5: r0 = socket(0x22, 0x2, 0x2) accept4$inet(r0, 0x0, 0x0, 0x0) 08:19:15 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @local}, @echo_reply={0x8}}}}}, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000140)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x6}, 0xe) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000980)='=', 0x1}], 0x1}}], 0x2, 0x20000844) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x0, 0x1, 0x0, 0x0, {0x2}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000398400000400000000b300000000", @ANYRES32, @ANYBLOB="03040000000000001c0012800e00010069703665727370616e00000008000280040012"], 0x3c}}, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000300)={0x1f, 0x9, @any, 0x6}, 0xe) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {}, [{0x2, 0x0, 0xffffffffffffffff}], {}, [{0x8, 0x5}], {0x10, 0x2}, {0x20, 0x4}}, 0x34, 0x3) dup2(r0, r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000398400000400000000b300000000", @ANYRES32, @ANYBLOB="03040000000000001c0012800e00010069703665727370616e00000008000280040012"], 0x3c}}, 0x0) 08:19:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x130) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a7000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="757b7065726469723d2e2f66696c65302c6c6f7765726469723d2e0000000000005c00170b233fabb48ebe03db44afb95c1148a02d856fd94e1ff01a6102a16bf992004023d1e131566449be548f6916b8f7b7e8d0d255fa8045923df5f2c53fdfd0d4344db9e0eaad8fc0161dbf5a586c174cd9003d04066545c38409feac515b65bb52290d3b31e3fc8b4322f6140be89ca1acfd2151276293f03ab484e86448f142e6d48494cf17d5d8afda8a8bf0f17d18c2dc0283aca4c74aad907ea0ce8afbb778774cd4eaab12963300ee8e98"]) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020, 0x0, 0x0, 0x0}, 0x2020) preadv(r0, 0x0, 0x0, 0x0, 0x81b) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000740)={{r2}, 0x0, 0x13, @unused=[0xfe5, 0xfff, 0x3, 0x200], @devid}) mount$overlay(0x0, &(0x7f0000000040)='./file2\x00', &(0x7f0000000080), 0x1000014, &(0x7f0000000500)=ANY=[@ANYBLOB="1ffa898a7c3cdff268245da4f6cbb9db9f1e037c3e985b835a12d4bb5b64cf6e5b879c292c6b7555c22366064f", @ANYBLOB="2c0000626a5f757365723d7b7e2728267b7b2c63736e616d653dd7382c64659ce099312de154e96bf0ef61f73d6ee105bb2ad1f3923a6cf7ff9ec45e99fc0d98f4ce2c09c5b7a47f9ae46a928dbd8b6c2cabfb81ab2955299dfec760aa886f7f306b834f47f207bcc5cb6f68321d9e2a39f423d445b33f9c5b4f96865c2396215fca5b36de9822a64cd6005a338dd8bf074637819a2c6ec3498a5c5ff658b89f166a061adf5c371cf68b73b7a2655f4a56758c9b520102f5780519ed1fc42f17c58dbb50222fc1be9a03c3f2c00de57fb67bafdb590f134d2726", @ANYRESDEC=r3]) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 08:19:15 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @local}, @echo_reply={0x8}}}}}, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000140)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x6}, 0xe) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000980)='=', 0x1}], 0x1}}], 0x2, 0x20000844) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x0, 0x1, 0x0, 0x0, {0x2}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000398400000400000000b300000000", @ANYRES32, @ANYBLOB="03040000000000001c0012800e00010069703665727370616e00000008000280040012"], 0x3c}}, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000300)={0x1f, 0x9, @any, 0x6}, 0xe) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {}, [{0x2, 0x0, 0xffffffffffffffff}], {}, [{0x8, 0x5}], {0x10, 0x2}, {0x20, 0x4}}, 0x34, 0x3) dup2(r0, r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000398400000400000000b300000000", @ANYRES32, @ANYBLOB="03040000000000001c0012800e00010069703665727370616e00000008000280040012"], 0x3c}}, 0x0) 08:19:15 executing program 5: r0 = socket(0x22, 0x2, 0x2) accept4$inet(r0, 0x0, 0x0, 0x0) 08:19:15 executing program 1: epoll_pwait(0xffffffffffffffff, 0xfffffffffffffffc, 0x3e, 0x0, &(0x7f0000000000), 0x8) 08:19:15 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @local}, @echo_reply={0x8}}}}}, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000140)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x6}, 0xe) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000980)='=', 0x1}], 0x1}}], 0x2, 0x20000844) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x0, 0x1, 0x0, 0x0, {0x2}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000398400000400000000b300000000", @ANYRES32, @ANYBLOB="03040000000000001c0012800e00010069703665727370616e00000008000280040012"], 0x3c}}, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000300)={0x1f, 0x9, @any, 0x6}, 0xe) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {}, [{0x2, 0x0, 0xffffffffffffffff}], {}, [{0x8, 0x5}], {0x10, 0x2}, {0x20, 0x4}}, 0x34, 0x3) dup2(r0, r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000398400000400000000b300000000", @ANYRES32, @ANYBLOB="03040000000000001c0012800e00010069703665727370616e00000008000280040012"], 0x3c}}, 0x0) 08:19:15 executing program 5: r0 = socket(0x22, 0x2, 0x2) accept4$inet(r0, 0x0, 0x0, 0x0) 08:19:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x130) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a7000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="757b7065726469723d2e2f66696c65302c6c6f7765726469723d2e0000000000005c00170b233fabb48ebe03db44afb95c1148a02d856fd94e1ff01a6102a16bf992004023d1e131566449be548f6916b8f7b7e8d0d255fa8045923df5f2c53fdfd0d4344db9e0eaad8fc0161dbf5a586c174cd9003d04066545c38409feac515b65bb52290d3b31e3fc8b4322f6140be89ca1acfd2151276293f03ab484e86448f142e6d48494cf17d5d8afda8a8bf0f17d18c2dc0283aca4c74aad907ea0ce8afbb778774cd4eaab12963300ee8e98"]) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020, 0x0, 0x0, 0x0}, 0x2020) preadv(r0, 0x0, 0x0, 0x0, 0x81b) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000740)={{r2}, 0x0, 0x13, @unused=[0xfe5, 0xfff, 0x3, 0x200], @devid}) mount$overlay(0x0, &(0x7f0000000040)='./file2\x00', &(0x7f0000000080), 0x1000014, &(0x7f0000000500)=ANY=[@ANYBLOB="1ffa898a7c3cdff268245da4f6cbb9db9f1e037c3e985b835a12d4bb5b64cf6e5b879c292c6b7555c22366064f", @ANYBLOB="2c0000626a5f757365723d7b7e2728267b7b2c63736e616d653dd7382c64659ce099312de154e96bf0ef61f73d6ee105bb2ad1f3923a6cf7ff9ec45e99fc0d98f4ce2c09c5b7a47f9ae46a928dbd8b6c2cabfb81ab2955299dfec760aa886f7f306b834f47f207bcc5cb6f68321d9e2a39f423d445b33f9c5b4f96865c2396215fca5b36de9822a64cd6005a338dd8bf074637819a2c6ec3498a5c5ff658b89f166a061adf5c371cf68b73b7a2655f4a56758c9b520102f5780519ed1fc42f17c58dbb50222fc1be9a03c3f2c00de57fb67bafdb590f134d2726", @ANYRESDEC=r3]) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 08:19:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x130) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a7000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="757b7065726469723d2e2f66696c65302c6c6f7765726469723d2e0000000000005c00170b233fabb48ebe03db44afb95c1148a02d856fd94e1ff01a6102a16bf992004023d1e131566449be548f6916b8f7b7e8d0d255fa8045923df5f2c53fdfd0d4344db9e0eaad8fc0161dbf5a586c174cd9003d04066545c38409feac515b65bb52290d3b31e3fc8b4322f6140be89ca1acfd2151276293f03ab484e86448f142e6d48494cf17d5d8afda8a8bf0f17d18c2dc0283aca4c74aad907ea0ce8afbb778774cd4eaab12963300ee8e98"]) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020, 0x0, 0x0, 0x0}, 0x2020) preadv(r0, 0x0, 0x0, 0x0, 0x81b) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000740)={{r2}, 0x0, 0x13, @unused=[0xfe5, 0xfff, 0x3, 