Warning: Permanently added '10.128.10.11' (ECDSA) to the list of known hosts. 2022/07/29 18:21:39 fuzzer started 2022/07/29 18:21:39 dialing manager at 10.128.0.163:35519 2022/07/29 18:21:39 syscalls: 3510 2022/07/29 18:21:39 code coverage: enabled 2022/07/29 18:21:39 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/07/29 18:21:39 extra coverage: extra coverage is not supported by the kernel 2022/07/29 18:21:39 delay kcov mmap: mmap returned an invalid pointer 2022/07/29 18:21:39 setuid sandbox: enabled 2022/07/29 18:21:39 namespace sandbox: enabled 2022/07/29 18:21:39 Android sandbox: /sys/fs/selinux/policy does not exist 2022/07/29 18:21:39 fault injection: enabled 2022/07/29 18:21:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/07/29 18:21:39 net packet injection: enabled 2022/07/29 18:21:39 net device setup: enabled 2022/07/29 18:21:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/07/29 18:21:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/07/29 18:21:39 USB emulation: /dev/raw-gadget does not exist 2022/07/29 18:21:39 hci packet injection: enabled 2022/07/29 18:21:39 wifi device emulation: kernel 4.17 required (have 4.14.290-syzkaller) 2022/07/29 18:21:39 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/07/29 18:21:39 fetching corpus: 0, signal 0/2000 (executing program) 2022/07/29 18:21:39 fetching corpus: 50, signal 47114/50827 (executing program) 2022/07/29 18:21:39 fetching corpus: 100, signal 67875/73274 (executing program) 2022/07/29 18:21:39 fetching corpus: 150, signal 84640/91644 (executing program) 2022/07/29 18:21:40 fetching corpus: 200, signal 101919/110444 (executing program) 2022/07/29 18:21:40 fetching corpus: 250, signal 115648/125592 (executing program) 2022/07/29 18:21:40 fetching corpus: 300, signal 124446/135846 (executing program) 2022/07/29 18:21:40 fetching corpus: 350, signal 132386/145250 (executing program) 2022/07/29 18:21:40 fetching corpus: 400, signal 138922/153179 (executing program) 2022/07/29 18:21:40 fetching corpus: 449, signal 148455/164057 (executing program) 2022/07/29 18:21:40 fetching corpus: 499, signal 154356/171332 (executing program) 2022/07/29 18:21:40 fetching corpus: 549, signal 163785/181976 (executing program) 2022/07/29 18:21:41 fetching corpus: 599, signal 170183/189670 (executing program) 2022/07/29 18:21:41 fetching corpus: 649, signal 177005/197754 (executing program) 2022/07/29 18:21:41 fetching corpus: 699, signal 183582/205536 (executing program) 2022/07/29 18:21:41 fetching corpus: 749, signal 188197/211403 (executing program) 2022/07/29 18:21:41 fetching corpus: 799, signal 192335/216757 (executing program) 2022/07/29 18:21:41 fetching corpus: 849, signal 197698/223243 (executing program) 2022/07/29 18:21:41 fetching corpus: 899, signal 202747/229432 (executing program) 2022/07/29 18:21:41 fetching corpus: 948, signal 208496/236262 (executing program) 2022/07/29 18:21:41 fetching corpus: 998, signal 212728/241627 (executing program) 2022/07/29 18:21:42 fetching corpus: 1048, signal 217424/247398 (executing program) 2022/07/29 18:21:42 fetching corpus: 1098, signal 220752/251859 (executing program) 2022/07/29 18:21:42 fetching corpus: 1148, signal 223615/255891 (executing program) 2022/07/29 18:21:42 fetching corpus: 1198, signal 227753/261077 (executing program) 2022/07/29 18:21:42 fetching corpus: 1248, signal 233433/267673 (executing program) 2022/07/29 18:21:42 fetching corpus: 1298, signal 236997/272276 (executing program) 2022/07/29 18:21:42 fetching corpus: 1348, signal 240099/276446 (executing program) 2022/07/29 18:21:42 fetching corpus: 1398, signal 242864/280245 (executing program) 2022/07/29 18:21:43 fetching corpus: 1448, signal 245249/283667 (executing program) 2022/07/29 18:21:43 fetching corpus: 1498, signal 248154/287633 (executing program) 2022/07/29 18:21:43 fetching corpus: 1548, signal 252142/292499 (executing program) 2022/07/29 18:21:43 fetching corpus: 1598, signal 254938/296296 (executing program) 2022/07/29 18:21:43 fetching corpus: 1648, signal 258035/300323 (executing program) 2022/07/29 18:21:43 fetching corpus: 1698, signal 260863/304046 (executing program) 2022/07/29 18:21:43 fetching corpus: 1748, signal 264166/308215 (executing program) 2022/07/29 18:21:43 fetching corpus: 1798, signal 266289/311376 (executing program) 2022/07/29 18:21:43 fetching corpus: 1848, signal 269113/315135 (executing program) 2022/07/29 18:21:44 fetching corpus: 1898, signal 272070/318969 (executing program) 2022/07/29 18:21:44 fetching corpus: 1948, signal 274432/322232 (executing program) 2022/07/29 18:21:44 fetching corpus: 1998, signal 276455/325181 (executing program) 2022/07/29 18:21:44 fetching corpus: 2048, signal 278710/328327 (executing program) 2022/07/29 18:21:44 fetching corpus: 2098, signal 281340/331854 (executing program) 2022/07/29 18:21:44 fetching corpus: 2148, signal 283378/334796 (executing program) 2022/07/29 18:21:44 fetching corpus: 2197, signal 285366/337681 (executing program) 2022/07/29 18:21:44 fetching corpus: 2247, signal 287302/340525 (executing program) 2022/07/29 18:21:45 fetching corpus: 2297, signal 289651/343688 (executing program) 2022/07/29 18:21:45 fetching corpus: 2344, signal 292171/347006 (executing program) 2022/07/29 18:21:45 fetching corpus: 2394, signal 294130/349828 (executing program) 2022/07/29 18:21:45 fetching corpus: 2444, signal 295592/352238 (executing program) 2022/07/29 18:21:45 fetching corpus: 2494, signal 298089/355482 (executing program) 2022/07/29 18:21:45 fetching corpus: 2544, signal 300018/358212 (executing program) 2022/07/29 18:21:46 fetching corpus: 2594, signal 302999/361815 (executing program) 2022/07/29 18:21:46 fetching corpus: 2642, signal 304914/364605 (executing program) 2022/07/29 18:21:46 fetching corpus: 2692, signal 306944/367440 (executing program) 2022/07/29 18:21:46 fetching corpus: 2742, signal 309015/370285 (executing program) 2022/07/29 18:21:46 fetching corpus: 2792, signal 311618/373551 (executing program) 2022/07/29 18:21:46 fetching corpus: 2842, signal 314049/376670 (executing program) 2022/07/29 18:21:46 fetching corpus: 2892, signal 315904/379299 (executing program) 2022/07/29 18:21:46 fetching corpus: 2942, signal 317417/381581 (executing program) 2022/07/29 18:21:46 fetching corpus: 2992, signal 319262/384120 (executing program) 2022/07/29 18:21:47 fetching corpus: 3042, signal 321738/387247 (executing program) 2022/07/29 18:21:47 fetching corpus: 3092, signal 323814/390067 (executing program) 2022/07/29 18:21:47 fetching corpus: 3142, signal 325519/392488 (executing program) 2022/07/29 18:21:47 fetching corpus: 3192, signal 327331/395024 (executing program) 2022/07/29 18:21:47 fetching corpus: 3240, signal 329482/397774 (executing program) 2022/07/29 18:21:47 fetching corpus: 3290, signal 331814/400658 (executing program) 2022/07/29 18:21:47 fetching corpus: 3339, signal 333472/402943 (executing program) 2022/07/29 18:21:47 fetching corpus: 3389, signal 335867/405868 (executing program) 2022/07/29 18:21:47 fetching corpus: 3439, signal 337377/408096 (executing program) 2022/07/29 18:21:47 fetching corpus: 3489, signal 338879/410302 (executing program) 2022/07/29 18:21:48 fetching corpus: 3539, signal 339856/412096 (executing program) 2022/07/29 18:21:48 fetching corpus: 3589, signal 343164/415681 (executing program) 2022/07/29 18:21:48 fetching corpus: 3639, signal 344953/418089 (executing program) 2022/07/29 18:21:48 fetching corpus: 3689, signal 346089/419918 (executing program) 2022/07/29 18:21:48 fetching corpus: 3739, signal 347909/422312 (executing program) 2022/07/29 18:21:48 fetching corpus: 3789, signal 349691/424636 (executing program) 2022/07/29 18:21:48 fetching corpus: 3839, signal 351080/426655 (executing program) 2022/07/29 18:21:48 fetching corpus: 3889, signal 352311/428554 (executing program) 2022/07/29 18:21:48 fetching corpus: 3939, signal 353984/430829 (executing program) 2022/07/29 18:21:49 fetching corpus: 3989, signal 355871/433216 (executing program) 2022/07/29 18:21:49 fetching corpus: 4039, signal 357616/435457 (executing program) 2022/07/29 18:21:49 fetching corpus: 4089, signal 358792/437290 (executing program) 2022/07/29 18:21:49 fetching corpus: 4139, signal 360058/439135 (executing program) 2022/07/29 18:21:49 fetching corpus: 4189, signal 361858/441477 (executing program) 2022/07/29 18:21:49 fetching corpus: 4239, signal 363050/443322 (executing program) 2022/07/29 18:21:49 fetching corpus: 4289, signal 364508/445394 (executing program) 2022/07/29 18:21:49 fetching corpus: 4339, signal 367462/448520 (executing program) 2022/07/29 18:21:50 fetching corpus: 4389, signal 368761/450380 (executing program) 2022/07/29 18:21:50 fetching corpus: 4439, signal 370370/452499 (executing program) 2022/07/29 18:21:50 fetching corpus: 4489, signal 371673/454377 (executing program) 2022/07/29 18:21:50 fetching corpus: 4538, signal 373665/456707 (executing program) 2022/07/29 18:21:50 fetching corpus: 4587, signal 375022/458627 (executing program) 2022/07/29 18:21:50 fetching corpus: 4637, signal 376296/460428 (executing program) 2022/07/29 18:21:50 fetching corpus: 4687, signal 378815/463134 (executing program) 2022/07/29 18:21:50 fetching corpus: 4737, signal 380203/465028 (executing program) 2022/07/29 18:21:50 fetching corpus: 4787, signal 381727/466984 (executing program) 2022/07/29 18:21:51 fetching corpus: 4837, signal 383133/468839 (executing program) 2022/07/29 18:21:51 fetching corpus: 4887, signal 384455/470626 (executing program) 2022/07/29 18:21:51 fetching corpus: 4936, signal 385481/472228 (executing program) 2022/07/29 18:21:51 fetching corpus: 4986, signal 386616/473881 (executing program) 2022/07/29 18:21:51 fetching corpus: 5036, signal 388371/475977 (executing program) 2022/07/29 18:21:51 fetching corpus: 5086, signal 389136/477380 (executing program) 2022/07/29 18:21:51 fetching corpus: 5136, signal 390616/479285 (executing program) 2022/07/29 18:21:51 fetching corpus: 5186, signal 391659/480839 (executing program) 2022/07/29 18:21:52 fetching corpus: 5236, signal 393249/482826 (executing program) 2022/07/29 18:21:52 fetching corpus: 5286, signal 394425/484479 (executing program) 2022/07/29 18:21:52 fetching corpus: 5336, signal 395378/486006 (executing program) 2022/07/29 18:21:52 fetching corpus: 5386, signal 396542/487662 (executing program) 2022/07/29 18:21:52 fetching corpus: 5436, signal 397761/489307 (executing program) 2022/07/29 18:21:52 fetching corpus: 5486, signal 399376/491220 (executing program) 2022/07/29 18:21:52 fetching corpus: 5536, signal 400377/492736 (executing program) 2022/07/29 18:21:52 fetching corpus: 5586, signal 401327/494195 (executing program) 2022/07/29 18:21:52 fetching corpus: 5636, signal 402346/495691 (executing program) 2022/07/29 18:21:53 fetching corpus: 5686, signal 403404/497223 (executing program) 2022/07/29 18:21:53 fetching corpus: 5736, signal 404555/498840 (executing program) 2022/07/29 18:21:53 fetching corpus: 5786, signal 405881/500467 (executing program) 2022/07/29 18:21:53 fetching corpus: 5836, signal 406909/501960 (executing program) 2022/07/29 18:21:53 fetching corpus: 5886, signal 407890/503374 (executing program) 2022/07/29 18:21:53 fetching corpus: 5935, signal 408710/504726 (executing program) 2022/07/29 18:21:53 fetching corpus: 5985, signal 409995/506325 (executing program) 2022/07/29 18:21:53 fetching corpus: 6035, signal 411301/507899 (executing program) 2022/07/29 18:21:53 fetching corpus: 6085, signal 412377/509364 (executing program) 2022/07/29 18:21:53 fetching corpus: 6135, signal 413379/510789 (executing program) 2022/07/29 18:21:54 fetching corpus: 6185, signal 414891/512570 (executing program) 2022/07/29 18:21:54 fetching corpus: 6235, signal 416046/514076 (executing program) 2022/07/29 18:21:54 fetching corpus: 6285, signal 417203/515566 (executing program) 2022/07/29 18:21:54 fetching corpus: 6335, signal 418214/516989 (executing program) 2022/07/29 18:21:54 fetching corpus: 6385, signal 419302/518420 (executing program) 2022/07/29 18:21:54 fetching corpus: 6435, signal 420007/519580 (executing program) 2022/07/29 18:21:54 fetching corpus: 6485, signal 421075/521016 (executing program) 2022/07/29 18:21:54 fetching corpus: 6535, signal 421867/522258 (executing program) 2022/07/29 18:21:55 fetching corpus: 6585, signal 423295/523921 (executing program) 2022/07/29 18:21:55 fetching corpus: 6635, signal 425064/525827 (executing program) 2022/07/29 18:21:55 fetching corpus: 6685, signal 425959/527148 (executing program) 2022/07/29 18:21:55 fetching corpus: 6735, signal 427031/528556 (executing program) 2022/07/29 18:21:55 fetching corpus: 6785, signal 428070/529897 (executing program) 2022/07/29 18:21:55 fetching corpus: 6835, signal 429581/531566 (executing program) 2022/07/29 18:21:55 fetching corpus: 6884, signal 430346/532813 (executing program) 2022/07/29 18:21:55 fetching corpus: 6934, signal 431128/534077 (executing program) 2022/07/29 18:21:55 fetching corpus: 6983, signal 431851/535271 (executing program) 2022/07/29 18:21:55 fetching corpus: 7032, signal 433102/536785 (executing program) 2022/07/29 18:21:56 fetching corpus: 7082, signal 434005/538070 (executing program) 2022/07/29 18:21:56 fetching corpus: 7132, signal 434986/539376 (executing program) 2022/07/29 18:21:56 fetching corpus: 7182, signal 435835/540615 (executing program) 2022/07/29 18:21:56 fetching corpus: 7232, signal 437517/542280 (executing program) 2022/07/29 18:21:56 fetching corpus: 7282, signal 438717/543686 (executing program) 2022/07/29 18:21:56 fetching corpus: 7332, signal 439888/545036 (executing program) 2022/07/29 18:21:56 fetching corpus: 7382, signal 440679/546157 (executing program) 2022/07/29 18:21:56 fetching corpus: 7432, signal 441667/547438 (executing program) 2022/07/29 18:21:56 fetching corpus: 7482, signal 442400/548536 (executing program) 2022/07/29 18:21:57 fetching corpus: 7532, signal 443315/549702 (executing program) 2022/07/29 18:21:57 fetching corpus: 7582, signal 444169/550829 (executing program) 2022/07/29 18:21:57 fetching corpus: 7632, signal 445564/552331 (executing program) 2022/07/29 18:21:57 fetching corpus: 7682, signal 446384/553524 (executing program) 2022/07/29 18:21:57 fetching corpus: 7732, signal 447159/554670 (executing program) 2022/07/29 18:21:57 fetching corpus: 7782, signal 447848/555709 (executing program) 2022/07/29 18:21:57 fetching corpus: 7832, signal 448764/556914 (executing program) 2022/07/29 18:21:57 fetching corpus: 7882, signal 449593/558031 (executing program) 2022/07/29 18:21:58 fetching corpus: 7932, signal 450510/559156 (executing program) 2022/07/29 18:21:58 fetching corpus: 7982, signal 451537/560378 (executing program) 2022/07/29 18:21:58 fetching corpus: 8032, signal 452461/561557 (executing program) 2022/07/29 18:21:58 fetching corpus: 8082, signal 453107/562588 (executing program) 2022/07/29 18:21:58 fetching corpus: 8132, signal 454008/563680 (executing program) 2022/07/29 18:21:58 fetching corpus: 8182, signal 454919/564861 (executing program) 2022/07/29 18:21:58 fetching corpus: 8232, signal 455617/565897 (executing program) 2022/07/29 18:21:58 fetching corpus: 8282, signal 456541/566994 (executing program) 2022/07/29 18:21:58 fetching corpus: 8332, signal 457402/568071 (executing program) 2022/07/29 18:21:59 fetching corpus: 8382, signal 458086/569046 (executing program) 2022/07/29 18:21:59 fetching corpus: 8432, signal 458864/570077 (executing program) 2022/07/29 18:21:59 fetching corpus: 8481, signal 459602/571064 (executing program) 2022/07/29 18:21:59 fetching corpus: 8531, signal 460496/572190 (executing program) 2022/07/29 18:21:59 fetching corpus: 8581, signal 461257/573257 (executing program) 2022/07/29 18:21:59 fetching corpus: 8631, signal 462260/574382 (executing program) 2022/07/29 18:21:59 fetching corpus: 8681, signal 463501/575680 (executing program) 2022/07/29 18:21:59 fetching corpus: 8731, signal 464359/576740 (executing program) 2022/07/29 18:21:59 fetching corpus: 8781, signal 466008/578110 (executing program) 2022/07/29 18:21:59 fetching corpus: 8831, signal 466732/579122 (executing program) 2022/07/29 18:22:00 fetching corpus: 8881, signal 467482/580152 (executing program) 2022/07/29 18:22:00 fetching corpus: 8931, signal 468437/581247 (executing program) 2022/07/29 18:22:00 fetching corpus: 8981, signal 469042/582149 (executing program) 2022/07/29 18:22:00 fetching corpus: 9031, signal 470698/583564 (executing program) 2022/07/29 18:22:00 fetching corpus: 9081, signal 471619/584622 (executing program) 2022/07/29 18:22:00 fetching corpus: 9131, signal 472409/585588 (executing program) 2022/07/29 18:22:00 fetching corpus: 9181, signal 473182/586544 (executing program) 2022/07/29 18:22:00 fetching corpus: 9231, signal 473952/587477 (executing program) 2022/07/29 18:22:01 fetching corpus: 9281, signal 474542/588359 (executing program) 2022/07/29 18:22:01 fetching corpus: 9331, signal 475267/589329 (executing program) 2022/07/29 18:22:01 fetching corpus: 9379, signal 475801/590169 (executing program) 2022/07/29 18:22:01 fetching corpus: 9429, signal 476372/591014 (executing program) 2022/07/29 18:22:01 fetching corpus: 9479, signal 477133/591933 (executing program) 2022/07/29 18:22:01 fetching corpus: 9529, signal 477891/592842 (executing program) 2022/07/29 18:22:01 fetching corpus: 9579, signal 478824/593828 (executing program) 2022/07/29 18:22:01 fetching corpus: 9629, signal 479565/594746 (executing program) 2022/07/29 18:22:01 fetching corpus: 9679, signal 480066/595560 (executing program) 2022/07/29 18:22:01 fetching corpus: 9729, signal 480730/596430 (executing program) 2022/07/29 18:22:02 fetching corpus: 9779, signal 481357/597275 (executing program) 2022/07/29 18:22:02 fetching corpus: 9829, signal 482752/598438 (executing program) 2022/07/29 18:22:02 fetching corpus: 9879, signal 483531/599353 (executing program) 2022/07/29 18:22:02 fetching corpus: 9929, signal 484068/600220 (executing program) 2022/07/29 18:22:02 fetching corpus: 9979, signal 484870/601127 (executing program) 2022/07/29 18:22:02 fetching corpus: 10028, signal 487123/602604 (executing program) 2022/07/29 18:22:02 fetching corpus: 10078, signal 487715/603436 (executing program) 2022/07/29 18:22:02 fetching corpus: 10128, signal 489026/604526 (executing program) 2022/07/29 18:22:02 fetching corpus: 10178, signal 489726/605361 (executing program) 2022/07/29 18:22:03 fetching corpus: 10228, signal 490360/606129 (executing program) 2022/07/29 18:22:03 fetching corpus: 10278, signal 490977/606960 (executing program) 2022/07/29 18:22:03 fetching corpus: 10328, signal 491550/607726 (executing program) 2022/07/29 18:22:03 fetching corpus: 10378, signal 492188/608568 (executing program) 2022/07/29 18:22:03 fetching corpus: 10428, signal 492750/609339 (executing program) 2022/07/29 18:22:03 fetching corpus: 10478, signal 493439/610174 (executing program) 2022/07/29 18:22:03 fetching corpus: 10528, signal 494105/610956 (executing program) 2022/07/29 18:22:03 fetching corpus: 10578, signal 494654/611710 (executing program) 2022/07/29 18:22:04 fetching corpus: 10628, signal 495341/612522 (executing program) 2022/07/29 18:22:04 fetching corpus: 10677, signal 495967/613262 (executing program) 2022/07/29 18:22:04 fetching corpus: 10727, signal 497696/614435 (executing program) 2022/07/29 18:22:04 fetching corpus: 10777, signal 498438/615277 (executing program) 2022/07/29 18:22:04 fetching corpus: 10827, signal 499126/616038 (executing program) 2022/07/29 18:22:04 fetching corpus: 10877, signal 499824/616827 (executing program) 2022/07/29 18:22:04 fetching corpus: 10927, signal 500542/617570 (executing program) 2022/07/29 18:22:04 fetching corpus: 10977, signal 501198/618324 (executing program) 2022/07/29 18:22:04 fetching corpus: 11026, signal 501784/619057 (executing program) 2022/07/29 18:22:04 fetching corpus: 11076, signal 502509/619833 (executing program) 2022/07/29 18:22:05 fetching corpus: 11126, signal 503083/620574 (executing program) 2022/07/29 18:22:05 fetching corpus: 11174, signal 503841/621363 (executing program) 2022/07/29 18:22:05 fetching corpus: 11224, signal 504388/622080 (executing program) 2022/07/29 18:22:05 fetching corpus: 11274, signal 504996/622780 (executing program) 2022/07/29 18:22:05 fetching corpus: 11324, signal 505705/623533 (executing program) 2022/07/29 18:22:05 fetching corpus: 11372, signal 506420/624345 (executing program) 2022/07/29 18:22:05 fetching corpus: 11421, signal 507161/625078 (executing program) 2022/07/29 18:22:06 fetching corpus: 11471, signal 507837/625830 (executing program) 2022/07/29 18:22:06 fetching corpus: 11520, signal 508514/626569 (executing program) 2022/07/29 18:22:06 fetching corpus: 11570, signal 509247/627327 (executing program) 2022/07/29 18:22:06 fetching corpus: 11620, signal 509927/628083 (executing program) 2022/07/29 18:22:06 fetching corpus: 11670, signal 510641/628846 (executing program) 2022/07/29 18:22:06 fetching corpus: 11719, signal 511210/629505 (executing program) 2022/07/29 18:22:06 fetching corpus: 11769, signal 511662/630126 (executing program) 2022/07/29 18:22:06 fetching corpus: 11819, signal 512180/630782 (executing program) 2022/07/29 18:22:06 fetching corpus: 11869, signal 512680/631429 (executing program) 2022/07/29 18:22:06 fetching corpus: 11919, signal 513377/632146 (executing program) 2022/07/29 18:22:07 fetching corpus: 11968, signal 513902/632789 (executing program) 2022/07/29 18:22:07 fetching corpus: 12018, signal 514529/633510 (executing program) 2022/07/29 18:22:07 fetching corpus: 12068, signal 515187/634223 (executing program) 2022/07/29 18:22:07 fetching corpus: 12118, signal 515669/634872 (executing program) 2022/07/29 18:22:07 fetching corpus: 12168, signal 516264/635541 (executing program) 2022/07/29 18:22:07 fetching corpus: 12216, signal 516828/636210 (executing program) 2022/07/29 18:22:07 fetching corpus: 12265, signal 517355/636865 (executing program) 2022/07/29 18:22:07 fetching corpus: 12315, signal 517892/637493 (executing program) 2022/07/29 18:22:07 fetching corpus: 12363, signal 518346/638107 (executing program) 2022/07/29 18:22:07 fetching corpus: 12413, signal 518693/638675 (executing program) 2022/07/29 18:22:08 fetching corpus: 12462, signal 519241/639314 (executing program) 2022/07/29 18:22:08 fetching corpus: 12512, signal 519947/640028 (executing program) 2022/07/29 18:22:08 fetching corpus: 12562, signal 520464/640671 (executing program) 2022/07/29 18:22:08 fetching corpus: 12612, signal 521047/641277 (executing program) 2022/07/29 18:22:08 fetching corpus: 12662, signal 521448/641880 (executing program) 2022/07/29 18:22:08 fetching corpus: 12712, signal 521878/642455 (executing program) 2022/07/29 18:22:08 fetching corpus: 12762, signal 522697/643160 (executing program) 2022/07/29 18:22:08 fetching corpus: 12812, signal 523176/643769 (executing program) 2022/07/29 18:22:09 fetching corpus: 12862, signal 523854/644457 (executing program) 2022/07/29 18:22:09 fetching corpus: 12912, signal 524500/645133 (executing program) 2022/07/29 18:22:09 fetching corpus: 12962, signal 525101/645738 (executing program) 2022/07/29 18:22:09 fetching corpus: 13011, signal 525620/646350 (executing program) 2022/07/29 18:22:09 fetching corpus: 13060, signal 526158/646934 (executing program) 2022/07/29 18:22:09 fetching corpus: 13110, signal 526804/647490 (executing program) 2022/07/29 18:22:09 fetching corpus: 13160, signal 527592/648147 (executing program) 2022/07/29 18:22:09 fetching corpus: 13210, signal 527999/648730 (executing program) 2022/07/29 18:22:09 fetching corpus: 13260, signal 528414/649307 (executing program) 2022/07/29 18:22:10 fetching corpus: 13310, signal 528948/649897 (executing program) 2022/07/29 18:22:10 fetching corpus: 13360, signal 529573/650480 (executing program) 2022/07/29 18:22:10 fetching corpus: 13410, signal 530085/651027 (executing program) 2022/07/29 18:22:10 fetching corpus: 13460, signal 530686/651587 (executing program) 2022/07/29 18:22:10 fetching corpus: 13510, signal 531189/652134 (executing program) 2022/07/29 18:22:10 fetching corpus: 13559, signal 531631/652666 (executing program) 2022/07/29 18:22:10 fetching corpus: 13609, signal 532115/653182 (executing program) 2022/07/29 18:22:10 fetching corpus: 13658, signal 532716/653731 (executing program) 2022/07/29 18:22:10 fetching corpus: 13708, signal 533386/654318 (executing program) 2022/07/29 18:22:11 fetching corpus: 13758, signal 534066/654879 (executing program) 2022/07/29 18:22:11 fetching corpus: 13808, signal 534521/655404 (executing program) 2022/07/29 18:22:11 fetching corpus: 13858, signal 535099/655985 (executing program) 2022/07/29 18:22:11 fetching corpus: 13907, signal 535713/656493 (executing program) 2022/07/29 18:22:11 fetching corpus: 13955, signal 536176/656993 (executing program) 2022/07/29 18:22:11 fetching corpus: 14005, signal 536697/657501 (executing program) 2022/07/29 18:22:11 fetching corpus: 14055, signal 537244/658057 (executing program) 2022/07/29 18:22:11 fetching corpus: 14105, signal 537679/658576 (executing program) 2022/07/29 18:22:11 fetching corpus: 14154, signal 538310/659125 (executing program) 2022/07/29 18:22:12 fetching corpus: 14204, signal 538865/659637 (executing program) 2022/07/29 18:22:12 fetching corpus: 14253, signal 539195/660125 (executing program) 2022/07/29 18:22:12 fetching corpus: 14303, signal 539790/660650 (executing program) 2022/07/29 18:22:12 fetching corpus: 14351, signal 540396/661170 (executing program) 2022/07/29 18:22:12 fetching corpus: 14401, signal 540889/661711 (executing program) 2022/07/29 18:22:12 fetching corpus: 14450, signal 541368/662250 (executing program) 2022/07/29 18:22:12 fetching corpus: 14498, signal 541843/662745 (executing program) 2022/07/29 18:22:12 fetching corpus: 14546, signal 542325/663243 (executing program) 2022/07/29 18:22:12 fetching corpus: 14594, signal 542727/663666 (executing program) 2022/07/29 18:22:12 fetching corpus: 14643, signal 543248/664180 (executing program) 2022/07/29 18:22:13 fetching corpus: 14692, signal 543726/664638 (executing program) 2022/07/29 18:22:13 fetching corpus: 14742, signal 544104/665104 (executing program) 2022/07/29 18:22:13 fetching corpus: 14792, signal 544788/665586 (executing program) 2022/07/29 18:22:13 fetching corpus: 14842, signal 545114/666035 (executing program) 2022/07/29 18:22:13 fetching corpus: 14892, signal 545558/666532 (executing program) 2022/07/29 18:22:13 fetching corpus: 14938, signal 546030/666993 (executing program) 2022/07/29 18:22:13 fetching corpus: 14988, signal 546381/667445 (executing program) 2022/07/29 18:22:13 fetching corpus: 15038, signal 547033/667951 (executing program) 2022/07/29 18:22:13 fetching corpus: 15088, signal 547553/668382 (executing program) 2022/07/29 18:22:14 fetching corpus: 15138, signal 547969/668828 (executing program) 2022/07/29 18:22:14 fetching corpus: 15188, signal 548417/669259 (executing program) 2022/07/29 18:22:14 fetching corpus: 15238, signal 548992/669724 (executing program) 2022/07/29 18:22:14 fetching corpus: 15288, signal 549363/670122 (executing program) 2022/07/29 18:22:14 fetching corpus: 15337, signal 549705/670551 (executing program) 2022/07/29 18:22:14 fetching corpus: 15385, signal 550206/670971 (executing program) 2022/07/29 18:22:14 fetching corpus: 15434, signal 550617/671432 (executing program) 2022/07/29 18:22:14 fetching corpus: 15484, signal 551170/671879 (executing program) 2022/07/29 18:22:14 fetching corpus: 15533, signal 551720/672320 (executing program) 2022/07/29 18:22:14 fetching corpus: 15583, signal 552224/672768 (executing program) 2022/07/29 18:22:15 fetching corpus: 15630, signal 552812/673179 (executing program) 2022/07/29 18:22:15 fetching corpus: 15679, signal 553285/673614 (executing program) 2022/07/29 18:22:15 fetching corpus: 15727, signal 553777/674050 (executing program) 2022/07/29 18:22:15 fetching corpus: 15777, signal 554311/674434 (executing program) 2022/07/29 18:22:15 fetching corpus: 15827, signal 554734/674810 (executing program) 2022/07/29 18:22:15 fetching corpus: 15877, signal 555122/675202 (executing program) 2022/07/29 18:22:15 fetching corpus: 15927, signal 555778/675607 (executing program) 2022/07/29 18:22:15 fetching corpus: 15977, signal 556374/676013 (executing program) 2022/07/29 18:22:15 fetching corpus: 16027, signal 556834/676411 (executing program) 2022/07/29 18:22:16 fetching corpus: 16077, signal 557200/676826 (executing program) 2022/07/29 18:22:16 fetching corpus: 16126, signal 557646/677239 (executing program) 2022/07/29 18:22:16 fetching corpus: 16176, signal 558018/677622 (executing program) 2022/07/29 18:22:16 fetching corpus: 16226, signal 558438/677995 (executing program) 2022/07/29 18:22:16 fetching corpus: 16276, signal 558888/678413 (executing program) 2022/07/29 18:22:16 fetching corpus: 16325, signal 559367/678769 (executing program) 2022/07/29 18:22:16 fetching corpus: 16373, signal 559947/679161 (executing program) 2022/07/29 18:22:16 fetching corpus: 16423, signal 560392/679538 (executing program) 2022/07/29 18:22:16 fetching corpus: 16473, signal 560863/679925 (executing program) 2022/07/29 18:22:17 fetching corpus: 16523, signal 561383/680296 (executing program) 2022/07/29 18:22:17 fetching corpus: 16573, signal 561814/680661 (executing program) 2022/07/29 18:22:17 fetching corpus: 16623, signal 562231/681035 (executing program) 2022/07/29 18:22:17 fetching corpus: 16671, signal 562644/681379 (executing program) 2022/07/29 18:22:17 fetching corpus: 16721, signal 563248/681742 (executing program) 2022/07/29 18:22:17 fetching corpus: 16771, signal 563638/682087 (executing program) 2022/07/29 18:22:17 fetching corpus: 16820, signal 564189/682440 (executing program) 2022/07/29 18:22:17 fetching corpus: 16870, signal 564567/682850 (executing program) 2022/07/29 18:22:17 fetching corpus: 16920, signal 565091/683210 (executing program) 2022/07/29 18:22:17 fetching corpus: 16969, signal 565458/683318 (executing program) 2022/07/29 18:22:18 fetching corpus: 17017, signal 565973/683329 (executing program) 2022/07/29 18:22:18 fetching corpus: 17067, signal 566388/683329 (executing program) 2022/07/29 18:22:18 fetching corpus: 17117, signal 566714/683331 (executing program) 2022/07/29 18:22:18 fetching corpus: 17167, signal 567064/683331 (executing program) 2022/07/29 18:22:18 fetching corpus: 17217, signal 567779/683334 (executing program) 2022/07/29 18:22:18 fetching corpus: 17267, signal 568138/683335 (executing program) 2022/07/29 18:22:18 fetching corpus: 17317, signal 568506/683335 (executing program) 2022/07/29 18:22:18 fetching corpus: 17367, signal 569003/683335 (executing program) 2022/07/29 18:22:18 fetching corpus: 17417, signal 569512/683343 (executing program) 2022/07/29 18:22:19 fetching corpus: 17466, signal 569936/683343 (executing program) 2022/07/29 18:22:19 fetching corpus: 17514, signal 570251/683373 (executing program) 2022/07/29 18:22:19 fetching corpus: 17564, signal 570648/683374 (executing program) 2022/07/29 18:22:19 fetching corpus: 17614, signal 571034/683374 (executing program) 2022/07/29 18:22:19 fetching corpus: 17664, signal 571516/683374 (executing program) 2022/07/29 18:22:19 fetching corpus: 17714, signal 572184/683374 (executing program) 2022/07/29 18:22:19 fetching corpus: 17764, signal 572620/683395 (executing program) 2022/07/29 18:22:19 fetching corpus: 17814, signal 573056/683398 (executing program) 2022/07/29 18:22:19 fetching corpus: 17864, signal 573448/683399 (executing program) 2022/07/29 18:22:19 fetching corpus: 17911, signal 574076/683465 (executing program) 2022/07/29 18:22:20 fetching corpus: 17960, signal 574496/683468 (executing program) 2022/07/29 18:22:20 fetching corpus: 18010, signal 574895/683468 (executing program) 2022/07/29 18:22:20 fetching corpus: 18060, signal 575330/683468 (executing program) 2022/07/29 18:22:20 fetching corpus: 18109, signal 575682/683478 (executing program) 2022/07/29 18:22:20 fetching corpus: 18159, signal 576093/683480 (executing program) 2022/07/29 18:22:20 fetching corpus: 18209, signal 576487/683480 (executing program) 2022/07/29 18:22:20 fetching corpus: 18259, signal 576887/683480 (executing program) 2022/07/29 18:22:20 fetching corpus: 18309, signal 577658/683487 (executing program) 2022/07/29 18:22:21 fetching corpus: 18359, signal 578143/683487 (executing program) 2022/07/29 18:22:21 fetching corpus: 18409, signal 578626/683489 (executing program) 2022/07/29 18:22:21 fetching corpus: 18459, signal 579046/683489 (executing program) 2022/07/29 18:22:21 fetching corpus: 18508, signal 579425/683494 (executing program) 2022/07/29 18:22:21 fetching corpus: 18558, signal 579923/683497 (executing program) 2022/07/29 18:22:21 fetching corpus: 18608, signal 580235/683499 (executing program) 2022/07/29 18:22:21 fetching corpus: 18658, signal 580648/683499 (executing program) 2022/07/29 18:22:21 fetching corpus: 18708, signal 581060/683499 (executing program) 2022/07/29 18:22:21 fetching corpus: 18758, signal 581714/683501 (executing program) 2022/07/29 18:22:21 fetching corpus: 18808, signal 582171/683536 (executing program) 2022/07/29 18:22:22 fetching corpus: 18858, signal 582614/683536 (executing program) 2022/07/29 18:22:22 fetching corpus: 18907, signal 583038/683536 (executing program) 2022/07/29 18:22:22 fetching corpus: 18957, signal 583329/683537 (executing program) 2022/07/29 18:22:22 fetching corpus: 19007, signal 583775/683537 (executing program) 2022/07/29 18:22:22 fetching corpus: 19057, signal 584276/683537 (executing program) 2022/07/29 18:22:22 fetching corpus: 19107, signal 584735/683537 (executing program) 2022/07/29 18:22:22 fetching corpus: 19157, signal 585210/683539 (executing program) 2022/07/29 18:22:22 fetching corpus: 19207, signal 585646/683539 (executing program) 2022/07/29 18:22:22 fetching corpus: 19257, signal 585944/683539 (executing program) 2022/07/29 18:22:23 fetching corpus: 19307, signal 586483/683540 (executing program) 2022/07/29 18:22:23 fetching corpus: 19357, signal 587016/683540 (executing program) 2022/07/29 18:22:23 fetching corpus: 19407, signal 587391/683540 (executing program) 2022/07/29 18:22:23 fetching corpus: 19457, signal 587806/683540 (executing program) 2022/07/29 18:22:23 fetching corpus: 19506, signal 588278/683540 (executing program) 2022/07/29 18:22:23 fetching corpus: 19556, signal 588565/683540 (executing program) 2022/07/29 18:22:23 fetching corpus: 19606, signal 588814/683547 (executing program) 2022/07/29 18:22:23 fetching corpus: 19656, signal 589172/683547 (executing program) 2022/07/29 18:22:23 fetching corpus: 19706, signal 589586/683547 (executing program) 2022/07/29 18:22:23 fetching corpus: 19756, signal 590084/683547 (executing program) 2022/07/29 18:22:24 fetching corpus: 19804, signal 590556/683550 (executing program) 2022/07/29 18:22:24 fetching corpus: 19854, signal 590925/683550 (executing program) 2022/07/29 18:22:24 fetching corpus: 19904, signal 591324/683550 (executing program) 2022/07/29 18:22:24 fetching corpus: 