0x200], @devid}) mount$overlay(0x0, &(0x7f0000000040)='./file2\x00', &(0x7f0000000080), 0x1000014, &(0x7f0000000500)=ANY=[@ANYBLOB="1ffa898a7c3cdff268245da4f6cbb9db9f1e037c3e985b835a12d4bb5b64cf6e5b879c292c6b7555c22366064f", @ANYBLOB="2c0000626a5f757365723d7b7e2728267b7b2c63736e616d653dd7382c64659ce099312de154e96bf0ef61f73d6ee105bb2ad1f3923a6cf7ff9ec45e99fc0d98f4ce2c09c5b7a47f9ae46a928dbd8b6c2cabfb81ab2955299dfec760aa886f7f306b834f47f207bcc5cb6f68321d9e2a39f423d445b33f9c5b4f96865c2396215fca5b36de9822a64cd6005a338dd8bf074637819a2c6ec3498a5c5ff658b89f166a061adf5c371cf68b73b7a2655f4a56758c9b520102f5780519ed1fc42f17c58dbb50222fc1be9a03c3f2c00de57fb67bafdb590f134d2726", @ANYRESDEC=r3]) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 08:19:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x130) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a7000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="757b7065726469723d2e2f66696c65302c6c6f7765726469723d2e0000000000005c00170b233fabb48ebe03db44afb95c1148a02d856fd94e1ff01a6102a16bf992004023d1e131566449be548f6916b8f7b7e8d0d255fa8045923df5f2c53fdfd0d4344db9e0eaad8fc0161dbf5a586c174cd9003d04066545c38409feac515b65bb52290d3b31e3fc8b4322f6140be89ca1acfd2151276293f03ab484e86448f142e6d48494cf17d5d8afda8a8bf0f17d18c2dc0283aca4c74aad907ea0ce8afbb778774cd4eaab12963300ee8e98"]) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020, 0x0, 0x0, 0x0}, 0x2020) preadv(r0, 0x0, 0x0, 0x0, 0x81b) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000740)={{r2}, 0x0, 0x13, @unused=[0xfe5, 0xfff, 0x3, 0x200], @devid}) mount$overlay(0x0, &(0x7f0000000040)='./file2\x00', &(0x7f0000000080), 0x1000014, &(0x7f0000000500)=ANY=[@ANYBLOB="1ffa898a7c3cdff268245da4f6cbb9db9f1e037c3e985b835a12d4bb5b64cf6e5b879c292c6b7555c22366064f", @ANYBLOB="2c0000626a5f757365723d7b7e2728267b7b2c63736e616d653dd7382c64659ce099312de154e96bf0ef61f73d6ee105bb2ad1f3923a6cf7ff9ec45e99fc0d98f4ce2c09c5b7a47f9ae46a928dbd8b6c2cabfb81ab2955299dfec760aa886f7f306b834f47f207bcc5cb6f68321d9e2a39f423d445b33f9c5b4f96865c2396215fca5b36de9822a64cd6005a338dd8bf074637819a2c6ec3498a5c5ff658b89f166a061adf5c371cf68b73b7a2655f4a56758c9b520102f5780519ed1fc42f17c58dbb50222fc1be9a03c3f2c00de57fb67bafdb590f134d2726", @ANYRESDEC=r3]) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 08:19:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x130) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a7000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="757b7065726469723d2e2f66696c65302c6c6f7765726469723d2e0000000000005c00170b233fabb48ebe03db44afb95c1148a02d856fd94e1ff01a6102a16bf992004023d1e131566449be548f6916b8f7b7e8d0d255fa8045923df5f2c53fdfd0d4344db9e0eaad8fc0161dbf5a586c174cd9003d04066545c38409feac515b65bb52290d3b31e3fc8b4322f6140be89ca1acfd2151276293f03ab484e86448f142e6d48494cf17d5d8afda8a8bf0f17d18c2dc0283aca4c74aad907ea0ce8afbb778774cd4eaab12963300ee8e98"]) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020, 0x0, 0x0, 0x0}, 0x2020) preadv(r0, 0x0, 0x0, 0x0, 0x81b) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000740)={{r2}, 0x0, 0x13, @unused=[0xfe5, 0xfff, 0x3, 0x200], @devid}) mount$overlay(0x0, &(0x7f0000000040)='./file2\x00', &(0x7f0000000080), 0x1000014, &(0x7f0000000500)=ANY=[@ANYBLOB="1ffa898a7c3cdff268245da4f6cbb9db9f1e037c3e985b835a12d4bb5b64cf6e5b879c292c6b7555c22366064f", @ANYBLOB="2c0000626a5f757365723d7b7e2728267b7b2c63736e616d653dd7382c64659ce099312de154e96bf0ef61f73d6ee105bb2ad1f3923a6cf7ff9ec45e99fc0d98f4ce2c09c5b7a47f9ae46a928dbd8b6c2cabfb81ab2955299dfec760aa886f7f306b834f47f207bcc5cb6f68321d9e2a39f423d445b33f9c5b4f96865c2396215fca5b36de9822a64cd6005a338dd8bf074637819a2c6ec3498a5c5ff658b89f166a061adf5c371cf68b73b7a2655f4a56758c9b520102f5780519ed1fc42f17c58dbb50222fc1be9a03c3f2c00de57fb67bafdb590f134d2726", @ANYRESDEC=r3]) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 08:19:15 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @local}, @echo_reply={0x8}}}}}, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9}, 0xe) connect$bt_l2cap(r1, &(0x7f0000000140)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x6}, 0xe) sendmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000980)='=', 0x1}], 0x1}}], 0x2, 0x20000844) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, 0x0, 0x1, 0x0, 0x0, {0x2}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000398400000400000000b300000000", @ANYRES32, @ANYBLOB="03040000000000001c0012800e00010069703665727370616e00000008000280040012"], 0x3c}}, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000300)={0x1f, 0x9, @any, 0x6}, 0xe) lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {}, [{0x2, 0x0, 0xffffffffffffffff}], {}, [{0x8, 0x5}], {0x10, 0x2}, {0x20, 0x4}}, 0x34, 0x3) dup2(r0, r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000398400000400000000b300000000", @ANYRES32, @ANYBLOB="03040000000000001c0012800e00010069703665727370616e00000008000280040012"], 0x3c}}, 0x0) 08:19:15 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x130) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a7000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="757b7065726469723d2e2f66696c65302c6c6f7765726469723d2e0000000000005c00170b233fabb48ebe03db44afb95c1148a02d856fd94e1ff01a6102a16bf992004023d1e131566449be548f6916b8f7b7e8d0d255fa8045923df5f2c53fdfd0d4344db9e0eaad8fc0161dbf5a586c174cd9003d04066545c38409feac515b65bb52290d3b31e3fc8b4322f6140be89ca1acfd2151276293f03ab484e86448f142e6d48494cf17d5d8afda8a8bf0f17d18c2dc0283aca4c74aad907ea0ce8afbb778774cd4eaab12963300ee8e98"]) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020, 0x0, 0x0, 0x0}, 0x2020) preadv(r0, 0x0, 0x0, 0x0, 0x81b) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000740)={{r2}, 0x0, 0x13, @unused=[0xfe5, 0xfff, 0x3, 0x200], @devid}) mount$overlay(0x0, &(0x7f0000000040)='./file2\x00', &(0x7f0000000080), 0x1000014, &(0x7f0000000500)=ANY=[@ANYBLOB="1ffa898a7c3cdff268245da4f6cbb9db9f1e037c3e985b835a12d4bb5b64cf6e5b879c292c6b7555c22366064f", @ANYBLOB="2c0000626a5f757365723d7b7e2728267b7b2c63736e616d653dd7382c64659ce099312de154e96bf0ef61f73d6ee105bb2ad1f3923a6cf7ff9ec45e99fc0d98f4ce2c09c5b7a47f9ae46a928dbd8b6c2cabfb81ab2955299dfec760aa886f7f306b834f47f207bcc5cb6f68321d9e2a39f423d445b33f9c5b4f96865c2396215fca5b36de9822a64cd6005a338dd8bf074637819a2c6ec3498a5c5ff658b89f166a061adf5c371cf68b73b7a2655f4a56758c9b520102f5780519ed1fc42f17c58dbb50222fc1be9a03c3f2c00de57fb67bafdb590f134d2726", @ANYRESDEC=r3]) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 08:19:16 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x130) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a7000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="757b7065726469723d2e2f66696c65302c6c6f7765726469723d2e0000000000005c00170b233fabb48ebe03db44afb95c1148a02d856fd94e1ff01a6102a16bf992004023d1e131566449be548f6916b8f7b7e8d0d255fa8045923df5f2c53fdfd0d4344db9e0eaad8fc0161dbf5a586c174cd9003d04066545c38409feac515b65bb52290d3b31e3fc8b4322f6140be89ca1acfd2151276293f03ab484e86448f142e6d48494cf17d5d8afda8a8bf0f17d18c2dc0283aca4c74aad907ea0ce8afbb778774cd4eaab12963300ee8e98"]) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020, 0x0, 0x0, 0x0}, 0x2020) preadv(r0, 0x0, 0x0, 0x0, 0x81b) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000740)={{r2}, 0x0, 0x13, @unused=[0xfe5, 0xfff, 0x3, 0x200], @devid}) mount$overlay(0x0, &(0x7f0000000040)='./file2\x00', &(0x7f0000000080), 0x1000014, &(0x7f0000000500)=ANY=[@ANYBLOB="1ffa898a7c3cdff268245da4f6cbb9db9f1e037c3e985b835a12d4bb5b64cf6e5b879c292c6b7555c22366064f", @ANYBLOB="2c0000626a5f757365723d7b7e2728267b7b2c63736e616d653dd7382c64659ce099312de154e96bf0ef61f73d6ee105bb2ad1f3923a6cf7ff9ec45e99fc0d98f4ce2c09c5b7a47f9ae46a928dbd8b6c2cabfb81ab2955299dfec760aa886f7f306b834f47f207bcc5cb6f68321d9e2a39f423d445b33f9c5b4f96865c2396215fca5b36de9822a64cd6005a338dd8bf074637819a2c6ec3498a5c5ff658b89f166a061adf5c371cf68b73b7a2655f4a56758c9b520102f5780519ed1fc42f17c58dbb50222fc1be9a03c3f2c00de57fb67bafdb590f134d2726", @ANYRESDEC=r3]) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 08:19:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x130) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a7000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="757b7065726469723d2e2f66696c65302c6c6f7765726469723d2e0000000000005c00170b233fabb48ebe03db44afb95c1148a02d856fd94e1ff01a6102a16bf992004023d1e131566449be548f6916b8f7b7e8d0d255fa8045923df5f2c53fdfd0d4344db9e0eaad8fc0161dbf5a586c174cd9003d04066545c38409feac515b65bb52290d3b31e3fc8b4322f6140be89ca1acfd2151276293f03ab484e86448f142e6d48494cf17d5d8afda8a8bf0f17d18c2dc0283aca4c74aad907ea0ce8afbb778774cd4eaab12963300ee8e98"]) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020, 0x0, 0x0, 0x0}, 0x2020) preadv(r0, 0x0, 0x0, 0x0, 0x81b) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000740)={{r2}, 0x0, 0x13, @unused=[0xfe5, 0xfff, 0x3, 0x200], @devid}) mount$overlay(0x0, &(0x7f0000000040)='./file2\x00', &(0x7f0000000080), 0x1000014, &(0x7f0000000500)=ANY=[@ANYBLOB="1ffa898a7c3cdff268245da4f6cbb9db9f1e037c3e985b835a12d4bb5b64cf6e5b879c292c6b7555c22366064f", @ANYBLOB="2c0000626a5f757365723d7b7e2728267b7b2c63736e616d653dd7382c64659ce099312de154e96bf0ef61f73d6ee105bb2ad1f3923a6cf7ff9ec45e99fc0d98f4ce2c09c5b7a47f9ae46a928dbd8b6c2cabfb81ab2955299dfec760aa886f7f306b834f47f207bcc5cb6f68321d9e2a39f423d445b33f9c5b4f96865c2396215fca5b36de9822a64cd6005a338dd8bf074637819a2c6ec3498a5c5ff658b89f166a061adf5c371cf68b73b7a2655f4a56758c9b520102f5780519ed1fc42f17c58dbb50222fc1be9a03c3f2c00de57fb67bafdb590f134d2726", @ANYRESDEC=r3]) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 08:19:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x130) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a7000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="757b7065726469723d2e2f66696c65302c6c6f7765726469723d2e0000000000005c00170b233fabb48ebe03db44afb95c1148a02d856fd94e1ff01a6102a16bf992004023d1e131566449be548f6916b8f7b7e8d0d255fa8045923df5f2c53fdfd0d4344db9e0eaad8fc0161dbf5a586c174cd9003d04066545c38409feac515b65bb52290d3b31e3fc8b4322f6140be89ca1acfd2151276293f03ab484e86448f142e6d48494cf17d5d8afda8a8bf0f17d18c2dc0283aca4c74aad907ea0ce8afbb778774cd4eaab12963300ee8e98"]) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020, 0x0, 0x0, 0x0}, 0x2020) preadv(r0, 0x0, 0x0, 0x0, 0x81b) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000740)={{r2}, 0x0, 0x13, @unused=[0xfe5, 0xfff, 0x3, 0x200], @devid}) mount$overlay(0x0, &(0x7f0000000040)='./file2\x00', &(0x7f0000000080), 0x1000014, &(0x7f0000000500)=ANY=[@ANYBLOB="1ffa898a7c3cdff268245da4f6cbb9db9f1e037c3e985b835a12d4bb5b64cf6e5b879c292c6b7555c22366064f", @ANYBLOB="2c0000626a5f757365723d7b7e2728267b7b2c63736e616d653dd7382c64659ce099312de154e96bf0ef61f73d6ee105bb2ad1f3923a6cf7ff9ec45e99fc0d98f4ce2c09c5b7a47f9ae46a928dbd8b6c2cabfb81ab2955299dfec760aa886f7f306b834f47f207bcc5cb6f68321d9e2a39f423d445b33f9c5b4f96865c2396215fca5b36de9822a64cd6005a338dd8bf074637819a2c6ec3498a5c5ff658b89f166a061adf5c371cf68b73b7a2655f4a56758c9b520102f5780519ed1fc42f17c58dbb50222fc1be9a03c3f2c00de57fb67bafdb590f134d2726", @ANYRESDEC=r3]) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 08:19:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x130) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a7000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="757b7065726469723d2e2f66696c65302c6c6f7765726469723d2e0000000000005c00170b233fabb48ebe03db44afb95c1148a02d856fd94e1ff01a6102a16bf992004023d1e131566449be548f6916b8f7b7e8d0d255fa8045923df5f2c53fdfd0d4344db9e0eaad8fc0161dbf5a586c174cd9003d04066545c38409feac515b65bb52290d3b31e3fc8b4322f6140be89ca1acfd2151276293f03ab484e86448f142e6d48494cf17d5d8afda8a8bf0f17d18c2dc0283aca4c74aad907ea0ce8afbb778774cd4eaab12963300ee8e98"]) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020, 0x0, 0x0, 0x0}, 0x2020) preadv(r0, 0x0, 0x0, 0x0, 0x81b) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000740)={{r2}, 0x0, 0x13, @unused=[0xfe5, 0xfff, 0x3, 0x200], @devid}) mount$overlay(0x0, &(0x7f0000000040)='./file2\x00', &(0x7f0000000080), 0x1000014, &(0x7f0000000500)=ANY=[@ANYBLOB="1ffa898a7c3cdff268245da4f6cbb9db9f1e037c3e985b835a12d4bb5b64cf6e5b879c292c6b7555c22366064f", @ANYBLOB="2c0000626a5f757365723d7b7e2728267b7b2c63736e616d653dd7382c64659ce099312de154e96bf0ef61f73d6ee105bb2ad1f3923a6cf7ff9ec45e99fc0d98f4ce2c09c5b7a47f9ae46a928dbd8b6c2cabfb81ab2955299dfec760aa886f7f306b834f47f207bcc5cb6f68321d9e2a39f423d445b33f9c5b4f96865c2396215fca5b36de9822a64cd6005a338dd8bf074637819a2c6ec3498a5c5ff658b89f166a061adf5c371cf68b73b7a2655f4a56758c9b520102f5780519ed1fc42f17c58dbb50222fc1be9a03c3f2c00de57fb67bafdb590f134d2726", @ANYRESDEC=r3]) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 08:19:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x130) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a7000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="757b7065726469723d2e2f66696c65302c6c6f7765726469723d2e0000000000005c00170b233fabb48ebe03db44afb95c1148a02d856fd94e1ff01a6102a16bf992004023d1e131566449be548f6916b8f7b7e8d0d255fa8045923df5f2c53fdfd0d4344db9e0eaad8fc0161dbf5a586c174cd9003d04066545c38409feac515b65bb52290d3b31e3fc8b4322f6140be89ca1acfd2151276293f03ab484e86448f142e6d48494cf17d5d8afda8a8bf0f17d18c2dc0283aca4c74aad907ea0ce8afbb778774cd4eaab12963300ee8e98"]) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020, 0x0, 0x0, 0x0}, 0x2020) preadv(r0, 0x0, 0x0, 0x0, 0x81b) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000740)={{r2}, 0x0, 0x13, @unused=[0xfe5, 0xfff, 0x3, 0x200], @devid}) mount$overlay(0x0, &(0x7f0000000040)='./file2\x00', &(0x7f0000000080), 0x1000014, &(0x7f0000000500)=ANY=[@ANYBLOB="1ffa898a7c3cdff268245da4f6cbb9db9f1e037c3e985b835a12d4bb5b64cf6e5b879c292c6b7555c22366064f", @ANYBLOB="2c0000626a5f757365723d7b7e2728267b7b2c63736e616d653dd7382c64659ce099312de154e96bf0ef61f73d6ee105bb2ad1f3923a6cf7ff9ec45e99fc0d98f4ce2c09c5b7a47f9ae46a928dbd8b6c2cabfb81ab2955299dfec760aa886f7f306b834f47f207bcc5cb6f68321d9e2a39f423d445b33f9c5b4f96865c2396215fca5b36de9822a64cd6005a338dd8bf074637819a2c6ec3498a5c5ff658b89f166a061adf5c371cf68b73b7a2655f4a56758c9b520102f5780519ed1fc42f17c58dbb50222fc1be9a03c3f2c00de57fb67bafdb590f134d2726", @ANYRESDEC=r3]) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 08:19:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x130) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a7000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="757b7065726469723d2e2f66696c65302c6c6f7765726469723d2e0000000000005c00170b233fabb48ebe03db44afb95c1148a02d856fd94e1ff01a6102a16bf992004023d1e131566449be548f6916b8f7b7e8d0d255fa8045923df5f2c53fdfd0d4344db9e0eaad8fc0161dbf5a586c174cd9003d04066545c38409feac515b65bb52290d3b31e3fc8b4322f6140be89ca1acfd2151276293f03ab484e86448f142e6d48494cf17d5d8afda8a8bf0f17d18c2dc0283aca4c74aad907ea0ce8afbb778774cd4eaab12963300ee8e98"]) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020, 