19954, signal 591883/683552 (executing program) 2022/07/29 18:22:24 fetching corpus: 20004, signal 592302/683557 (executing program) 2022/07/29 18:22:24 fetching corpus: 20054, signal 592681/683557 (executing program) 2022/07/29 18:22:24 fetching corpus: 20104, signal 593057/683560 (executing program) 2022/07/29 18:22:24 fetching corpus: 20154, signal 593392/683563 (executing program) 2022/07/29 18:22:24 fetching corpus: 20204, signal 593824/683568 (executing program) 2022/07/29 18:22:24 fetching corpus: 20254, signal 594228/683568 (executing program) 2022/07/29 18:22:24 fetching corpus: 20304, signal 594670/683672 (executing program) 2022/07/29 18:22:25 fetching corpus: 20354, signal 595008/683672 (executing program) 2022/07/29 18:22:25 fetching corpus: 20404, signal 595311/683672 (executing program) 2022/07/29 18:22:25 fetching corpus: 20454, signal 595715/683672 (executing program) 2022/07/29 18:22:25 fetching corpus: 20503, signal 596150/683672 (executing program) 2022/07/29 18:22:25 fetching corpus: 20553, signal 596496/683672 (executing program) 2022/07/29 18:22:25 fetching corpus: 20603, signal 596946/683705 (executing program) 2022/07/29 18:22:25 fetching corpus: 20652, signal 597529/683714 (executing program) 2022/07/29 18:22:25 fetching corpus: 20701, signal 597847/683714 (executing program) 2022/07/29 18:22:25 fetching corpus: 20750, signal 598300/683741 (executing program) 2022/07/29 18:22:25 fetching corpus: 20800, signal 598656/683741 (executing program) 2022/07/29 18:22:26 fetching corpus: 20850, signal 599092/683741 (executing program) 2022/07/29 18:22:26 fetching corpus: 20900, signal 599411/683741 (executing program) 2022/07/29 18:22:26 fetching corpus: 20950, signal 599644/683741 (executing program) 2022/07/29 18:22:26 fetching corpus: 21000, signal 600008/683743 (executing program) 2022/07/29 18:22:26 fetching corpus: 21049, signal 600337/683743 (executing program) 2022/07/29 18:22:26 fetching corpus: 21098, signal 600631/683756 (executing program) 2022/07/29 18:22:26 fetching corpus: 21147, signal 600966/683760 (executing program) 2022/07/29 18:22:26 fetching corpus: 21197, signal 601250/683760 (executing program) 2022/07/29 18:22:26 fetching corpus: 21247, signal 601613/683765 (executing program) 2022/07/29 18:22:27 fetching corpus: 21297, signal 601949/683767 (executing program) 2022/07/29 18:22:27 fetching corpus: 21347, signal 602321/683767 (executing program) 2022/07/29 18:22:27 fetching corpus: 21397, signal 602617/683772 (executing program) 2022/07/29 18:22:27 fetching corpus: 21443, signal 602855/683778 (executing program) 2022/07/29 18:22:27 fetching corpus: 21492, signal 603332/683778 (executing program) 2022/07/29 18:22:27 fetching corpus: 21541, signal 603738/683781 (executing program) 2022/07/29 18:22:27 fetching corpus: 21590, signal 604216/683781 (executing program) 2022/07/29 18:22:27 fetching corpus: 21640, signal 604589/683799 (executing program) 2022/07/29 18:22:27 fetching corpus: 21689, signal 604857/683799 (executing program) 2022/07/29 18:22:27 fetching corpus: 21739, signal 605193/683799 (executing program) 2022/07/29 18:22:28 fetching corpus: 21788, signal 605526/683800 (executing program) 2022/07/29 18:22:28 fetching corpus: 21838, signal 605952/683800 (executing program) 2022/07/29 18:22:28 fetching corpus: 21888, signal 606315/683809 (executing program) 2022/07/29 18:22:28 fetching corpus: 21938, signal 606696/683810 (executing program) 2022/07/29 18:22:28 fetching corpus: 21988, signal 607007/683810 (executing program) 2022/07/29 18:22:28 fetching corpus: 22038, signal 607272/683811 (executing program) 2022/07/29 18:22:28 fetching corpus: 22088, signal 607746/683812 (executing program) 2022/07/29 18:22:28 fetching corpus: 22137, signal 608172/683812 (executing program) 2022/07/29 18:22:28 fetching corpus: 22187, signal 608548/683812 (executing program) 2022/07/29 18:22:28 fetching corpus: 22237, signal 608980/683812 (executing program) 2022/07/29 18:22:28 fetching corpus: 22286, signal 609267/683814 (executing program) 2022/07/29 18:22:29 fetching corpus: 22336, signal 609568/683814 (executing program) 2022/07/29 18:22:29 fetching corpus: 22385, signal 609936/683819 (executing program) 2022/07/29 18:22:29 fetching corpus: 22434, signal 610274/683819 (executing program) 2022/07/29 18:22:29 fetching corpus: 22484, signal 610701/683819 (executing program) 2022/07/29 18:22:29 fetching corpus: 22534, signal 610965/683819 (executing program) 2022/07/29 18:22:29 fetching corpus: 22583, signal 611316/683837 (executing program) 2022/07/29 18:22:29 fetching corpus: 22633, signal 611692/683838 (executing program) 2022/07/29 18:22:29 fetching corpus: 22683, signal 612022/683838 (executing program) 2022/07/29 18:22:29 fetching corpus: 22733, signal 612354/683838 (executing program) 2022/07/29 18:22:30 fetching corpus: 22783, signal 612777/683839 (executing program) 2022/07/29 18:22:30 fetching corpus: 22832, signal 613055/683842 (executing program) 2022/07/29 18:22:30 fetching corpus: 22881, signal 613317/683842 (executing program) 2022/07/29 18:22:30 fetching corpus: 22931, signal 613546/683842 (executing program) 2022/07/29 18:22:30 fetching corpus: 22981, signal 613940/683849 (executing program) 2022/07/29 18:22:30 fetching corpus: 23030, signal 614158/683849 (executing program) 2022/07/29 18:22:30 fetching corpus: 23080, signal 614427/683850 (executing program) 2022/07/29 18:22:30 fetching corpus: 23130, signal 614762/683855 (executing program) 2022/07/29 18:22:30 fetching corpus: 23180, signal 615169/683874 (executing program) 2022/07/29 18:22:30 fetching corpus: 23229, signal 615500/683874 (executing program) 2022/07/29 18:22:30 fetching corpus: 23276, signal 615739/683892 (executing program) 2022/07/29 18:22:31 fetching corpus: 23326, signal 616107/683892 (executing program) 2022/07/29 18:22:31 fetching corpus: 23376, signal 616402/683905 (executing program) 2022/07/29 18:22:31 fetching corpus: 23425, signal 616664/683906 (executing program) 2022/07/29 18:22:31 fetching corpus: 23473, signal 616954/683906 (executing program) 2022/07/29 18:22:31 fetching corpus: 23523, signal 617338/683909 (executing program) 2022/07/29 18:22:31 fetching corpus: 23573, signal 617664/683910 (executing program) 2022/07/29 18:22:31 fetching corpus: 23623, signal 618085/683912 (executing program) 2022/07/29 18:22:31 fetching corpus: 23673, signal 618415/683922 (executing program) 2022/07/29 18:22:31 fetching corpus: 23722, signal 618690/683924 (executing program) 2022/07/29 18:22:31 fetching corpus: 23772, signal 619023/683924 (executing program) 2022/07/29 18:22:32 fetching corpus: 23822, signal 619308/683924 (executing program) 2022/07/29 18:22:32 fetching corpus: 23872, signal 619653/683924 (executing program) 2022/07/29 18:22:32 fetching corpus: 23922, signal 619951/683926 (executing program) 2022/07/29 18:22:32 fetching corpus: 23972, signal 620226/683926 (executing program) 2022/07/29 18:22:32 fetching corpus: 24022, signal 620591/683926 (executing program) 2022/07/29 18:22:32 fetching corpus: 24072, signal 620887/683926 (executing program) 2022/07/29 18:22:32 fetching corpus: 24122, signal 621370/683926 (executing program) 2022/07/29 18:22:33 fetching corpus: 24172, signal 621658/683926 (executing program) 2022/07/29 18:22:33 fetching corpus: 24222, signal 622002/683926 (executing program) 2022/07/29 18:22:33 fetching corpus: 24270, signal 622341/683929 (executing program) 2022/07/29 18:22:33 fetching corpus: 24320, signal 622650/683952 (executing program) 2022/07/29 18:22:33 fetching corpus: 24370, signal 622907/683952 (executing program) 2022/07/29 18:22:33 fetching corpus: 24420, signal 623187/683952 (executing program) 2022/07/29 18:22:33 fetching corpus: 24470, signal 623495/683952 (executing program) 2022/07/29 18:22:33 fetching corpus: 24520, signal 623816/683952 (executing program) 2022/07/29 18:22:33 fetching corpus: 24569, signal 624112/683959 (executing program) 2022/07/29 18:22:33 fetching corpus: 24619, signal 624444/683961 (executing program) 2022/07/29 18:22:34 fetching corpus: 24669, signal 624689/683961 (executing program) 2022/07/29 18:22:34 fetching corpus: 24719, signal 624951/683961 (executing program) 2022/07/29 18:22:34 fetching corpus: 24769, signal 625317/683961 (executing program) 2022/07/29 18:22:34 fetching corpus: 24818, signal 625765/683961 (executing program) 2022/07/29 18:22:34 fetching corpus: 24868, signal 626090/683961 (executing program) 2022/07/29 18:22:34 fetching corpus: 24918, signal 626452/683961 (executing program) 2022/07/29 18:22:34 fetching corpus: 24968, signal 626691/683961 (executing program) 2022/07/29 18:22:34 fetching corpus: 25018, signal 627013/683961 (executing program) 2022/07/29 18:22:34 fetching corpus: 25068, signal 627386/683961 (executing program) 2022/07/29 18:22:34 fetching corpus: 25117, signal 627715/683961 (executing program) 2022/07/29 18:22:35 fetching corpus: 25167, signal 628054/683963 (executing program) 2022/07/29 18:22:35 fetching corpus: 25217, signal 628346/683963 (executing program) 2022/07/29 18:22:35 fetching corpus: 25267, signal 628647/683965 (executing program) 2022/07/29 18:22:35 fetching corpus: 25317, signal 628881/683965 (executing program) 2022/07/29 18:22:35 fetching corpus: 25367, signal 629185/683967 (executing program) 2022/07/29 18:22:35 fetching corpus: 25417, signal 629651/683967 (executing program) 2022/07/29 18:22:35 fetching corpus: 25467, signal 630024/683967 (executing program) 2022/07/29 18:22:35 fetching corpus: 25517, signal 630347/683968 (executing program) 2022/07/29 18:22:35 fetching corpus: 25567, signal 630620/683968 (executing program) 2022/07/29 18:22:36 fetching corpus: 25617, signal 630914/683968 (executing program) 2022/07/29 18:22:36 fetching corpus: 25667, signal 631197/683968 (executing program) 2022/07/29 18:22:36 fetching corpus: 25717, signal 631432/683968 (executing program) 2022/07/29 18:22:36 fetching corpus: 25767, signal 631739/683977 (executing program) 2022/07/29 18:22:36 fetching corpus: 25817, signal 632016/683977 (executing program) 2022/07/29 18:22:36 fetching corpus: 25867, signal 632350/683977 (executing program) 2022/07/29 18:22:36 fetching corpus: 25917, signal 632564/683977 (executing program) 2022/07/29 18:22:36 fetching corpus: 25967, signal 632867/683977 (executing program) 2022/07/29 18:22:36 fetching corpus: 26017, signal 633225/684017 (executing program) 2022/07/29 18:22:37 fetching corpus: 26067, signal 633549/684021 (executing program) 2022/07/29 18:22:37 fetching corpus: 26117, signal 633951/684022 (executing program) 2022/07/29 18:22:37 fetching corpus: 26167, signal 634343/684022 (executing program) 2022/07/29 18:22:37 fetching corpus: 26217, signal 634631/684022 (executing program) 2022/07/29 18:22:37 fetching corpus: 26267, signal 634865/684022 (executing program) 2022/07/29 18:22:37 fetching corpus: 26317, signal 635176/684023 (executing program) 2022/07/29 18:22:37 fetching corpus: 26367, signal 635518/684027 (executing program) 2022/07/29 18:22:37 fetching corpus: 26417, signal 635947/684028 (executing program) 2022/07/29 18:22:37 fetching corpus: 26467, signal 636305/684028 (executing program) 2022/07/29 18:22:37 fetching corpus: 26517, signal 636615/684029 (executing program) 2022/07/29 18:22:38 fetching corpus: 26567, signal 636927/684029 (executing program) 2022/07/29 18:22:38 fetching corpus: 26617, signal 637196/684029 (executing program) 2022/07/29 18:22:38 fetching corpus: 26667, signal 637424/684030 (executing program) 2022/07/29 18:22:38 fetching corpus: 26716, signal 637723/684030 (executing program) 2022/07/29 18:22:38 fetching corpus: 26766, signal 637918/684032 (executing program) 2022/07/29 18:22:38 fetching corpus: 26816, signal 638155/684033 (executing program) 2022/07/29 18:22:39 fetching corpus: 26866, signal 638500/684033 (executing program) 2022/07/29 18:22:39 fetching corpus: 26916, signal 638738/684033 (executing program) 2022/07/29 18:22:39 fetching corpus: 26966, signal 639074/684033 (executing program) 2022/07/29 18:22:39 fetching corpus: 27014, signal 639349/684033 (executing program) 2022/07/29 18:22:39 fetching corpus: 27063, signal 639636/684037 (executing program) 2022/07/29 18:22:39 fetching corpus: 27113, signal 639879/684039 (executing program) 2022/07/29 18:22:39 fetching corpus: 27163, signal 640202/684051 (executing program) 2022/07/29 18:22:39 fetching corpus: 27213, signal 640574/684051 (executing program) 2022/07/29 18:22:39 fetching corpus: 27263, signal 640863/684051 (executing program) 2022/07/29 18:22:40 fetching corpus: 27313, signal 641127/684051 (executing program) 2022/07/29 18:22:40 fetching corpus: 27363, signal 641470/684051 (executing program) 2022/07/29 18:22:40 fetching corpus: 27413, signal 641799/684052 (executing program) 2022/07/29 18:22:40 fetching corpus: 27463, signal 642102/684052 (executing program) 2022/07/29 18:22:40 fetching corpus: 27513, signal 642468/684052 (executing program) 2022/07/29 18:22:40 fetching corpus: 27563, signal 642722/684052 (executing program) 2022/07/29 18:22:40 fetching corpus: 27613, signal 642962/684052 (executing program) 2022/07/29 18:22:40 fetching corpus: 27663, signal 643166/684052 (executing program) 2022/07/29 18:22:40 fetching corpus: 27713, signal 643447/684052 (executing program) 2022/07/29 18:22:40 fetching corpus: 27763, signal 643670/684052 (executing program) 2022/07/29 18:22:40 fetching corpus: 27813, signal 643930/684052 (executing program) 2022/07/29 18:22:41 fetching corpus: 27863, signal 644238/684056 (executing program) 2022/07/29 18:22:41 fetching corpus: 27913, signal 644537/684056 (executing program) 2022/07/29 18:22:41 fetching corpus: 27963, signal 644945/684056 (executing program) 2022/07/29 18:22:41 fetching corpus: 28013, signal 645258/684056 (executing program) 2022/07/29 18:22:41 fetching corpus: 28063, signal 645490/684056 (executing program) 2022/07/29 18:22:41 fetching corpus: 28113, signal 645721/684056 (executing program) 2022/07/29 18:22:41 fetching corpus: 28163, signal 646007/684060 (executing program) 2022/07/29 18:22:41 fetching corpus: 28212, signal 646327/684062 (executing program) 2022/07/29 18:22:41 fetching corpus: 28262, signal 646683/684062 (executing program) 2022/07/29 18:22:41 fetching corpus: 28312, signal 647029/684062 (executing program) 2022/07/29 18:22:42 fetching corpus: 28362, signal 647259/684064 (executing program) 2022/07/29 18:22:42 fetching corpus: 28412, signal 647470/684064 (executing program) 2022/07/29 18:22:42 fetching corpus: 28462, signal 647756/684064 (executing program) 2022/07/29 18:22:42 fetching corpus: 28512, signal 648008/684064 (executing program) 2022/07/29 18:22:42 fetching corpus: 28562, signal 648465/684064 (executing program) 2022/07/29 18:22:42 fetching corpus: 28612, signal 648724/684064 (executing program) 2022/07/29 18:22:42 fetching corpus: 28662, signal 648919/684064 (executing program) 2022/07/29 18:22:42 fetching corpus: 28712, signal 649270/684064 (executing program) 2022/07/29 18:22:42 fetching corpus: 28762, signal 649597/684064 (executing program) 2022/07/29 18:22:42 fetching corpus: 28812, signal 650073/684067 (executing program) 2022/07/29 18:22:43 fetching corpus: 28862, signal 650396/684067 (executing program) 2022/07/29 18:22:43 fetching corpus: 28912, signal 650768/684067 (executing program) 2022/07/29 18:22:43 fetching corpus: 28962, signal 651064/684067 (executing program) 2022/07/29 18:22:43 fetching corpus: 29012, signal 651354/684067 (executing program) 2022/07/29 18:22:43 fetching corpus: 29062, signal 651619/684070 (executing program) 2022/07/29 18:22:43 fetching corpus: 29112, signal 651813/684070 (executing program) 2022/07/29 18:22:43 fetching corpus: 29162, signal 652040/684070 (executing program) 2022/07/29 18:22:43 fetching corpus: 29211, signal 652422/684070 (executing program) 2022/07/29 18:22:43 fetching corpus: 29261, signal 652849/684071 (executing program) 2022/07/29 18:22:44 fetching corpus: 29311, signal 653174/684071 (executing program) 2022/07/29 18:22:44 fetching corpus: 29361, signal 653438/684072 (executing program) 2022/07/29 18:22:44 fetching corpus: 29410, signal 653835/684072 (executing program) 2022/07/29 18:22:44 fetching corpus: 29460, signal 654088/684073 (executing program) 2022/07/29 18:22:44 fetching corpus: 29510, signal 654435/684092 (executing program) 2022/07/29 18:22:44 fetching corpus: 29559, signal 654693/684093 (executing program) 2022/07/29 18:22:44 fetching corpus: 29608, signal 654923/684094 (executing program) 2022/07/29 18:22:44 fetching corpus: 29658, signal 655171/684094 (executing program) 2022/07/29 18:22:45 fetching corpus: 29707, signal 655468/684094 (executing program) 2022/07/29 18:22:45 fetching corpus: 29757, signal 655820/684100 (executing program) 2022/07/29 18:22:45 fetching corpus: 29807, signal 656043/684103 (executing program) 2022/07/29 18:22:45 fetching corpus: 29857, signal 656274/684103 (executing program) 2022/07/29 18:22:45 fetching corpus: 29906, signal 656520/684103 (executing program) 2022/07/29 18:22:45 fetching corpus: 29956, signal 656729/684103 (executing program) 2022/07/29 18:22:45 fetching corpus: 30006, signal 657092/684103 (executing program) 2022/07/29 18:22:45 fetching corpus: 30055, signal 657285/684103 (executing program) 2022/07/29 18:22:45 fetching corpus: 30105, signal 657615/684110 (executing program) 2022/07/29 18:22:45 fetching corpus: 30154, signal 657860/684112 (executing program) 2022/07/29 18:22:46 fetching corpus: 30204, signal 658157/684112 (executing program) 2022/07/29 18:22:46 fetching corpus: 30254, signal 658370/684112 (executing program) 2022/07/29 18:22:46 fetching corpus: 30304, signal 658567/684114 (executing program) 2022/07/29 18:22:46 fetching corpus: 30354, signal 658847/684114 (executing program) 2022/07/29 18:22:46 fetching corpus: 30404, signal 659111/684114 (executing program) 2022/07/29 18:22:46 fetching corpus: 30454, signal 659427/684114 (executing program) 2022/07/29 18:22:46 fetching corpus: 30504, signal 659767/684149 (executing program) 2022/07/29 18:22:47 fetching corpus: 30554, signal 659997/684149 (executing program) 2022/07/29 18:22:47 fetching corpus: 30604, signal 660308/684149 (executing program) 2022/07/29 18:22:47 fetching corpus: 30654, signal 660575/684149 (executing program) 2022/07/29 18:22:47 fetching corpus: 30704, signal 660762/684149 (executing program) 2022/07/29 18:22:47 fetching corpus: 30754, signal 660972/684156 (executing program) 2022/07/29 18:22:47 fetching corpus: 30804, signal 661198/684157 (executing program) 2022/07/29 18:22:47 fetching corpus: 30854, signal 661481/684159 (executing program) 2022/07/29 18:22:47 fetching corpus: 30904, signal 661821/684175 (executing program) 2022/07/29 18:22:47 fetching corpus: 30954, signal 662080/684175 (executing program) 2022/07/29 18:22:48 fetching corpus: 31004, signal 662387/684175 (executing program) 2022/07/29 18:22:48 fetching corpus: 31054, signal 662643/684175 (executing program) 2022/07/29 18:22:48 fetching corpus: 31104, signal 662936/684175 (executing program) 2022/07/29 18:22:48 fetching corpus: 31154, signal 663228/684175 (executing program) 2022/07/29 18:22:48 fetching corpus: 31204, signal 663586/684186 (executing program) 2022/07/29 18:22:48 fetching corpus: 31254, signal 663833/684186 (executing program) 2022/07/29 18:22:48 fetching corpus: 31303, signal 664062/684186 (executing program) 2022/07/29 18:22:48 fetching corpus: 31353, signal 664371/684196 (executing program) 2022/07/29 18:22:48 fetching corpus: 31403, signal 664655/684196 (executing program) 2022/07/29 18:22:48 fetching corpus: 31453, signal 664952/684196 (executing program) 2022/07/29 18:22:49 fetching corpus: 31503, signal 665258/684196 (executing program) 2022/07/29 18:22:49 fetching corpus: 31553, signal 665486/684196 (executing program) 2022/07/29 18:22:49 fetching corpus: 31603, signal 665660/684198 (executing program) 2022/07/29 18:22:49 fetching corpus: 31653, signal 666700/684200 (executing program) 2022/07/29 18:22:49 fetching corpus: 31703, signal 666915/684215 (executing program) 2022/07/29 18:22:49 fetching corpus: 31753, signal 667073/684216 (executing program) 2022/07/29 18:22:49 fetching corpus: 31803, signal 667334/684216 (executing program) 2022/07/29 18:22:49 fetching corpus: 31853, signal 667645/684216 (executing program) 2022/07/29 18:22:49 fetching corpus: 31903, signal 668096/684216 (executing program) 2022/07/29 18:22:49 fetching corpus: 31953, signal 668405/684216 (executing program) 2022/07/29 18:22:50 fetching corpus: 32003, signal 668635/684216 (executing program) 2022/07/29 18:22:50 fetching corpus: 32052, signal 669124/684216 (executing program) 2022/07/29 18:22:50 fetching corpus: 32102, signal 669382/684240 (executing program) 2022/07/29 18:22:50 fetching corpus: 32152, signal 669719/684240 (executing program) 2022/07/29 18:22:50 fetching corpus: 32202, signal 670029/684240 (executing program) 2022/07/29 18:22:50 fetching corpus: 32252, signal 670245/684240 (executing program) 2022/07/29 18:22:50 fetching corpus: 32302, signal 670430/684241 (executing program) 2022/07/29 18:22:50 fetching corpus: 32352, signal 670721/684242 (executing program) 2022/07/29 18:22:50 fetching corpus: 32402, signal 670934/684242 (executing program) 2022/07/29 18:22:50 fetching corpus: 32452, signal 671232/684242 (executing program) 2022/07/29 18:22:51 fetching corpus: 32502, signal 671429/684245 (executing program) 2022/07/29 18:22:51 fetching corpus: 32552, signal 671752/684245 (executing program) 2022/07/29 18:22:51 fetching corpus: 32602, signal 671930/684248 (executing program) 2022/07/29 18:22:51 fetching corpus: 32651, signal 672165/684258 (executing program) 2022/07/29 18:22:51 fetching corpus: 32701, signal 672362/684258 (executing program) 2022/07/29 18:22:51 fetching corpus: 32750, signal 672734/684262 (executing program) 2022/07/29 18:22:51 fetching corpus: 32800, signal 672926/684263 (executing program) 2022/07/29 18:22:51 fetching corpus: 32850, signal 673193/684263 (executing program) 2022/07/29 18:22:51 fetching corpus: 32873, signal 673285/684272 (executing program) 2022/07/29 18:22:51 fetching corpus: 32873, signal 673285/684272 (executing program) 2022/07/29 18:22:53 starting 6 fuzzer processes 18:22:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_deladdrlabel={0x1c, 0x49, 0x1}, 0x1c}}, 0x0) 18:22:53 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c0000000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xb002, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x4, 0x0, 0x9, 0x1ff, 0x2, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000000000009500db0000000000000000000a9c380b46ef583093747e2e299e5a30a6fab908000000912b2b9c326f8af5e837e85559448b689fb549252e5fbaf3b888083c8ba6c3f76eb6de459ebc2e6090bf2d7e6a0aaee54ab764ee6531ccdb438c5edae486d51cf2067fbb0843460a3291b53c8cdef0382107bbe0df6c5f98a3e1163f235f1155f5f904a7074c8e62816225d17601979530fab95e074c3cf1bc0c17af6b21ff24cd6e55515a2fbca5b1d0569d97ac2f5a95d3b59c694bdf079d0fc8686a6a8e889ecdd135fe"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r3}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x46, &(0x7f00000002c0), 0x4) r5 = syz_clone(0x0, &(0x7f0000000140)="001cb5d72f28a872d555c5b4414baa447f917ac46efcde270f2e48e00eba", 0x1e, 0x0, &(0x7f0000000280), 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x54, 0x1, 0x0, 0x0, 0x0, 0x0, 0x281a0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa1, 0x0, 0x8001, 0x2, 0x0, 0x6, 0x56, 0x0, 0x10000, 0x0, 0x1004}, r5, 0xf, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(r5, &(0x7f0000000040)='ns/time_for_children\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r5, r3, 0x0, 0xfffffffffffffdfb, &(0x7f0000000580)='\x00y\xb4\x03\x0e\xb2\xec.\x00\x00\x00\x00\x00\x00y\xa0\xd9\xd0M\xc9\v\a\x00\xc2\xc8\x83D)\x00\x00\x00\x006\r\x9al\xffwv\xa3\x0et\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd9F_\x7f\xeb\xdc.7\x0e\xfb\x1b\x01g\xdd\xe5\x8b\x8e\xc4\xcf2v\xf4\xa8=\x12\xee!\x89r\x19\xea\xad\x1dw\x9ee\xc3-\xfa\xf2\aO\x8bA\x16\xa4odS\xcf\xec\xd5\'J\x11\xd2\v\x8b\xf7n\x9c\x15\a'}, 0xfffffffffffffd4e) perf_event_open$cgroup(&(0x7f00000008c0)={0x2, 0x80, 0xf8, 0x1, 0x47, 0x1, 0x0, 0x3, 0x20e, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x10846, 0xffffffffffffffff, 0x74, 0x4, 0x80, 0x3, 0x1, 0x0, 0x8000}, r2, 0x4, r4, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0xb, 0x72a, 0x8, 0x45, 0x0, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0xfffffffffffffc82) 18:22:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x404200, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) syz_open_procfs(0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) 18:22:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), r0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}}, 0x0) 18:22:53 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0xfffffffffffffffc) 18:22:53 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000)=0x200, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e22, @loopback}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="9ea802d84e1afe1ec11583300d4f30180a1d94918a94af2459c2d0076c7e5c6d13304701b4b62041504907ee55215ab9e1ec84f218064c15336073da25accea2b6457dc07f41791408a16abf4d35b369b5596f699438f45159baaf8db5f820964a404d7213daccad7e22c417", 0x6c, 0x0, &(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000001c0)='yeah\x00', 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f00000022c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@bridge_delvlan={0x24, 0x71, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0xf}}}]}, 0x24}}, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000280)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="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", @ANYRES64], 0x100000530) syzkaller login: [ 105.137319] IPVS: ftp: loaded support on port[0] = 21 [ 105.266904] IPVS: ftp: loaded support on port[0] = 21 [ 105.360265] chnl_net:caif_netlink_parms(): no params data found [ 105.380353] IPVS: ftp: loaded support on port[0] = 21 [ 105.467453] chnl_net:caif_netlink_parms(): no params data found [ 105.509635] IPVS: ftp: loaded support on port[0] = 21 [ 105.606896] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.614485] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.622080] device bridge_slave_0 entered promiscuous mode [ 105.638879] chnl_net:caif_netlink_parms(): no params data found [ 105.654083] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.660434] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.668604] device bridge_slave_1 entered promiscuous mode [ 105.708436] IPVS: ftp: loaded support on port[0] = 21 [ 105.716810] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 105.728122] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 105.735792] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.744064] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.750915] device bridge_slave_0 entered promiscuous mode [ 105.767174] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.774961] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.781793] device bridge_slave_1 entered promiscuous mode [ 105.829574] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 105.837164] team0: Port device team_slave_0 added [ 105.843248] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 105.856027] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 105.863303] team0: Port device team_slave_1 added [ 105.873340] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 105.964445] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 105.971518] team0: Port device team_slave_0 added [ 105.980840] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 105.990350] team0: Port device team_slave_1 added [ 105.996132] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 106.002811] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.029405] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 106.048700] chnl_net:caif_netlink_parms(): no params data found [ 106.065206] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 106.066076] IPVS: ftp: loaded support on port[0] = 21 [ 106.071454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.102775] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 106.122728] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.129196] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.136423] device bridge_slave_0 entered promiscuous mode [ 106.160125] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 106.167686] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 106.175121] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.181451] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.188648] device bridge_slave_1 entered promiscuous mode [ 106.195951] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 106.202345] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.227731] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 106.240837] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 106.247292] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.272705] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 106.321596] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 106.329571] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 106.339758] device hsr_slave_0 entered promiscuous mode [ 106.346286] device hsr_slave_1 entered promiscuous mode [ 106.357860] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 106.389431] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 106.397925] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 106.467096] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 106.501321] device hsr_slave_0 entered promiscuous mode [ 106.507783] device hsr_slave_1 entered promiscuous mode [ 106.517227] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 106.528040] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 106.537922] team0: Port device team_slave_0 added [ 106.546153] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 106.553887] team0: Port device team_slave_1 added [ 106.559078] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 106.583827] chnl_net:caif_netlink_parms(): no params data found [ 106.664734] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 106.670990] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.696935] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 106.711293] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 106.717723] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.743088] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 106.756979] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 106.764368] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.770707] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.778003] device bridge_slave_0 entered promiscuous mode [ 106.790260] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.796677] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.803592] device bridge_slave_1 entered promiscuous mode [ 106.843675] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 106.909989] device hsr_slave_0 entered promiscuous mode [ 106.917805] device hsr_slave_1 entered promiscuous mode [ 106.928917] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 106.953770] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 106.963820] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 106.986596] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 106.994371] chnl_net:caif_netlink_parms(): no params data found [ 107.051683] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 107.064415] team0: Port device team_slave_0 added [ 107.087981] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 107.103376] team0: Port device team_slave_1 added [ 107.114643] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.121038] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.129359] device bridge_slave_0 entered promiscuous mode [ 107.141629] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.148370] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.152897] Bluetooth: hci2 command 0x0409 tx timeout [ 107.154784] Bluetooth: hci0 command 0x0409 tx timeout [ 107.160086] Bluetooth: hci1 command 0x0409 tx timeout [ 107.166050] device bridge_slave_1 entered promiscuous mode [ 107.199289] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 107.229059] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 107.232169] Bluetooth: hci4 command 0x0409 tx timeout [ 107.240360] Bluetooth: hci3 command 0x0409 tx timeout [ 107.247548] Bluetooth: hci5 command 0x0409 tx timeout [ 107.254280] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 107.263543] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.269763] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.295481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.317671] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 107.339810] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 107.347173] team0: Port device team_slave_0 added [ 107.354827] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.361062] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.387877] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.398860] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 107.410539] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 107.418119] team0: Port device team_slave_1 added [ 107.438996] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 107.465154] device hsr_slave_0 entered promiscuous mode [ 107.470883] device hsr_slave_1 entered promiscuous mode [ 107.477764] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 107.490968] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 107.525097] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.531339] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.557835] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.594270] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.600627] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.608494] device bridge_slave_0 entered promiscuous mode [ 107.621489] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.628210] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.635433] device bridge_slave_1 entered promiscuous mode [ 107.648269] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.654559] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.679917] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.690904] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 107.717885] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 107.726302] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 107.751070] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 107.772883] device hsr_slave_0 entered promiscuous mode [ 107.778452] device hsr_slave_1 entered promiscuous mode [ 107.792743] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.824104] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 107.833575] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 107.851223] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 107.859632] team0: Port device team_slave_0 added [ 