0x0, 0x0, 0x0}, 0x2020) preadv(r0, 0x0, 0x0, 0x0, 0x81b) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000740)={{r2}, 0x0, 0x13, @unused=[0xfe5, 0xfff, 0x3, 0x200], @devid}) mount$overlay(0x0, &(0x7f0000000040)='./file2\x00', &(0x7f0000000080), 0x1000014, &(0x7f0000000500)=ANY=[@ANYBLOB="1ffa898a7c3cdff268245da4f6cbb9db9f1e037c3e985b835a12d4bb5b64cf6e5b879c292c6b7555c22366064f", @ANYBLOB="2c0000626a5f757365723d7b7e2728267b7b2c63736e616d653dd7382c64659ce099312de154e96bf0ef61f73d6ee105bb2ad1f3923a6cf7ff9ec45e99fc0d98f4ce2c09c5b7a47f9ae46a928dbd8b6c2cabfb81ab2955299dfec760aa886f7f306b834f47f207bcc5cb6f68321d9e2a39f423d445b33f9c5b4f96865c2396215fca5b36de9822a64cd6005a338dd8bf074637819a2c6ec3498a5c5ff658b89f166a061adf5c371cf68b73b7a2655f4a56758c9b520102f5780519ed1fc42f17c58dbb50222fc1be9a03c3f2c00de57fb67bafdb590f134d2726", @ANYRESDEC=r3]) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 08:19:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x130) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a7000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="757b7065726469723d2e2f66696c65302c6c6f7765726469723d2e0000000000005c00170b233fabb48ebe03db44afb95c1148a02d856fd94e1ff01a6102a16bf992004023d1e131566449be548f6916b8f7b7e8d0d255fa8045923df5f2c53fdfd0d4344db9e0eaad8fc0161dbf5a586c174cd9003d04066545c38409feac515b65bb52290d3b31e3fc8b4322f6140be89ca1acfd2151276293f03ab484e86448f142e6d48494cf17d5d8afda8a8bf0f17d18c2dc0283aca4c74aad907ea0ce8afbb778774cd4eaab12963300ee8e98"]) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020, 0x0, 0x0, 0x0}, 0x2020) preadv(r0, 0x0, 0x0, 0x0, 0x81b) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000740)={{r2}, 0x0, 0x13, @unused=[0xfe5, 0xfff, 0x3, 0x200], @devid}) mount$overlay(0x0, &(0x7f0000000040)='./file2\x00', &(0x7f0000000080), 0x1000014, &(0x7f0000000500)=ANY=[@ANYBLOB="1ffa898a7c3cdff268245da4f6cbb9db9f1e037c3e985b835a12d4bb5b64cf6e5b879c292c6b7555c22366064f", @ANYBLOB="2c0000626a5f757365723d7b7e2728267b7b2c63736e616d653dd7382c64659ce099312de154e96bf0ef61f73d6ee105bb2ad1f3923a6cf7ff9ec45e99fc0d98f4ce2c09c5b7a47f9ae46a928dbd8b6c2cabfb81ab2955299dfec760aa886f7f306b834f47f207bcc5cb6f68321d9e2a39f423d445b33f9c5b4f96865c2396215fca5b36de9822a64cd6005a338dd8bf074637819a2c6ec3498a5c5ff658b89f166a061adf5c371cf68b73b7a2655f4a56758c9b520102f5780519ed1fc42f17c58dbb50222fc1be9a03c3f2c00de57fb67bafdb590f134d2726", @ANYRESDEC=r3]) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 08:19:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x130) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a7000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="757b7065726469723d2e2f66696c65302c6c6f7765726469723d2e0000000000005c00170b233fabb48ebe03db44afb95c1148a02d856fd94e1ff01a6102a16bf992004023d1e131566449be548f6916b8f7b7e8d0d255fa8045923df5f2c53fdfd0d4344db9e0eaad8fc0161dbf5a586c174cd9003d04066545c38409feac515b65bb52290d3b31e3fc8b4322f6140be89ca1acfd2151276293f03ab484e86448f142e6d48494cf17d5d8afda8a8bf0f17d18c2dc0283aca4c74aad907ea0ce8afbb778774cd4eaab12963300ee8e98"]) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020, 0x0, 0x0, 0x0}, 0x2020) preadv(r0, 0x0, 0x0, 0x0, 0x81b) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000740)={{r2}, 0x0, 0x13, @unused=[0xfe5, 0xfff, 0x3, 0x200], @devid}) mount$overlay(0x0, &(0x7f0000000040)='./file2\x00', &(0x7f0000000080), 0x1000014, &(0x7f0000000500)=ANY=[@ANYBLOB="1ffa898a7c3cdff268245da4f6cbb9db9f1e037c3e985b835a12d4bb5b64cf6e5b879c292c6b7555c22366064f", @ANYBLOB="2c0000626a5f757365723d7b7e2728267b7b2c63736e616d653dd7382c64659ce099312de154e96bf0ef61f73d6ee105bb2ad1f3923a6cf7ff9ec45e99fc0d98f4ce2c09c5b7a47f9ae46a928dbd8b6c2cabfb81ab2955299dfec760aa886f7f306b834f47f207bcc5cb6f68321d9e2a39f423d445b33f9c5b4f96865c2396215fca5b36de9822a64cd6005a338dd8bf074637819a2c6ec3498a5c5ff658b89f166a061adf5c371cf68b73b7a2655f4a56758c9b520102f5780519ed1fc42f17c58dbb50222fc1be9a03c3f2c00de57fb67bafdb590f134d2726", @ANYRESDEC=r3]) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 08:19:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x130) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a7000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="757b7065726469723d2e2f66696c65302c6c6f7765726469723d2e0000000000005c00170b233fabb48ebe03db44afb95c1148a02d856fd94e1ff01a6102a16bf992004023d1e131566449be548f6916b8f7b7e8d0d255fa8045923df5f2c53fdfd0d4344db9e0eaad8fc0161dbf5a586c174cd9003d04066545c38409feac515b65bb52290d3b31e3fc8b4322f6140be89ca1acfd2151276293f03ab484e86448f142e6d48494cf17d5d8afda8a8bf0f17d18c2dc0283aca4c74aad907ea0ce8afbb778774cd4eaab12963300ee8e98"]) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020, 0x0, 0x0, 0x0}, 0x2020) preadv(r0, 0x0, 0x0, 0x0, 0x81b) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000740)={{r2}, 0x0, 0x13, @unused=[0xfe5, 0xfff, 0x3, 0x200], @devid}) mount$overlay(0x0, &(0x7f0000000040)='./file2\x00', &(0x7f0000000080), 0x1000014, &(0x7f0000000500)=ANY=[@ANYBLOB="1ffa898a7c3cdff268245da4f6cbb9db9f1e037c3e985b835a12d4bb5b64cf6e5b879c292c6b7555c22366064f", @ANYBLOB="2c0000626a5f757365723d7b7e2728267b7b2c63736e616d653dd7382c64659ce099312de154e96bf0ef61f73d6ee105bb2ad1f3923a6cf7ff9ec45e99fc0d98f4ce2c09c5b7a47f9ae46a928dbd8b6c2cabfb81ab2955299dfec760aa886f7f306b834f47f207bcc5cb6f68321d9e2a39f423d445b33f9c5b4f96865c2396215fca5b36de9822a64cd6005a338dd8bf074637819a2c6ec3498a5c5ff658b89f166a061adf5c371cf68b73b7a2655f4a56758c9b520102f5780519ed1fc42f17c58dbb50222fc1be9a03c3f2c00de57fb67bafdb590f134d2726", @ANYRESDEC=r3]) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 08:19:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x130) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a7000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="757b7065726469723d2e2f66696c65302c6c6f7765726469723d2e0000000000005c00170b233fabb48ebe03db44afb95c1148a02d856fd94e1ff01a6102a16bf992004023d1e131566449be548f6916b8f7b7e8d0d255fa8045923df5f2c53fdfd0d4344db9e0eaad8fc0161dbf5a586c174cd9003d04066545c38409feac515b65bb52290d3b31e3fc8b4322f6140be89ca1acfd2151276293f03ab484e86448f142e6d48494cf17d5d8afda8a8bf0f17d18c2dc0283aca4c74aad907ea0ce8afbb778774cd4eaab12963300ee8e98"]) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020, 0x0, 0x0, 0x0}, 0x2020) preadv(r0, 0x0, 0x0, 0x0, 0x81b) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000740)={{r2}, 0x0, 0x13, @unused=[0xfe5, 0xfff, 0x3, 0x200], @devid}) mount$overlay(0x0, &(0x7f0000000040)='./file2\x00', &(0x7f0000000080), 0x1000014, &(0x7f0000000500)=ANY=[@ANYBLOB="1ffa898a7c3cdff268245da4f6cbb9db9f1e037c3e985b835a12d4bb5b64cf6e5b879c292c6b7555c22366064f", @ANYBLOB="2c0000626a5f757365723d7b7e2728267b7b2c63736e616d653dd7382c64659ce099312de154e96bf0ef61f73d6ee105bb2ad1f3923a6cf7ff9ec45e99fc0d98f4ce2c09c5b7a47f9ae46a928dbd8b6c2cabfb81ab2955299dfec760aa886f7f306b834f47f207bcc5cb6f68321d9e2a39f423d445b33f9c5b4f96865c2396215fca5b36de9822a64cd6005a338dd8bf074637819a2c6ec3498a5c5ff658b89f166a061adf5c371cf68b73b7a2655f4a56758c9b520102f5780519ed1fc42f17c58dbb50222fc1be9a03c3f2c00de57fb67bafdb590f134d2726", @ANYRESDEC=r3]) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 08:19:17 