107.865806] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 107.887280] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 107.894435] team0: Port device team_slave_1 added [ 107.916106] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 107.928249] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.939455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.945926] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.971841] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.984292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.991642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.000225] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 108.018685] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.024985] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.050879] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.062409] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 108.068470] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.076127] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 108.089475] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 108.104927] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 108.118908] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 108.128858] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 108.135211] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.143702] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 108.166181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.173037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.179798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.188726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.197719] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.204158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.211453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.224916] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 108.235309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.243190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.250701] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.257067] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.277564] device hsr_slave_0 entered promiscuous mode [ 108.283786] device hsr_slave_1 entered promiscuous mode [ 108.291166] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 108.299536] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 108.311069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.324142] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 108.347191] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 108.354776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.363819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.371307] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.377682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.385246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.393167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.400665] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.407032] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.416189] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 108.437667] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 108.454746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 108.466843] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 108.491045] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.504050] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 108.510919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 108.518561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 108.548865] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 108.558739] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 108.567176] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 108.575502] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 108.585029] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 108.591148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 108.599120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 108.607074] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 108.614816] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 108.622901] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 108.633671] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 108.640543] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 108.650051] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 108.657889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 108.665882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 108.676760] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 108.697466] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 108.706484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 108.714493] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 108.721964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.729341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.739220] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 108.747136] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 108.756589] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 108.774423] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 108.781422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.788750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.796264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.804008] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.811280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.819321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.827010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.834897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.845510] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 108.851562] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.862858] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 108.869037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 108.881489] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 108.888624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 108.908349] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.924419] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 108.933749] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 108.942561] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 108.951675] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 108.960997] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 108.967926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 108.974898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 108.981545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.989748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.997867] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.004233] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.011302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.019538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.027181] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.033563] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.040704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.051673] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.061193] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 109.069782] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 109.080640] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 109.088252] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 109.097692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.107993] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 109.114956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 109.126745] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 109.137651] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 109.146304] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 109.155258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.167511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 109.175390] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.183535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.190284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.197586] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.205390] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.227160] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 109.236263] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 109.242325] Bluetooth: hci1 command 0x041b tx timeout [ 109.248327] Bluetooth: hci0 command 0x041b tx timeout [ 109.258689] Bluetooth: hci2 command 0x041b tx timeout [ 109.268459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 109.278588] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.286845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.294899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.304549] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 109.310590] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.316593] Bluetooth: hci5 command 0x041b tx timeout [ 109.320070] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 109.321813] Bluetooth: hci3 command 0x041b tx timeout [ 109.334496] Bluetooth: hci4 command 0x041b tx timeout [ 109.338281] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.347203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.357392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.365260] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.371597] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.380667] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 109.388814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.396395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.404210] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.411976] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.418303] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.426459] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 109.439482] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 109.453494] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 109.461010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.468844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.477101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.487904] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 109.495190] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 109.501194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 109.511335] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.520804] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 109.532540] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 109.544206] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 109.553323] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 109.561530] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 109.568557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 109.578443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 109.586461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.593824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.600573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.609641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 109.617504] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.625338] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.638015] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 109.646431] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 109.653306] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.661420] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 109.672681] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 109.680373] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 109.689086] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 109.695758] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.701756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 109.709698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.717495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.725066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.732793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.739522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.752903] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 109.761361] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 109.768573] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 109.776546] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 109.784871] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 109.794805] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 109.801769] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 109.809048] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 109.816105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.824086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.831551] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.837934] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.845395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.854394] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 109.863762] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 109.874369] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 109.882779] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 109.893365] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 109.899367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 109.906982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 109.915847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 109.923654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.931448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.939088] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.945486] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.953235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.960637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.969633] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 109.978335] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 109.986432] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 109.996141] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.008904] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 110.017985] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 110.025705] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 110.034897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 110.042050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.049878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.058411] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.064786] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.071705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 110.079533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 110.087581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.095437] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.103079] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.109495] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.117429] device veth0_vlan entered promiscuous mode [ 110.131479] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 110.141708] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 110.148748] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 110.158260] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 110.167346] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 110.180104] device veth1_vlan entered promiscuous mode [ 110.186500] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 110.198100] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 110.205246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 110.213310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 110.224594] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 110.234043] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 110.252225] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 110.259869] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.271252] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 110.280240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 110.288266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 110.298760] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 110.307019] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 110.314341] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 110.320832] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 110.328947] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 110.341977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 110.349705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 110.358243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 110.366818] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 110.375274] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 110.382303] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 110.390922] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 110.401303] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 110.410681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 110.418736] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 110.426652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 110.435037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 110.443390] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 110.450171] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 110.458500] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 110.468326] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 110.477664] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 110.485826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 110.496122] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 110.503851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.511234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.520305] device veth0_vlan entered promiscuous mode [ 110.528920] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 110.537434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 110.545611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.555442] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 110.564874] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 110.574724] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 110.580719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 110.588057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.596529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.604321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 110.611673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.628346] device veth1_vlan entered promiscuous mode [ 110.636565] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 110.645337] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 110.656732] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 110.666587] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 110.678431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 110.695413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 110.703967] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 110.709969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 110.720484] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 110.730485] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 110.743842] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 110.750493] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 110.757793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 110.765769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 110.775821] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 110.787708] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.797197] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 110.806262] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 110.813104] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 110.821097] device veth0_macvtap entered promiscuous mode [ 110.828107] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 110.836246] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 110.844697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 110.852581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 110.899593] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 110.908864] device veth0_vlan entered promiscuous mode [ 110.920915] device veth1_macvtap entered promiscuous mode [ 110.928363] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 110.936466] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 110.947501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 110.955792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 110.963516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 110.970322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 110.978592] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 110.989312] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 110.999213] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 111.007306] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 111.017870] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.026887] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 111.035688] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 111.042560] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 111.051357] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 111.059625] device veth1_vlan entered promiscuous mode [ 111.065714] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 111.073204] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 111.080256] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 111.087451] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 111.094621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.102295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.109570] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.116584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.126073] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 111.143825] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 111.150982] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 111.160295] device veth0_vlan entered promiscuous mode [ 111.170130] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 111.178641] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 111.187106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 111.195018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 111.202691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 111.213925] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 111.220765] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 111.231019] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 111.245198] device veth1_vlan entered promiscuous mode [ 111.250905] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 111.260311] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 111.267877] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 111.275544] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 111.283180] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 111.290218] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 111.297935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 111.311938] Bluetooth: hci1 command 0x040f tx timeout [ 111.312887] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 111.324106] Bluetooth: hci2 command 0x040f tx timeout [ 111.329314] Bluetooth: hci0 command 0x040f tx timeout [ 111.332847] device veth0_macvtap entered promiscuous mode [ 111.340633] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 111.354763] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 111.363254] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 111.372561] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 111.382758] device veth1_macvtap entered promiscuous mode [ 111.388954] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 111.392271] Bluetooth: hci4 command 0x040f tx timeout [ 111.401606] Bluetooth: hci3 command 0x040f tx timeout [ 111.407139] Bluetooth: hci5 command 0x040f tx timeout [ 111.413484] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 111.420374] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 111.427954] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 111.437423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.445592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.453619] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 111.461153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 111.470511] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 111.485910] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 111.495409] device veth0_macvtap entered promiscuous mode [ 111.504134] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 111.513195] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 111.522007] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 111.529137] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 111.536789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 111.544693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 111.553919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.561528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.570697] device veth0_macvtap entered promiscuous mode [ 111.577684] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 111.586164] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 111.598270] device veth1_macvtap entered promiscuous mode [ 111.617782] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 111.625610] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 111.633871] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 111.640165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.650151] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.660822] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 111.667857] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 111.678374] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 111.686908] device veth1_macvtap entered promiscuous mode [ 111.694153] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 111.701335] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 111.709435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 111.718280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.728688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.738835] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 111.745849] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 111.758731] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 111.766754] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 111.776912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 111.785538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.793321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.800584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.807719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.815437] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 111.823297] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 111.829773] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 111.837765] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 111.846820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.856580] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.865953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.876685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.886801] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 111.893866] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 111.901419] device veth0_vlan entered promiscuous mode [ 111.909754] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 111.925358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 111.935564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 111.945383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 111.954149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.961373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.970220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.977500] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.987356] device veth1_vlan entered promiscuous mode [ 111.994535] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 112.002592] device veth0_vlan entered promiscuous mode [ 112.010555] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 112.020143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.035538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.044852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.054885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.065088] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 112.072317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 112.083926] device veth1_vlan entered promiscuous mode [ 112.089989] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 112.098994] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 112.107271] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 112.115244] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 112.123773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 112.138753] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 112.149041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.160603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.171078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.183974] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.193860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.205020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.215481] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 112.223379] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 112.235809] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 112.248238] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 112.258880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.268902] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 112.279202] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 112.289682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.299593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.308918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.318665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.327794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.337520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.347443] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 112.354710] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 112.394767] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 112.406444] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 112.416235] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 112.428235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 112.437446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 18:23:01 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0xffffffffffffffff) r1 = epoll_create(0x3f) dup3(r1, r0, 0x0) [ 112.448971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 112.471937] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 18:23:01 executing program 1: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f00000008c0)) [ 112.500027] device veth0_macvtap entered promiscuous mode [ 112.509333] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 112.533859] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 112.543851] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 112.551252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 112.561201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 112.570162] print_req_error: I/O error, dev loop1, sector 36028797018963960 [ 112.577903] NILFS (loop1): unable to read secondary superblock (blocksize = 1024) [ 112.579107] device veth1_macvtap entered promiscuous mode [ 112.599529] device veth0_macvtap entered promiscuous mode [ 112.603081] NILFS (loop1): couldn't find nilfs on the device [ 112.606556] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 112.629067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 112.640289] device veth1_macvtap entered promiscuous mode 18:23:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) [ 112.658569] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 18:23:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) [ 112.704374] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 112.715078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 18:23:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) [ 112.746519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.757338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.776791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:23:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) [ 112.788952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.800259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.810566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.840555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.855624] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 112.864757] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 112.874771] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 112.882479] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 112.894850] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 112.903577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.920238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.930594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.940177] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.950142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.959285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.969180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.978323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.988071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.999431] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 113.006659] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 113.014884] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.025536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.035056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.045130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.054932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.064958] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.074863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.084626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.093777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.103535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.114176] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 113.121133] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 113.127976] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.135768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:23:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_deladdrlabel={0x1c, 0x49, 0x1}, 0x1c}}, 0x0) [ 113.143689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 113.151400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 