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x130) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a7000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="757b7065726469723d2e2f66696c65302c6c6f7765726469723d2e0000000000005c00170b233fabb48ebe03db44afb95c1148a02d856fd94e1ff01a6102a16bf992004023d1e131566449be548f6916b8f7b7e8d0d255fa8045923df5f2c53fdfd0d4344db9e0eaad8fc0161dbf5a586c174cd9003d04066545c38409feac515b65bb52290d3b31e3fc8b4322f6140be89ca1acfd2151276293f03ab484e86448f142e6d48494cf17d5d8afda8a8bf0f17d18c2dc0283aca4c74aad907ea0ce8afbb778774cd4eaab12963300ee8e98"]) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020, 0x0, 0x0, 0x0}, 0x2020) preadv(r0, 0x0, 0x0, 0x0, 0x81b) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000740)={{r2}, 0x0, 0x13, @unused=[0xfe5, 0xfff, 0x3, 0x200], @devid}) mount$overlay(0x0, &(0x7f0000000040)='./file2\x00', &(0x7f0000000080), 0x1000014, &(0x7f0000000500)=ANY=[@ANYBLOB="1ffa898a7c3cdff268245da4f6cbb9db9f1e037c3e985b835a12d4bb5b64cf6e5b879c292c6b7555c22366064f", @ANYBLOB="2c0000626a5f757365723d7b7e2728267b7b2c63736e616d653dd7382c64659ce099312de154e96bf0ef61f73d6ee105bb2ad1f3923a6cf7ff9ec45e99fc0d98f4ce2c09c5b7a47f9ae46a928dbd8b6c2cabfb81ab2955299dfec760aa886f7f306b834f47f207bcc5cb6f68321d9e2a39f423d445b33f9c5b4f96865c2396215fca5b36de9822a64cd6005a338dd8bf074637819a2c6ec3498a5c5ff658b89f166a061adf5c371cf68b73b7a2655f4a56758c9b520102f5780519ed1fc42f17c58dbb50222fc1be9a03c3f2c00de57fb67bafdb590f134d2726", @ANYRESDEC=r3]) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 08:19:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x130) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a7000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="757b7065726469723d2e2f66696c65302c6c6f7765726469723d2e0000000000005c00170b233fabb48ebe03db44afb95c1148a02d856fd94e1ff01a6102a16bf992004023d1e131566449be548f6916b8f7b7e8d0d255fa8045923df5f2c53fdfd0d4344db9e0eaad8fc0161dbf5a586c174cd9003d04066545c38409feac515b65bb52290d3b31e3fc8b4322f6140be89ca1acfd2151276293f03ab484e86448f142e6d48494cf17d5d8afda8a8bf0f17d18c2dc0283aca4c74aad907ea0ce8afbb778774cd4eaab12963300ee8e98"]) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020, 0x0, 0x0, 0x0}, 0x2020) preadv(r0, 0x0, 0x0, 0x0, 0x81b) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000740)={{r2}, 0x0, 0x13, @unused=[0xfe5, 0xfff, 0x3, 0x200], @devid}) mount$overlay(0x0, &(0x7f0000000040)='./file2\x00', &(0x7f0000000080), 0x1000014, &(0x7f0000000500)=ANY=[@ANYBLOB="1ffa898a7c3cdff268245da4f6cbb9db9f1e037c3e985b835a12d4bb5b64cf6e5b879c292c6b7555c22366064f", @ANYBLOB="2c0000626a5f757365723d7b7e2728267b7b2c63736e616d653dd7382c64659ce099312de154e96bf0ef61f73d6ee105bb2ad1f3923a6cf7ff9ec45e99fc0d98f4ce2c09c5b7a47f9ae46a928dbd8b6c2cabfb81ab2955299dfec760aa886f7f306b834f47f207bcc5cb6f68321d9e2a39f423d445b33f9c5b4f96865c2396215fca5b36de9822a64cd6005a338dd8bf074637819a2c6ec3498a5c5ff658b89f166a061adf5c371cf68b73b7a2655f4a56758c9b520102f5780519ed1fc42f17c58dbb50222fc1be9a03c3f2c00de57fb67bafdb590f134d2726", @ANYRESDEC=r3]) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 08:19:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x130) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a7000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="757b7065726469723d2e2f66696c65302c6c6f7765726469723d2e0000000000005c00170b233fabb48ebe03db44afb95c1148a02d856fd94e1ff01a6102a16bf992004023d1e131566449be548f6916b8f7b7e8d0d255fa8045923df5f2c53fdfd0d4344db9e0eaad8fc0161dbf5a586c174cd9003d04066545c38409feac515b65bb52290d3b31e3fc8b4322f6140be89ca1acfd2151276293f03ab484e86448f142e6d48494cf17d5d8afda8a8bf0f17d18c2dc0283aca4c74aad907ea0ce8afbb778774cd4eaab12963300ee8e98"]) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020, 0x0, 0x0, 0x0}, 0x2020) preadv(r0, 0x0, 0x0, 0x0, 0x81b) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000740)={{r2}, 0x0, 0x13, @unused=[0xfe5, 0xfff, 0x3, 0x200], @devid}) mount$overlay(0x0, &(0x7f0000000040)='./file2\x00', &(0x7f0000000080), 0x1000014, &(0x7f0000000500)=ANY=[@ANYBLOB="1ffa898a7c3cdff268245da4f6cbb9db9f1e037c3e985b835a12d4bb5b64cf6e5b879c292c6b7555c22366064f", @ANYBLOB="2c0000626a5f757365723d7b7e2728267b7b2c63736e616d653dd7382c64659ce099312de154e96bf0ef61f73d6ee105bb2ad1f3923a6cf7ff9ec45e99fc0d98f4ce2c09c5b7a47f9ae46a928dbd8b6c2cabfb81ab2955299dfec760aa886f7f306b834f47f207bcc5cb6f68321d9e2a39f423d445b33f9c5b4f96865c2396215fca5b36de9822a64cd6005a338dd8bf074637819a2c6ec3498a5c5ff658b89f166a061adf5c371cf68b73b7a2655f4a56758c9b520102f5780519ed1fc42f17c58dbb50222fc1be9a03c3f2c00de57fb67bafdb590f134d2726", @ANYRESDEC=r3]) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 08:19:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x130) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a7000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="757b7065726469723d2e2f66696c65302c6c6f7765726469723d2e0000000000005c00170b233fabb48ebe03db44afb95c1148a02d856fd94e1ff01a6102a16bf992004023d1e131566449be548f6916b8f7b7e8d0d255fa8045923df5f2c53fdfd0d4344db9e0eaad8fc0161dbf5a586c174cd9003d04066545c38409feac515b65bb52290d3b31e3fc8b4322f6140be89ca1acfd2151276293f03ab484e86448f142e6d48494cf17d5d8afda8a8bf0f17d18c2dc0283aca4c74aad907ea0ce8afbb778774cd4eaab12963300ee8e98"]) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020, 0x0, 0x0, 0x0}, 0x2020) preadv(r0, 0x0, 0x0, 0x0, 0x81b) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000740)={{r2}, 0x0, 0x13, @unused=[0xfe5, 0xfff, 0x3, 0x200], @devid}) mount$overlay(0x0, &(0x7f0000000040)='./file2\x00', &(0x7f0000000080), 0x1000014, &(0x7f0000000500)=ANY=[@ANYBLOB="1ffa898a7c3cdff268245da4f6cbb9db9f1e037c3e985b835a12d4bb5b64cf6e5b879c292c6b7555c22366064f", @ANYBLOB="2c0000626a5f757365723d7b7e2728267b7b2c63736e616d653dd7382c64659ce099312de154e96bf0ef61f73d6ee105bb2ad1f3923a6cf7ff9ec45e99fc0d98f4ce2c09c5b7a47f9ae46a928dbd8b6c2cabfb81ab2955299dfec760aa886f7f306b834f47f207bcc5cb6f68321d9e2a39f423d445b33f9c5b4f96865c2396215fca5b36de9822a64cd6005a338dd8bf074637819a2c6ec3498a5c5ff658b89f166a061adf5c371cf68b73b7a2655f4a56758c9b520102f5780519ed1fc42f17c58dbb50222fc1be9a03c3f2c00de57fb67bafdb590f134d2726", @ANYRESDEC=r3]) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 08:19:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x130) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a7000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="757b7065726469723d2e2f66696c65302c6c6f7765726469723d2e0000000000005c00170b233fabb48ebe03db44afb95c1148a02d856fd94e1ff01a6102a16bf992004023d1e131566449be548f6916b8f7b7e8d0d255fa8045923df5f2c53fdfd0d4344db9e0eaad8fc0161dbf5a586c174cd9003d04066545c38409feac515b65bb52290d3b31e3fc8b4322f6140be89ca1acfd2151276293f03ab484e86448f142e6d48494cf17d5d8afda8a8bf0f17d18c2dc0283aca4c74aad907ea0ce8afbb778774cd4eaab12963300ee8e98"]) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020, 0x0, 0x0, 0x0}, 0x2020) preadv(r0, 0x0, 0x0, 0x0, 0x81b) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000740)={{r2}, 0x0, 0x13, @unused=[0xfe5, 0xfff, 0x3, 0x200], @devid}) mount$overlay(0x0, &(0x7f0000000040)='./file2\x00', &(0x7f0000000080), 