113.164186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.182615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.205162] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.214990] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.224150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.234417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.243594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.253391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.262522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.272274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.283100] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 113.289988] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 113.300022] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.308455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 113.402362] Bluetooth: hci0 command 0x0419 tx timeout [ 113.407599] Bluetooth: hci2 command 0x0419 tx timeout [ 113.433521] Bluetooth: hci1 command 0x0419 tx timeout [ 113.472742] Bluetooth: hci5 command 0x0419 tx timeout [ 113.478016] Bluetooth: hci3 command 0x0419 tx timeout [ 113.488672] Bluetooth: hci4 command 0x0419 tx timeout [ 113.610132] hrtimer: interrupt took 26286 ns [ 113.661200] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.676749] bond0: Enslaving team0 as an active interface with an up link [ 113.688312] bond0: Releasing backup interface team0 [ 113.699492] bridge0: port 3(team0) entered blocking state [ 113.705521] bridge0: port 3(team0) entered disabled state 18:23:03 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c0000000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xb002, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x4, 0x0, 0x9, 0x1ff, 0x2, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000000000009500db0000000000000000000a9c380b46ef583093747e2e299e5a30a6fab908000000912b2b9c326f8af5e837e85559448b689fb549252e5fbaf3b888083c8ba6c3f76eb6de459ebc2e6090bf2d7e6a0aaee54ab764ee6531ccdb438c5edae486d51cf2067fbb0843460a3291b53c8cdef0382107bbe0df6c5f98a3e1163f235f1155f5f904a7074c8e62816225d17601979530fab95e074c3cf1bc0c17af6b21ff24cd6e55515a2fbca5b1d0569d97ac2f5a95d3b59c694bdf079d0fc8686a6a8e889ecdd135fe"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r3}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x46, &(0x7f00000002c0), 0x4) r5 = syz_clone(0x0, &(0x7f0000000140)="001cb5d72f28a872d555c5b4414baa447f917ac46efcde270f2e48e00eba", 0x1e, 0x0, &(0x7f0000000280), 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x54, 0x1, 0x0, 0x0, 0x0, 0x0, 0x281a0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa1, 0x0, 0x8001, 0x2, 0x0, 0x6, 0x56, 0x0, 0x10000, 0x0, 0x1004}, r5, 0xf, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(r5, &(0x7f0000000040)='ns/time_for_children\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r5, r3, 0x0, 0xfffffffffffffdfb, &(0x7f0000000580)='\x00y\xb4\x03\x0e\xb2\xec.\x00\x00\x00\x00\x00\x00y\xa0\xd9\xd0M\xc9\v\a\x00\xc2\xc8\x83D)\x00\x00\x00\x006\r\x9al\xffwv\xa3\x0et\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd9F_\x7f\xeb\xdc.7\x0e\xfb\x1b\x01g\xdd\xe5\x8b\x8e\xc4\xcf2v\xf4\xa8=\x12\xee!\x89r\x19\xea\xad\x1dw\x9ee\xc3-\xfa\xf2\aO\x8bA\x16\xa4odS\xcf\xec\xd5\'J\x11\xd2\v\x8b\xf7n\x9c\x15\a'}, 0xfffffffffffffd4e) perf_event_open$cgroup(&(0x7f00000008c0)={0x2, 0x80, 0xf8, 0x1, 0x47, 0x1, 0x0, 0x3, 0x20e, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x10846, 0xffffffffffffffff, 0x74, 0x4, 0x80, 0x3, 0x1, 0x0, 0x8000}, r2, 0x4, r4, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0xb, 0x72a, 0x8, 0x45, 0x0, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0xfffffffffffffc82) [ 113.713089] device team0 entered promiscuous mode [ 113.717931] device team_slave_0 entered promiscuous mode [ 113.724613] device team_slave_1 entered promiscuous mode 18:23:03 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000018000000c28500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32323330373039383000"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000e8f7d2e8feeb4bf889ba053b02420ff8010040000c00000000000000daf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000500400000000000000000000000000000004300000000000000", 0x40, 0x540}, {&(0x7f0000010300)="02000000030000000400000019000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000daf4655fdaf4655fdaf4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011500)="ed41000000080000daf4655fdbf4655fdbf4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x2100}, {&(0x7f0000011600)="20000000641e8ebf641e8ebf00000000daf4655f00"/32, 0x20, 0x2180}, {&(0x7f0000011700)="8081000000601020daf4655fdaf4655fdaf4655f00000000000001004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000daf4655f00"/160, 0xa0, 0x2600}, {&(0x7f0000011800)="c041000000380000daf4655fdaf4655fdaf4655f00000000000002004000000000000800000000000af301000400000000000000000000000700000020000000", 0x40, 0x2a00}, {&(0x7f0000011900)="20000000000000000000000000000000daf4655f000000000000000000000000000002ea00"/64, 0x40, 0x2a80}, {&(0x7f0000011a00)="ed4100003c000000dbf4655fdbf4655fdbf4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c6531000000000000000000000000000000000000000000000000000000904a5ec200000000000000000000000000000000000000000000000020000000641e8ebf641e8ebf641e8ebfdbf4655f641e8ebf0000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x2b00}, {&(0x7f0000011b00)="ed8100001a040000dbf4655fdbf4655fdbf4655f00000000000001004000000000000800010000000af30100040000000000000000000000010000005000000000000000000000000000000000000000000000000000000000000000000000000000000046b58a6000000000000000000000000000000000000000000000000020000000641e8ebf641e8ebf641e8ebfdbf4655f641e8ebf0000000000000000", 0xa0, 0x2c00}, {&(0x7f0000011c00)="ffa1000026000000dbf4655fdbf4655fdbf4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3232333037303938302f66696c65302f66696c65300000000000000000000000000000000000000000000029d1c2e100000000000000000000000000000000000000000000000020000000641e8ebf641e8ebf641e8ebfdbf4655f641e8ebf0000000000000000", 0xa0, 0x2d00}, {&(0x7f0000011d00)="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", 0x1a0, 0x2e00}, {&(0x7f0000011f00)="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", 0x100, 0x3000}, {&(0x7f0000012000)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x8000}, {&(0x7f0000012100)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8070000", 0x20, 0x10000}, {&(0x7f0000012200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x10800}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11000}, {&(0x7f0000012400)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11800}, {&(0x7f0000012500)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12000}, {&(0x7f0000012600)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12800}, {&(0x7f0000012700)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13000}, {&(0x7f0000012800)="504d4d00504d4dffdbf4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033320075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x20000}, {&(0x7f0000012900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x28000}], 0x0, &(0x7f0000012e00)) 18:23:03 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x40000) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x7, 0x2df}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000002, 0x1f5810, r0, 0x614c5000) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @local, 0x0, 0x0, 'dh\x00', 0x10, 0x8000, 0x72}, 0x2c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) fsetxattr$security_evm(r1, &(0x7f0000000480), &(0x7f0000000880)=ANY=[@ANYRES16, @ANYBLOB="93c2bbe4b3a5cccf289a21b7bee9504b01b9ab22e6c637e7288341aa7b46b5b373946f1c8801451c2197318290b66c73e18e19dba56031e9d681c1bc242c814b90d9caf877d3d19e892380de9f7214b59cc1d97b755bc7", @ANYRES32=r4, @ANYBLOB="161226b49742935dac042aae4ad5dd8e42542fcd91e70b17cb029444798bb8c3f1516adddff761f66ce0fa92a4afc201cd2842521c0d20baa1d3f61cdb6317c770d74a1484c9740200000000000000d43cbd10968a714d3006f93bb65f0fcf8709600b94006113825a0530af1e337b285f4ed7d156b244b935f38495a727c1f2207a6d7a80fab012dd2e3ef138d683a07a6af972b08dd8012ba450c59b511f845989ce6bd5f8d2f11a05408e0ab8b573b2dfbe2c0d31ddad8c968a560410d438afe387162391e8e84eca6f5af03a36900000000000006d47c108f0cb196f9b667aa132c07100f71f3e675724583cd0eb5d4292e680aa197182099d1015ee18ad4871552ae681d700"/276, @ANYRES16=r2, @ANYRESOCT], 0x3f, 0x3) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @dev, 0x6}, 0x1c) write$bt_hci(r4, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x6) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d001800ea11006b0005000000", 0x29}], 0x1) sendmsg$nl_route(r6, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1439b797e19d45010000220000022cbd7000fddbdf2500000000"], 0x14}, 0x1, 0x0, 0x0, 0x44014}, 0x88000) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x2728, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 18:23:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_deladdrlabel={0x1c, 0x49, 0x1}, 0x1c}}, 0x0) [ 113.826495] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 113.837098] device team0 left promiscuous mode [ 113.848936] device team_slave_0 left promiscuous mode [ 113.895166] device team_slave_1 left promiscuous mode [ 113.909945] bridge0: port 3(team0) entered disabled state [ 113.978833] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.997063] bond0: Enslaving team0 as an active interface with an up link [ 114.011008] bond0: Releasing backup interface team0 [ 114.019876] bridge0: port 3(team0) entered blocking state [ 114.028405] bridge0: port 3(team0) entered disabled state [ 114.035843] device team0 entered promiscuous mode [ 114.040788] device team_slave_0 entered promiscuous mode [ 114.047299] device team_slave_1 entered promiscuous mode [ 114.070516] syz-executor.5 (9507) used greatest stack depth: 24432 bytes left 18:23:03 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x40000) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x7, 0x2df}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000002, 0x1f5810, r0, 0x614c5000) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @local, 0x0, 0x0, 'dh\x00', 0x10, 0x8000, 0x72}, 0x2c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) fsetxattr$security_evm(r1, &(0x7f0000000480), &(0x7f0000000880)=ANY=[@ANYRES16, @ANYBLOB="93c2bbe4b3a5cccf289a21b7bee9504b01b9ab22e6c637e7288341aa7b46b5b373946f1c8801451c2197318290b66c73e18e19dba56031e9d681c1bc242c814b90d9caf877d3d19e892380de9f7214b59cc1d97b755bc7", @ANYRES32=r4, @ANYBLOB="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"/276, @ANYRES16=r2, @ANYRESOCT], 0x3f, 0x3) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @dev, 0x6}, 0x1c) write$bt_hci(r4, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x6) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d001800ea11006b0005000000", 0x29}], 0x1) sendmsg$nl_route(r6, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1439b797e19d45010000220000022cbd7000fddbdf2500000000"], 0x14}, 0x1, 0x0, 0x0, 0x44014}, 0x88000) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x2728, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 18:23:03 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0xfffffffffffffffc) 18:23:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_deladdrlabel={0x1c, 0x49, 0x1}, 0x1c}}, 0x0) 18:23:03 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c0000000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xb002, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x4, 0x0, 0x9, 0x1ff, 0x2, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000000000009500db0000000000000000000a9c380b46ef583093747e2e299e5a30a6fab908000000912b2b9c326f8af5e837e85559448b689fb549252e5fbaf3b888083c8ba6c3f76eb6de459ebc2e6090bf2d7e6a0aaee54ab764ee6531ccdb438c5edae486d51cf2067fbb0843460a3291b53c8cdef0382107bbe0df6c5f98a3e1163f235f1155f5f904a7074c8e62816225d17601979530fab95e074c3cf1bc0c17af6b21ff24cd6e55515a2fbca5b1d0569d97ac2f5a95d3b59c694bdf079d0fc8686a6a8e889ecdd135fe"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r3}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x46, &(0x7f00000002c0), 0x4) r5 = syz_clone(0x0, &(0x7f0000000140)="001cb5d72f28a872d555c5b4414baa447f917ac46efcde270f2e48e00eba", 0x1e, 0x0, &(0x7f0000000280), 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x54, 0x1, 0x0, 0x0, 0x0, 0x0, 0x281a0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa1, 0x0, 0x8001, 0x2, 0x0, 0x6, 0x56, 0x0, 0x10000, 0x0, 0x1004}, r5, 0xf, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(r5, &(0x7f0000000040)='ns/time_for_children\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r5, r3, 0x0, 0xfffffffffffffdfb, &(0x7f0000000580)='\x00y\xb4\x03\x0e\xb2\xec.\x00\x00\x00\x00\x00\x00y\xa0\xd9\xd0M\xc9\v\a\x00\xc2\xc8\x83D)\x00\x00\x00\x006\r\x9al\xffwv\xa3\x0et\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd9F_\x7f\xeb\xdc.7\x0e\xfb\x1b\x01g\xdd\xe5\x8b\x8e\xc4\xcf2v\xf4\xa8=\x12\xee!\x89r\x19\xea\xad\x1dw\x9ee\xc3-\xfa\xf2\aO\x8bA\x16\xa4odS\xcf\xec\xd5\'J\x11\xd2\v\x8b\xf7n\x9c\x15\a'}, 0xfffffffffffffd4e) perf_event_open$cgroup(&(0x7f00000008c0)={0x2, 0x80, 0xf8, 0x1, 0x47, 0x1, 0x0, 0x3, 0x20e, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x10846, 0xffffffffffffffff, 0x74, 0x4, 0x80, 0x3, 0x1, 0x0, 0x8000}, r2, 0x4, r4, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0xb, 0x72a, 0x8, 0x45, 0x0, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0xfffffffffffffc82) 18:23:03 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c0000000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xb002, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x4, 0x0, 0x9, 0x1ff, 0x2, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000000000009500db0000000000000000000a9c380b46ef583093747e2e299e5a30a6fab908000000912b2b9c326f8af5e837e85559448b689fb549252e5fbaf3b888083c8ba6c3f76eb6de459ebc2e6090bf2d7e6a0aaee54ab764ee6531ccdb438c5edae486d51cf2067fbb0843460a3291b53c8cdef0382107bbe0df6c5f98a3e1163f235f1155f5f904a7074c8e62816225d17601979530fab95e074c3cf1bc0c17af6b21ff24cd6e55515a2fbca5b1d0569d97ac2f5a95d3b59c694bdf079d0fc8686a6a8e889ecdd135fe"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r3}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x46, &(0x7f00000002c0), 0x4) r5 = syz_clone(0x0, &(0x7f0000000140)="001cb5d72f28a872d555c5b4414baa447f917ac46efcde270f2e48e00eba", 0x1e, 0x0, &(0x7f0000000280), 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x54, 0x1, 0x0, 0x0, 0x0, 0x0, 0x281a0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa1, 0x0, 0x8001, 0x2, 0x0, 0x6, 0x56, 0x0, 0x10000, 0x0, 0x1004}, r5, 0xf, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(r5, &(0x7f0000000040)='ns/time_for_children\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r5, r3, 0x0, 0xfffffffffffffdfb, &(0x7f0000000580)='\x00y\xb4\x03\x0e\xb2\xec.\x00\x00\x00\x00\x00\x00y\xa0\xd9\xd0M\xc9\v\a\x00\xc2\xc8\x83D)\x00\x00\x00\x006\r\x9al\xffwv\xa3\x0et\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd9F_\x7f\xeb\xdc.7\x0e\xfb\x1b\x01g\xdd\xe5\x8b\x8e\xc4\xcf2v\xf4\xa8=\x12\xee!\x89r\x19\xea\xad\x1dw\x9ee\xc3-\xfa\xf2\aO\x8bA\x16\xa4odS\xcf\xec\xd5\'J\x11\xd2\v\x8b\xf7n\x9c\x15\a'}, 0xfffffffffffffd4e) perf_event_open$cgroup(&(0x7f00000008c0)={0x2, 0x80, 0xf8, 0x1, 0x47, 0x1, 0x0, 0x3, 0x20e, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x10846, 0xffffffffffffffff, 0x74, 0x4, 0x80, 0x3, 0x1, 0x0, 0x8000}, r2, 0x4, r4, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0xb, 0x72a, 0x8, 0x45, 0x0, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0xfffffffffffffc82) 18:23:03 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x40000) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x7, 0x2df}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000002, 0x1f5810, r0, 0x614c5000) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @local, 0x0, 0x0, 'dh\x00', 0x10, 0x8000, 0x72}, 0x2c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) fsetxattr$security_evm(r1, &(0x7f0000000480), &(0x7f0000000880)=ANY=[@ANYRES16, @ANYBLOB="93c2bbe4b3a5cccf289a21b7bee9504b01b9ab22e6c637e7288341aa7b46b5b373946f1c8801451c2197318290b66c73e18e19dba56031e9d681c1bc242c814b90d9caf877d3d19e892380de9f7214b59cc1d97b755bc7", @ANYRES32=r4, @ANYBLOB="161226b49742935dac042aae4ad5dd8e42542fcd91e70b17cb029444798bb8c3f1516adddff761f66ce0fa92a4afc201cd2842521c0d20baa1d3f61cdb6317c770d74a1484c9740200000000000000d43cbd10968a714d3006f93bb65f0fcf8709600b94006113825a0530af1e337b285f4ed7d156b244b935f38495a727c1f2207a6d7a80fab012dd2e3ef138d683a07a6af972b08dd8012ba450c59b511f845989ce6bd5f8d2f11a05408e0ab8b573b2dfbe2c0d31ddad8c968a560410d438afe387162391e8e84eca6f5af03a36900000000000006d47c108f0cb196f9b667aa132c07100f71f3e675724583cd0eb5d4292e680aa197182099d1015ee18ad4871552ae681d700"/276, @ANYRES16=r2, @ANYRESOCT], 0x3f, 0x3) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @dev, 0x6}, 0x1c) write$bt_hci(r4, &(0x7f0000000680)=ANY=[@ANYBLOB="61ba05000e194e06000000400000000000ee5a834a150dc6450fd17fd700afea8d8a0da3dedbdddabcdd637100007ebaa4dd7cece22cb9f1fed53cd94bf97cd3f65d6af327359b15cddaed7d453d98a8af8cddae49b515f37fa926d88041c1daf5ed0655a099720200000090cb831a26c8ddff8ec708a0045cdb235c91e545035754e625896b530ae674b9b58fbf92eda920ec4d680b412c87bc49c6a7549073540800b7fadbde8802fc3119e53041ed2b8134cdffff660518ca00000000a3a1c785c2950345000000004826e967b4d2897a2667d127e4f61fa0256933f31b28d95acffa1c0a7391d89e37939080b0c705d4894735712042e15b1174cd56ded348eb239421e89de81540b69006670ec2338b304549637b976ce1d968eb9e1a93981a02da17b2c09396bd392a01011afe26f81f7435ea50e77e6527871362ed5c455a666744bffcdf8919aee8402717d28ea6950397d31072172f69bcb5a842fac586f5ebd5e3d90b15219c5511a1e681021d41e5765c9f64826900165ac6834d823fa8392083080abc68440cd07c0f91e28afc88776ab61f8ccb05093883a96c14bdb9255af08bbcd550eb00911dff440571bf710d59"], 