0x1000014, &(0x7f0000000500)=ANY=[@ANYBLOB="1ffa898a7c3cdff268245da4f6cbb9db9f1e037c3e985b835a12d4bb5b64cf6e5b879c292c6b7555c22366064f", @ANYBLOB="2c0000626a5f757365723d7b7e2728267b7b2c63736e616d653dd7382c64659ce099312de154e96bf0ef61f73d6ee105bb2ad1f3923a6cf7ff9ec45e99fc0d98f4ce2c09c5b7a47f9ae46a928dbd8b6c2cabfb81ab2955299dfec760aa886f7f306b834f47f207bcc5cb6f68321d9e2a39f423d445b33f9c5b4f96865c2396215fca5b36de9822a64cd6005a338dd8bf074637819a2c6ec3498a5c5ff658b89f166a061adf5c371cf68b73b7a2655f4a56758c9b520102f5780519ed1fc42f17c58dbb50222fc1be9a03c3f2c00de57fb67bafdb590f134d2726", @ANYRESDEC=r3]) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 08:19:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x130) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a7000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="757b7065726469723d2e2f66696c65302c6c6f7765726469723d2e0000000000005c00170b233fabb48ebe03db44afb95c1148a02d856fd94e1ff01a6102a16bf992004023d1e131566449be548f6916b8f7b7e8d0d255fa8045923df5f2c53fdfd0d4344db9e0eaad8fc0161dbf5a586c174cd9003d04066545c38409feac515b65bb52290d3b31e3fc8b4322f6140be89ca1acfd2151276293f03ab484e86448f142e6d48494cf17d5d8afda8a8bf0f17d18c2dc0283aca4c74aad907ea0ce8afbb778774cd4eaab12963300ee8e98"]) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020, 0x0, 0x0, 0x0}, 0x2020) preadv(r0, 0x0, 0x0, 0x0, 0x81b) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000740)={{r2}, 0x0, 0x13, @unused=[0xfe5, 0xfff, 0x3, 0x200], @devid}) mount$overlay(0x0, &(0x7f0000000040)='./file2\x00', &(0x7f0000000080), 0x1000014, &(0x7f0000000500)=ANY=[@ANYBLOB="1ffa898a7c3cdff268245da4f6cbb9db9f1e037c3e985b835a12d4bb5b64cf6e5b879c292c6b7555c22366064f", @ANYBLOB="2c0000626a5f757365723d7b7e2728267b7b2c63736e616d653dd7382c64659ce099312de154e96bf0ef61f73d6ee105bb2ad1f3923a6cf7ff9ec45e99fc0d98f4ce2c09c5b7a47f9ae46a928dbd8b6c2cabfb81ab2955299dfec760aa886f7f306b834f47f207bcc5cb6f68321d9e2a39f423d445b33f9c5b4f96865c2396215fca5b36de9822a64cd6005a338dd8bf074637819a2c6ec3498a5c5ff658b89f166a061adf5c371cf68b73b7a2655f4a56758c9b520102f5780519ed1fc42f17c58dbb50222fc1be9a03c3f2c00de57fb67bafdb590f134d2726", @ANYRESDEC=r3]) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 08:19:18 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000140), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000180)) 08:19:18 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x361100, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') 08:19:18 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000003c0)=ANY=[], 0x0) chdir(&(0x7f00000000c0)='./file0\x00') sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000a00)=[{&(0x7f0000000700)=""/238, 0xee}, {&(0x7f0000000800)=""/105, 0x69}, {&(0x7f0000000900)=""/198, 0xc6}], 0x3, &(0x7f0000000b40)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, &(0x7f0000000b00), 0x18}}], 0x30, 0x40040}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x4400, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x161242, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=""/4, 0x4}, 0x40000000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x208721) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xab) sendfile(r1, r0, 0x0, 0xa198) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') preadv(r2, &(0x7f00000017c0), 0x160, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x12040, &(0x7f0000000cc0)={0xa, 0x4e23, 0x6, @rand_addr=' \x01\x00', 0x5}, 0x1c) 08:19:18 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@link_local, @multicast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "109182", 0x0, 0x3b, 0x0, @private2, @mcast2}}}}, 0x0) 08:19:18 executing program 4: r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000240007ed49ffffffffffffff00001f00", @ANYRES32=r4, @ANYBLOB="000004f8f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x64, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_ctinfo={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=@newtfilter={0x24}, 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) 08:19:18 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@link_local, @multicast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "109182", 0x0, 0x3b, 0x0, @private2, @mcast2}}}}, 0x0) 08:19:18 executing program 5: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x1e, 0x1, 0x0) connect$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[], 0x2000011a) [ 81.826997] audit: type=1800 audit(1666340358.131:2): pid=10053 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=14024 res=0 08:19:18 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@link_local, @multicast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "109182", 0x0, 0x3b, 0x0, @private2, @mcast2}}}}, 0x0) 08:19:18 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000003c0)=ANY=[], 0x0) chdir(&(0x7f00000000c0)='./file0\x00') sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000a00)=[{&(0x7f0000000700)=""/238, 0xee}, {&(0x7f0000000800)=""/105, 0x69}, {&(0x7f0000000900)=""/198, 0xc6}], 0x3, &(0x7f0000000b40)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, &(0x7f0000000b00), 0x18}}], 0x30, 0x40040}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x4400, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x161242, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=""/4, 0x4}, 0x40000000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x208721) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xab) sendfile(r1, r0, 0x0, 0xa198) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') preadv(r2, &(0x7f00000017c0), 0x160, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x12040, &(0x7f0000000cc0)={0xa, 0x4e23, 0x6, @rand_addr=' \x01\x00', 0x5}, 0x1c) [ 81.885687] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 81.937099] audit: type=1804 audit(1666340358.141:3): pid=10053 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir1165400106/syzkaller.Sq6r6m/31/file0" dev="sda1" ino=14024 res=1 [ 82.249769] Zero length message leads to an empty skb [ 82.463793] audit: type=1800 audit(1666340358.141:4): pid=10053 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=14024 res=0 [ 82.483621] audit: type=1804 audit(1666340358.151:5): pid=10053 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir1165400106/syzkaller.Sq6r6m/31/file0" dev="sda1" ino=14024 res=1 08:19:18 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000003c0)=ANY=[], 0x0) chdir(&(0x7f00000000c0)='./file0\x00') sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000a00)=[{&(0x7f0000000700)=""/238, 0xee}, {&(0x7f0000000800)=""/105, 0x69}, {&(0x7f0000000900)=""/198, 0xc6}], 0x3, &(0x7f0000000b40)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, &(0x7f0000000b00), 0x18}}], 0x30, 0x40040}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x4400, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x161242, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=""/4, 0x4}, 0x40000000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x208721) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xab) sendfile(r1, r0, 0x0, 0xa198) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') preadv(r2, &(0x7f00000017c0), 0x160, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x12040, &(0x7f0000000cc0)={0xa, 0x4e23, 0x6, @rand_addr=' \x01\x00', 0x5}, 0x1c) 08:19:18 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@link_local, @multicast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "109182", 0x0, 0x3b, 0x0, @private2, @mcast2}}}}, 0x0) 08:19:18 executing program 4: r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000240007ed49ffffffffffffff00001f00", @ANYRES32=r4, @ANYBLOB="000004f8f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x64, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_ctinfo={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=@newtfilter={0x24}, 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) 08:19:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x130) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00005a7000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="757b7065726469723d2e2f66696c65302c6c6f7765726469723d2e0000000000005c00170b233fabb48ebe03db44afb95c1148a02d856fd94e1ff01a6102a16bf992004023d1e131566449be548f6916b8f7b7e8d0d255fa8045923df5f2c53fdfd0d4344db9e0eaad8fc0161dbf5a586c174cd9003d04066545c38409feac515b65bb52290d3b31e3fc8b4322f6140be89ca1acfd2151276293f03ab484e86448f142e6d48494cf17d5d8afda8a8bf0f17d18c2dc0283aca4c74aad907ea0ce8afbb778774cd4eaab12963300ee8e98"]) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) read$FUSE(r2, &(0x7f0000008a40)={0x2020, 0x0, 0x0, 0x0}, 0x2020) preadv(r0, 0x0, 0x0, 0x0, 0x81b) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000740)={{r2}, 0x0, 0x13, @unused=[0xfe5, 0xfff, 0x3, 0x200], @devid}) mount$overlay(0x0, &(0x7f0000000040)='./file2\x00', &(0x7f0000000080), 0x1000014, &(0x7f0000000500)=ANY=[@ANYBLOB="1ffa898a7c3cdff268245da4f6cbb9db9f1e037c3e985b835a12d4bb5b64cf6e5b879c292c6b7555c22366064f", @ANYBLOB="2c0000626a5f757365723d7b7e2728267b7b2c63736e616d653dd7382c64659ce099312de154e96bf0ef61f73d6ee105bb2ad1f3923a6cf7ff9ec45e99fc0d98f4ce2c09c5b7a47f9ae46a928dbd8b6c2cabfb81ab2955299dfec760aa886f7f306b834f47f207bcc5cb6f68321d9e2a39f423d445b33f9c5b4f96865c2396215fca5b36de9822a64cd6005a338dd8bf074637819a2c6ec3498a5c5ff658b89f166a061adf5c371cf68b73b7a2655f4a56758c9b520102f5780519ed1fc42f17c58dbb50222fc1be9a03c3f2c00de57fb67bafdb590f134d2726", @ANYRESDEC=r3]) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 08:19:18 executing program 2: r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000240007ed49ffffffffffffff00001f00", @ANYRES32=r4, @ANYBLOB="000004f8f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x64, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_ctinfo={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=@newtfilter={0x24}, 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 82.507466] audit: type=1800 audit(1666340358.701:6): pid=10071 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=14013 res=0 08:19:18 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000003c0)=ANY=[], 0x0) chdir(&(0x7f00000000c0)='./file0\x00') sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000b80)={&(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000a00)=[{&(0x7f0000000700)=""/238, 0xee}, {&(0x7f0000000800)=""/105, 0x69}, {&(0x7f0000000900)=""/198, 0xc6}], 0x3, &(0x7f0000000b40)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, &(0x7f0000000b00), 0x18}}], 0x30, 0x40040}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x4400, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x161242, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=""/4, 0x4}, 0x40000000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x208721) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xab) sendfile(r1, r0, 0x0, 0xa198) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') preadv(r2, &(0x7f00000017c0), 0x160, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x12040, &(0x7f0000000cc0)={0xa, 0x4e23, 0x6, @rand_addr=' \x01\x00', 0x5}, 0x1c) [ 82.562200] audit: type=1804 audit(1666340358.731:7): pid=10071 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir1165400106/syzkaller.Sq6r6m/32/file0" dev="sda1" ino=14013 res=1 08:19:18 executing program 1: r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000240007ed49ffffffffffffff00001f00", @ANYRES32=r4, @ANYBLOB="000004f8f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x64, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_ctinfo={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=@newtfilter={0x24}, 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 82.604055] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 82.629118] audit: type=1800 audit(1666340358.731:8): pid=10071 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=14013 res=0 08:19:19 executing program 0: r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000240007ed49ffffffffffffff00001f00", @ANYRES32=r4, @ANYBLOB="000004f8f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x64, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_ctinfo={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=@newtfilter={0x24}, 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 82.648192] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 82.693015] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 82.693396] audit: type=1804 audit(1666340358.731:9): pid=10071 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir1165400106/syzkaller.Sq6r6m/32/file0" dev="sda1" ino=14013 res=1 [ 82.718734] HTB: quantum of class FFFFFFFF is big. Consider r2q change. 08:19:19 executing program 5: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x1e, 0x1, 0x0) connect$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[], 0x2000011a) [ 82.736333] audit: type=1800 audit(1666340358.861:10): pid=10077 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=14006 res=0 [ 82.769845] audit: type=1804 audit(1666340358.871:11): pid=10077 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir1165400106/syzkaller.Sq6r6m/33/file0" dev="sda1" ino=14006 res=1 08:19:19 executing program 2: r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000240007ed49ffffffffffffff00001f00", @ANYRES32=r4, @ANYBLOB="000004f8f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x64, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_ctinfo={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=@newtfilter={0x24}, 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) 08:19:19 executing program 1: r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000240007ed49ffffffffffffff00001f00", @ANYRES32=r4, @ANYBLOB="000004f8f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x64, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_ctinfo={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=@newtfilter={0x24}, 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 82.793114] HTB: quantum of class FFFFFFFF is big. Consider r2q change. [ 82.806891] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 82.842478] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:19:19 executing program 4: r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000240007ed49ffffffffffffff00001f00", @ANYRES32=r4, @ANYBLOB="000004f8f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x64, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_ctinfo={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=@newtfilter={0x24}, 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 83.319288] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:19:19 executing program 2: r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000240007ed49ffffffffffffff00001f00", @ANYRES32=r4, @ANYBLOB="000004f8f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x64, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_ctinfo={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=@newtfilter={0x24}, 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) 08:19:19 executing program 0: r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000240007ed49ffffffffffffff00001f00", @ANYRES32=r4, @ANYBLOB="000004f8f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x64, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_ctinfo={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=@newtfilter={0x24}, 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 83.389492] HTB: quantum of class FFFFFFFF is big. Consider r2q change. [ 83.403304] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:19:19 executing program 1: r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000240007ed49ffffffffffffff00001f00", @ANYRES32=r4, @ANYBLOB="000004f8f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x64, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_ctinfo={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=@newtfilter={0x24}, 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 83.447019] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 83.477097] HTB: quantum of class FFFFFFFF is big. Consider r2q change. [ 83.487997] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:19:19 executing program 4: r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000240007ed49ffffffffffffff00001f00", @ANYRES32=r4, @ANYBLOB="000004f8f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x64, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_ctinfo={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=@newtfilter={0x24}, 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 83.558835] HTB: quantum of class FFFFFFFF is big. Consider r2q change. [ 83.567509] HTB: quantum of class FFFFFFFF is big. Consider r2q change. [ 83.575597] HTB: quantum of class FFFFFFFF is big. Consider r2q change. 08:19:19 executing program 0: r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000240007ed49ffffffffffffff00001f00", @ANYRES32=r4, @ANYBLOB="000004f8f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x64, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_ctinfo={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=@newtfilter={0x24}, 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) 08:19:19 executing program 5: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x1e, 0x1, 0x0) connect$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[], 0x2000011a) [ 83.610176] HTB: quantum of class FFFFFFFF is big. Consider r2q change. [ 83.667589] HTB: quantum of class FFFFFFFF is big. Consider r2q change. 08:19:20 executing program 3: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x1e, 0x1, 0x0) connect$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[], 0x2000011a) 08:19:20 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x1e, 0x1, 0x0) connect$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[], 0x2000011a) 08:19:20 executing program 4: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x1e, 0x1, 0x0) connect$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[], 0x2000011a) 08:19:20 executing program 1: r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000240007ed49ffffffffffffff00001f00", @ANYRES32=r4, @ANYBLOB="000004f8f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x64, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_ctinfo={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=@newtfilter={0x24}, 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) 08:19:20 executing program 0: r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000240007ed49ffffffffffffff00001f00", @ANYRES32=r4, @ANYBLOB="000004f8f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x64, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_ctinfo={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=@newtfilter={0x24}, 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) 08:19:20 executing program 0: r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="48000000240007ed49ffffffffffffff00001f00", @ANYRES32=r4, @ANYBLOB="000004f8f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x64, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_ctinfo={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=@newtfilter={0x24}, 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 84.216878] HTB: quantum of class FFFFFFFF is big. Consider r2q change. [ 84.223973] HTB: quantum of class FFFFFFFF is big. Consider r2q change. 08:19:21 executing program 5: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x1e, 0x1, 0x0) connect$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[], 0x2000011a) 08:19:21 executing program 4: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x1e, 0x1, 0x0) connect$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[], 0x2000011a) 08:19:21 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x1e, 0x1, 0x0) connect$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[], 0x2000011a) [ 85.442148] ODEBUG: assert_init not available (active state 0) object type: timer_list hint: (null) [ 85.452426] ------------[ cut here ]------------ [ 85.457168] WARNING: CPU: 0 PID: 9378 at lib/debugobjects.c:287 debug_print_object.cold+0xa7/0xdb [ 85.466156] Kernel panic - not syncing: panic_on_warn set ... [ 85.466156] [ 85.473493] CPU: 0 PID: 9378 Comm: kworker/u4:6 Not tainted 4.14.295-syzkaller #0 [ 85.481103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 85.490477] Workqueue: tipc_send tipc_send_work [ 85.495129] Call Trace: [ 85.497788] dump_stack+0x1b2/0x281 [ 85.501393] panic+0x1f9/0x42d [ 85.504561] ? add_taint.cold+0x16/0x16 [ 85.508515] ? debug_print_object.cold+0xa7/0xdb [ 85.513247] ? debug_print_object.cold+0xa7/0xdb [ 85.517980] __warn.cold+0x20/0x44 [ 85.521497] ? ist_end_non_atomic+0x10/0x10 [ 85.525793] ? debug_print_object.cold+0xa7/0xdb [ 85.530526] report_bug+0x208/0x250 [ 85.534133] do_error_trap+0x195/0x2d0 [ 85.538002] ? math_error+0x2d0/0x2d0 [ 85.541783] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 85.546607] invalid_op+0x1b/0x40 [ 85.550046] RIP: 0010:debug_print_object.cold+0xa7/0xdb [ 85.555383] RSP: 0018:ffff88808da67a38 EFLAGS: 00010286 [ 85.560721] RAX: 0000000000000061 RBX: 0000000000000005 RCX: 0000000000000000 [ 85.567964] RDX: 0000000000000000 RSI: ffffffff878bc9e0 RDI: ffffed1011b4cf3d [ 85.575207] RBP: ffffffff878b7ca0 R08: 0000000000000061 R09: 0000000000000000 [ 85.582454] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 85.589697] R13: 0000000000000000 R14: ffff88808f7ff418 R15: 1ffff11011b4cf50 [ 85.596948] ? debug_print_object.cold+0xa7/0xdb [ 85.601680] debug_object_assert_init+0x1d3/0x2d0 [ 85.606529] ? trace_hardirqs_on+0x10/0x10 [ 85.610738] ? debug_object_active_state+0x330/0x330 [ 85.615814] ? reacquire_held_locks+0xb5/0x3f0 [ 85.620379] del_timer+0x5d/0xe0 [ 85.623721] ? process_timeout+0x20/0x20 [ 85.627761] tipc_subscrb_subscrp_delete+0x13a/0x330 [ 85.632837] ? tipc_subscrb_subscrp_delete+0x330/0x330 [ 85.638104] tipc_subscrb_release_cb+0x13/0x20 [ 85.642669] tipc_close_conn+0x16a/0x200 [ 85.646705] tipc_send_work+0x41e/0x520 [ 85.650659] ? tipc_recv_work+0xd0/0xd0 [ 85.654625] process_one_work+0x793/0x14a0 [ 85.658847] ? work_busy+0x320/0x320 [ 85.662537] ? worker_thread+0x158/0xff0 [ 85.666574] ? _raw_spin_unlock_irq+0x24/0x80 [ 85.671046] worker_thread+0x5cc/0xff0 [ 85.674911] ? rescuer_thread+0xc80/0xc80 [ 85.679033] kthread+0x30d/0x420 [ 85.682373] ? kthread_create_on_node+0xd0/0xd0 [ 85.687015] ret_from_fork+0x24/0x30 [ 85.690989] Kernel Offset: disabled [ 85.694647] Rebooting in 86400 seconds..