0x6) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d001800ea11006b0005000000", 0x29}], 0x1) sendmsg$nl_route(r6, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1439b797e19d45010000220000022cbd7000fddbdf2500000000"], 0x14}, 0x1, 0x0, 0x0, 0x44014}, 0x88000) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x2728, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 18:23:03 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0xfffffffffffffffc) [ 114.443195] device team0 left promiscuous mode 18:23:03 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0xfffffffffffffffc) 18:23:03 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x40000) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x7, 0x2df}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000002, 0x1f5810, r0, 0x614c5000) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @local, 0x0, 0x0, 'dh\x00', 0x10, 0x8000, 0x72}, 0x2c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) fsetxattr$security_evm(r1, &(0x7f0000000480), &(0x7f0000000880)=ANY=[@ANYRES16, @ANYBLOB="93c2bbe4b3a5cccf289a21b7bee9504b01b9ab22e6c637e7288341aa7b46b5b373946f1c8801451c2197318290b66c73e18e19dba56031e9d681c1bc242c814b90d9caf877d3d19e892380de9f7214b59cc1d97b755bc7", @ANYRES32=r4, @ANYBLOB="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"/276, @ANYRES16=r2, @ANYRESOCT], 0x3f, 0x3) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @dev, 0x6}, 0x1c) write$bt_hci(r4, &(0x7f0000000680)=ANY=[@ANYBLOB="61ba05000e194e06000000400000000000ee5a834a150dc6450fd17fd700afea8d8a0da3dedbdddabcdd637100007ebaa4dd7cece22cb9f1fed53cd94bf97cd3f65d6af327359b15cddaed7d453d98a8af8cddae49b515f37fa926d88041c1daf5ed0655a099720200000090cb831a26c8ddff8ec708a0045cdb235c91e545035754e625896b530ae674b9b58fbf92eda920ec4d680b412c87bc49c6a7549073540800b7fadbde8802fc3119e53041ed2b8134cdffff660518ca00000000a3a1c785c2950345000000004826e967b4d2897a2667d127e4f61fa0256933f31b28d95acffa1c0a7391d89e37939080b0c705d4894735712042e15b1174cd56ded348eb239421e89de81540b69006670ec2338b304549637b976ce1d968eb9e1a93981a02da17b2c09396bd392a01011afe26f81f7435ea50e77e6527871362ed5c455a666744bffcdf8919aee8402717d28ea6950397d31072172f69bcb5a842fac586f5ebd5e3d90b15219c5511a1e681021d41e5765c9f64826900165ac6834d823fa8392083080abc68440cd07c0f91e28afc88776ab61f8ccb05093883a96c14bdb9255af08bbcd550eb00911dff440571bf710d59"], 0x6) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d001800ea11006b0005000000", 0x29}], 0x1) sendmsg$nl_route(r6, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1439b797e19d45010000220000022cbd7000fddbdf2500000000"], 0x14}, 0x1, 0x0, 0x0, 0x44014}, 0x88000) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x2728, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) [ 114.490563] device team_slave_0 left promiscuous mode [ 114.552463] device team_slave_1 left promiscuous mode 18:23:04 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f00000021c0)={0x2020}, 0x2020) write$FUSE_INIT(r2, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYRESDEC=0x0, @ANYBLOB]) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x0, {0x7, 0x22, 0x2000, 0x0, 0x1}}, 0x50) syz_fuse_handle_req(r2, &(0x7f00000066c0)="a062030607792c01386f28a428828947de99f79cc542703d923c7cb9d4e1f6fd95fbf2f747ab32f6fb041861fb3f87a88cb85405b4e73c0b6b12c81e42a9f13d82c32b7ddb172bcba1aac5c38f083747ac179f08d4d6d342a87ba8dd9bb7a9680f27433c3357b4f6ac97b19a973592f1ac6e7853a0b15ba42a28efb9cc30b146346b546018966e94976ca28f26a1950dd64c0adbb0c2e09bbd9caa9e7886a2b3d6e2b6d6616b718f1322ea2881ca59ef73948b1bcdc2dd3970e63cbc1043ce42af0ea1f95d17268cbc3ef062c8c31a537e94a20c1c505a6022d5ece7f51bd9c754d8c47cbe80bbb30b2159991a94dd3a25e64aff8a7a17374b5a71e0c7c241cbfd7f084e18a50bea512ada902210a3881ffcd42071ab09c4d80139d8980d6dc5d12c2595ced445caf22f80d8fb1a4c243da47fadb8e28e9c04fea820a8a2f032f5adff8b7d9269e63db68d196bf7f416405e52b6b8abd8bb9d9694b8b5eddae348209963738cd9710bd6c291af1c8eaf0e52d2f2f24bef8c8bc9f77eed40104e07c8ee1b4cb358fc73e2653fef6232b5e9f5d0be26b91a0b7967ed5e3bf10c449424ff4d11951d963677001d9576425d6a9c4503268a407d74854f5e1caacc0ccc463dc56e684db1d80b370da238915579ab82cdbd7d155adf10b96ed71100ea92834e8a4e4f5b7b831bff6fb4febe01bb398ea4065446f277f107aa3cc06e0b7a6e98434bf57744ba9ecb8effe704d7f852e16bc33ac113649f7540b7a7a67cf5493b400ce06e571d485af1732938b79ded4de7dad97a7e1c0be7bd479dc264647bb76503168423e3f6fc95f8ac8ea35e39f476ab54e88286fcf73eead1f794784465592fe4ad112ac63bbc3b3f35b87c40bc5fa6e3ca6cad878f9772a61a23aa00491a9e2442eb90a32af2bd74e99d075bcda20288bfc30f3b00a7e8e1a0b4791573abd65284bbb53e2b7d667239b95b332dd423e4d7c512de559bd53fde5285add9795bda81ec142620e693af9c787a4499dd76ca0d77d9c7c4043e537ec6c1cd0b9a642b12adc782a0e00f6c1ed7379d5fff4c2feb19182db977f657b195e4710ff00f78e35a146119897495b0e1a0068a6606292ee72bf65adcd2cd29b4e59a4b3f82eac77d5254013d03d2fb2511975558906741912d09304f0d4cf08c8f62690c67968c869f75a4025224d8e84baf7a42e01b4ecf7e55d7c45839778c2266880d1bb73e3aad618d1a4f8d5a16914d64d70438a88512649fd4caa90506e5a2d58a33ecaebc9b2e5f8ab2beca57c829ae02fd2dc146e939c3d295ada7df4a07e74b356c6ffd7a9c546b9eddf7e013cbcb2b57ae0d225249f7e06a415681d9f597a060fd55e39bd56f04b863efeca458a0cbc54b660db50ca40d27a3fda3416860e691cfc780593f06b467700968bb918c32547e378b14b4e0dcd11cb0b2fb36ea70946ac62290184b4eed38b51c322a75367b50f558e063bf363341a17c28ddcbf9ce53da06f26303fd156423a25f686809bc9845a78e0cc3d94e04bc8da85f22a4a8ece2c4ac2c79e54dcc4eabc61e067060ad880377a71fe0c2c0305256e4f3c637575f086e4ae3d7ab5d106fde03d24c47dccba3da23a244c1f50a4f60cd8d71b77390c5ce6d5612fd0260a2f33389b064ae6acac783eca62874232fd3808fb2188151a43de6cebc7e245106183f7d929f1eeff6f972da3e3d967170247925fb0f04bf38e88d06321f9ff9d2c296553d842b69036a2b6de2aad3879aedee723ff00736f7b0dffe6182104105ff0f0b636f5192d6bb5ae7ef950825827d2f3d6285d83aedca3f31474e0ad50ce6290a0e546c30d900e5b4208ecc8b3aca0ba3d110fc3c0a7e004a53e5d0ba1cc1c2bb42c3dbcbb4ceb6674151932ae56f6b03cc34ce450c292fecd2456ddcf42b075e6fd49305fbf265a36f3cff61321dd60f16e844089d659130947672a2d059e04af9ef653e8afec926b5a5d411f60a2a435437095a1df8dc60a616bd1a1ce7b5251ed8f905becffebd635eee8ff0055c40f146f1350a406b853ecb005c6ede4dc270ce6751cff915aa27f5f6b0736da14c9949de599d57868c29cc97ad03bd89502a34b88ad29c8762d0dc24a6df759821882a32e70531cab51fa1752a4fc49cf0706cb24d203174b2940f29ef8b0ce65b40cfde4e0c7310c685cc8de8384e485a951192fa8c36c11f9b88a48caf027dca6b0caa4fccae70ea6c837eb82f926ad7691c7709f217220d71f6e374fb8522a84c118b5c25f3d56acfb25afbe676fc9e574b6c5a59c00a0bbeeff61fd82a1677f3da9bb596133db491a8f11b945d930c8a67de9ce80025c764d518efcbae25d9194dc96c31ed02c63b1ac976715f7233ffed7cb6e929bbb5afabd34bc37c095acd0abbbdb1ea48e40a30ac99550f0ccca19ecef5acb2604c48fffb53b352d114fac72d6fc019ddec558406668f773fed9476148133c0f9ca4d1fd7e70dd04bfa089dc57e5940f29a5fd33dc79913ff48853794fdaf891d71de94c4a4fed0544e09f2bd578b07003031b8602f08ca8a79fa5ebfd5477f4d4f031c3efe0db273446a99d0cbe21a3cf43f3b82774e4657bb4f9675adbaf71c52953f0b18a61e05a9c770536fbad215848f8238e8730b9085189ea4621780dac500d7d7dc7815b45e232f86592498f1515ac8c50306013524cc5f0a74b67bc85d435d332ce69f00641c86a3e91be84b78ac358f35b18d69679df4197d3be8554417cf44aee6dc623f68ce3388df18168efa1c87c776cbda792f6110b6af178eb8200a91dfb72c1e23b5e5a66b5a3ee3f4c2bba2ccac939dcb036006b86e894093922a95fd70baba9424a3d0327a0f209fe10b39f3cec3f669d301a2834e58fd56f94d622dccf653f08e776c9f3e1b0e5b3cdef133834b93c41c70438d51a0b127262868d49ca91623c3d8b75c2cce0b771b9ac941bb96029e782224a3686a7c0dd164e162ede667e0e5817e7bde85ad3bf30a6a5bdc420f751679be74a02f84aa93b971c3f45a67d155f7ecb1d5284660918dbf102bc16f496fb62a1290e6b88ddaff55740583cba13076afd623276634e0c11663be50766980949095003ef5bc6f90a98bbad436b67928513e70115224f672ca2a24e27bb98bd5288c49ea23d47ef13c5ff28c43ce53ca16a6caeccc1f601226253c4a38a88a93828f6c800547cadbaa6d7ad26db618cccd38a671507cad5ba0065ce2edba81a059b95c36c5d04ab456fd6fd81ec3738ebe546d973c0886a5e7b83dd9c2f58f5d6c19519e67575b3732a486555f8d8c4ae004a62e8d07ab2c8ef74cdb96aa99d75aeb1c25985996f281d71106910a3c3da17de35e04dbe00e2b7b75ec2fed177a7f2d04fbf68bd0b8af682b30911867d4d1497ba060b662f4e97a8e7fd3613015cc34302377497cd08bcdc29f06dae240820d2ccddbf8c95c76a4ba5d3e1b37a62369ce3f79fb74ebd9bc82c3fa3edad4034b6715c2853fa7781c974b5a4e541e8b69bf4bd653fcce4e4340d9409fe9112e4d253a3b7e9d43f4426127b10f2d5d3fcd2193490f7d933e0cc53dae552f2d7c9d77b8f9b27c59105cfae43a0aab314a0820fbb5684bf20986e3be215688b42938d272c4c0edd17bcdc84a514d2483456d6cfb4f5c1218859ee55bfc77da36c9c75734932a12fd03df38232063ed92024f8ee7c21f314129feb10670bb4d6a0ad4fb3dc57a64cfe6509a0770650cdec0efd5e0b1fd29433cf871c9ddbe648319bd481357326ac1eb32b4bef4ad89ab6122e92dc786decac88624a4a3963ae771f8023b9a92e446114764c53d7efc07e3ea77a9daac5cabbe648a223e249db62102ef7b7b6d06df46b6ff913911b89848a47aecc0563fb06b6d77fe1daf4541cf619105ab68e0bcdf7a05af22b0551323bf33dec8167df2b7fac62dc9e286dd3462f488c82ad194f7fd5d3ca72fe9c0c37cdb6d75684326e5cb30319ab333fc70bb197320acda161d2e685e78ac2cb1417223f64742b12a316d590b18a4173b2a105a381baf6f383ec2e81d04860b5cc536475d7c5d05bd6a7db1a5d93930bacba8c1de63707bd24785e19fc1f15ba724660ac00d0f2ebbcd5528b8cbe4f3ca332e8611e937a310fc79d234be6c1cd09d6a5cb06ab36a9d667188144c81f86aaf0851763573b36cc21462ba4f3d6e95d38d1e9b943085661d234ef6d079bc9d84c7447c85baba88263451ba10559e1ce326fee5074b26b54872e690a9a1e589e1c444daa3224b292bf9ec4a604dc512760084084f27386c89a1190b8905f0d720508c0ed69272f396725805480188aa4602a26e833c16aa5079c0577a8203ec0b2b929ef3b410bb427c168b7fefd1be652f06efc61c7a295a5d07a9fd61bd5bfe67ac5f74e485a66c92950a1b460257084ca3a3489943ad450300967234b487fa3def4010f9b715196562ebb0846b7ac3eba47646af6285582b4402f64aa684dff7d9cf81fbe1aa88959f7906f06839389f2ad56efb5029afe1d5ceac99a3e698f49ff0da7db06d7c9e94a8773a13fab93def139667b4dc6b741bd2769da7786acecbe315f9006bb6b72abe5bdc587d8d5aa8f67aaefef68197fd2e7874d9b7da2c3a5618720c12e8fc31db3e334c47abcbf10c6181ec14af4f9e90e19a35360a793b1e9b336e49b3ed67568a860cd4c298f967ba323d315821959629e5b7aaac367e1ddb8a1c5d61500afa69331a4c90861852f533657b28b97a343bc531a11ff634b157a6d859a35f0d2a595375e11a32457575f1d73da033bf5eeda12337b9fdd46bce192d3aaaa240a8c65bf47704d6aa64a9531f9de14a96fc9fe380db35dd5ec52321c67fb4c18abcaf22fbe8f602ed201232251317e1a1b71e1e2c924a92d84685de348eec97fed954b7f6681ddf521b4ee03a1aeb2e446ee2a7f4dfa37b1c53831139fc624c14dcc4d144ccdf758fd9f344b4cdc1df70f6a24fa78cab136c912d1ebffa7053ccbc9b9445762236dca409820f738370117d5c369dfc50fd42277f14eeaf29110aedcd503008c42914d04e219a8b6c01e337d04724919b07157e2275ba6365a9dba5ebc8019bd1aa1b8668023f64cf47e1b49b4fbcfc10d560bb74405c90751504db8100d8a8a1a3ff84d98f1262fbbd6b962f492b9531a7411c08e7e56eb0f838075f754b6a395b6b58a8e4c47eb46bfaba2ac94800a396749d18ba0e6219f8d616ec71a1e60b3bcc24e19d4a20ddbc6a871e6d7efa50a362610598d892a5adecbcfe217534deee3620dfc88c7992ec2e710e083ef0a50c20621405f654804d1af4f24d22b8ca48f26303e6969127a74f0b276a5624c3b84410d4d5ee3c62605876e60a88df2bd6e8db8c7e486fdb452178563e7add6bc126b721b9ef8b12181989b87031573a4010d88e34f15a2344e4808b74c99ad68f0c2aca4e8d504397c03e1328c4b1ec43fd902d206c3cfb63d7541ac57fdbc70b0033f87514286101231fe7e79668c802e1c23d61540cdf13a5e675b736e221ddc29ab747d9c64f6213f51d3c1ded2e2b0efc4e45183d90468f61ec1720f7a0b87947e2c54125cebe6563ee4415d886bbe869d17d36371c942c11db1e13c1dd40ed24cabaf7ee80eae6c4db934e982d9619d753dcd679c5650cd95d21582e31b259043a0d03371cd294f4cc028042c75070c9b534a2d79f164ab9d773295795280d1584ca664b53b263fe2e23534d27b0d85742fae8061e03187795129dd272041c6eb9c10c3406da1f752f4ca697bdbddd74975cd4dbba5687fb30ac4fd5d2579494eac73053a63821a852cf41a80f6668006f7e1c4e30b48d638ebab470c558d42baeed1adc8fc71f73e95f3ca212a4b009b508e89898727f805685e4e7650a2961d62c117d1ee9017236a6bffa0c36ae11bc52d346c83399e43c42cdb9f443aa307109a97ee66ceb7a29eeb2f1a2bb3ee1492229116db07301b2aa4126aee7775daa2d0eab4d206fae11b3c6b565dcc4c7b4dd1cf2abec81150d0629803f6eb221be384b8772fe6d6c4fa98c928a9d0a02e9ff8bb7a2168dbebe140323d93bee8983c496bccf752c372b795a3493624cefb3cfeb4307bd39826cac1ea3f18912deef1b8c8db30bc016990a477bc0a925fb36453a9e21354b2d7e6e3d4ca4dd20f27a8db05429d44b7a485365191dc4ba977a815958faf6434813a9f4046054763dd55dbb7fae892b746e169ae046ae3361a9f75cf622b03f75b1633da864395bd1c3a594fab0b1fb37f088dd1f2776e2b795c78635c2026a8ce7ff40968a1960786049a217dd8872ac0c01f4bafcf2d3d751dd46a5e1bec00540a9ca7afca3ef37575d4a8b1291d05be94913092890a9b4bfff39edbff307e5654896e79228777c0f8ea46c55bfe19e522bf457ab4e6b0167d776dbcd0160598370a12c4a03e4edc82b245a7608797b03d4ed89dfc2a5bf07b9fcb251fb8608553f3b3774818717a9aabe6b2ded811515ba454b390a6065bbc59552f3bfe51d38f139792e1aae60093a7c5770b52a1730feb1049c14a7d5261d644f6b738e22ee72aafa422bd93f61e1ccac0a5ef4726c66f61bb539acb937bd63da82c700c0860be90ce5621ced22b52b63d041266fc258fbfa6641aef22e97804e5138ad2ce4405eaf76bb0acd7fc61b2d6de4aabc5c28a850fcf219cff77c97d3cb6bec0067c171b912d11d82c56cbad56c0032a9657d4cdd1eacaca53f40f5e3fe911127e1cd30781351f180e1413933cee2d46ca0eea31ee01fe4e99a567edd0b10565d47b87c8a48366143e889e52d0ff13c920aea092c2545fa9b7056204fec156549d3c0a997bc1cf4a01338483bf5c69d6958ae038f1c3e3b84baeb2c1f9e064c0750602c34c6c483c316391d975f94f21f6dfe74e92c33228b408a9e2b9abcda33c497abba9c48a63e5c8f1a8d0f4c24d36a44e1601e8a09e8a5c7179bd4c44b17e542dd99cace87aab60a5e53325d544c991b6fa5deffa49fd886332980deeca9229cb2f67f495a7b743153854ed81e1623b12dbd65512d08a5732fee2db3fb455cf6df5a1701a2b8674633c6792162dc86ac76e30da225b0167a7e704ad33ba694f9c902afbeed58eef609874767053f59414d4d3eccbbcdbc7eba997c71f9b1f5139bb020d5dae1db6e2dcfbb51b5371b08bdbc3312b05ee6d8c03c8b5a7d4f23da45f276394f222b1a0bdf4e2603243cdba60ee0530387c88bb457ca9932f2283a4d55bb1195e6d325ed93f714e21908b1baafa467f1cec7fa26e5c384ee6828e77978bd1abd014de549a5e5966f2b2f4ba000f9d77f1abfe3a6c337cdb852c1ec59f61b63d543f3062dd2616a163ed7ca60168b0347b5c5646a678dafb4c502c333a0a48f0341b47f5c5946e42e571db0bfa0682a449ca64e71b5661a842975182399245c6de241512c67ac918d7e0c5cb66565010e881b8333567ca584321ead1c383b099d8bf1c56dac08cb218cde4226ad420d6d6313f9c4884d6394722304fdaa76e61db8c0d54eb1151344c41ce1130272928eecb2f9f0f23c752622374eb1223a80efcf0b937dff7d813d7be0340226c0a7b163741d9aecafcb7ddae5a219323323f621c802be82399e06d2e1cc582e759ffa303c5103f8a44d7129d2853b02e506abda57ad2836d7ff16f95232149fbeb8b62e586d3536bb4ae042eca6000000ee789353071f9c89d4361000c47b763556e8902f1f25cbd8ae71679e03ff27db0ec75eeee3fccafc7fcf22c377ac60d3c61a43cb53abf6162118f2efc86a5ce80e69a02bc1db80018beeef6d567941232e4412a958ed012bf7a832c1eaf68134ecabc4927ad666b3d0f21d4e8d52fa37e0a9751124efed8bf47544299138a6f69d89e295677f12606c79b72451c263fca3eec22bf0c47c641159a0bbfb3b2b03154af533e5c06a149e52adcfae31bfc55f30064a8903c8d3b828d275a937b1e4adffa0597da5e253b50bd71b33f057ffeff0b2a0829b3bf33350fbe67c7c79034f80d69e6a21be495a848d328f416f15966491b218eab390544e39d498258ad80ddae248634c845cbe6f1c1e93e7c2b02075411e075fe936bcc75f4a4e1a3687cb3dbbb61cb31ddfbbc87a1859b3a48fccdd8e5915c8bf4eebe8f7093cef6a7a91c8682915f9908c854c483e90c9643467292884d284134dbaddafdbc74d94a5f9713719d62b4f6b4236803d210181847ca27129fde264156895f4e1822ef78a3b215ef56d7e36d2b94c93f5e931a0d13a3a3030061ce62de595eecf47eae6bf698530145757700df18f66fd7261a12c119d6679663b3c0f99d1705aebe66dc862eb21ccb7360b93f54507149b577abf521113991e06f345e8282fdc18de673e1ca7b188ee34b14f37f86ddcf97fef0b913c33cf8e5d5d33707dbcdbe4b27cef056670252f186735cdd02f6ed6bfe5318a704f00e34ffc4fda9855bf37c51be6a7423e44dd8a98883c8fa82ca37c90d681fb7a0db915576b50e49aff545b99aa3aa6343b814ba0bf64e53b2a1edcae2231bf20d65e4bb4da6dc8382120ede652adfb7c30a46e0ee784cbde74563d83eb8d89a1573fa104fddca9d4833c49dc904bda905426c7dee3e48b596c8ee201bea57fedb1a0649457eaac3c5b5f4519af3adb66f10b861e711cd4034448890e15047c2f8902588268b5645051f3f3968ed8d630e050ccef0d01b61ffeade51e4e72d8fd46bba4c20009396e984c424d174934a67a1930665fbea04c809e7cda0a2cdfd3a14d6b99c3a8d8b3691825830456876f188ff871fc861e4c6a0ca377dc1f0cb0f929f7eb1f5da045d9a588a393312acacca5c5a3b15bb1b488b08fc40ad65ae2c1df187eccd8377525a81d80df57579ae52f775fb2efdd172a41c370300fcc594c2635dcf50e9eb9d34fa8b4bbfd13078422e3a7734a8ae6cc09e39d07c7ee19838f8da4cbafe4162c8f8dc44e284840bd0a5c80bfc657c22e37e0d9a96dda34a51ce616c9ccdc95955cf85d93860da902ab30f11aa333eacc25c47981d8636038761ed4d84fcbb0ca92dd2e07863b9505b451c3c49e36a172527578123049ff2dc2b4e258a3f698a12ca4705a6fd0ce6bc4f1767b4d9c2e57c9ed1388527964ac96ff5e4cf5ad6fdb6a853b43905df32af8bd788b520fd526cbb95195a1bc00d654cb080acdf67938517a6cdac741d86730358be16465b4e1301f47f6a444c4e8d2980b8bd98a8dcd6617cde0b287e2d1f59167b5c445146fa49728111b8a2729428cabd02facb8fbddbdb2769680f288648d6baac53e0d909335da3e2b4c13ebd41f32820c9f491e9124ca444a0532f60e2816e15a5810baa91f64454aa355f9d362c7d1a461561689d08b1350a216b6f1bda57aae0706b3710a1b8e52a7e3084e600b5ee3dc540bba0c16267d549304a7840659a32e40070715c9bb912792d4a7b84fa06e73b9ddbc2f06c4edc19d25f5a198c7e3fc6226842e6215da5d826fcf5949612889f78e9de39d4e64b86b7033b5717a21f8f2b81c799a3fc0bfe6f5837b252eefa360c91a6148296bd19d50a343d909c1edf5261e70c8dfb2c488940cf236941ad3fd01247e37902a4bbfdd1839f7c92c260a2c494022fac08629303c8e54108d78ae2c94289c7f998ba3b622b48931ee7c17c59f5499d282467a1b8050acc94a0b17b21836c80b69f519b9b077d18e33c027faad562fa09f2cc6120f8cf5ee18cf7db9d729ffbb9de58885713215b7aebb8c98d9fa009be0a9ef3ceccdb2b31968db555b26c518a25a2b06ebf6d356e8caa85def5813dd1596d823924c4fb63dba5bd094cb64f204d1e59d31287715f831a1f0be95d8749f2166ba0b0b6b64a37991be1fe1c1e922835f2da0c074ec9413561d52166576b1c4f1e18f078dc046d1c284964b80217b55c59a474740c3649116b33e927479736bff6005859c7c00598f22cb8eca38af802f4c86836e8330492ac7ef3707890a8ff856dc7786ed769bba75b18484b257b3b022eeb51aa720639f79e6e6bd3d3c9a61f7822abe562867b4693f0b2f61135aaeaa510b31112efeec48d2602c6d4f2ddeeb51bb03ab18c18d8e127a37e22881febca47742b9332d3f2251003b1a46c40eca111d02446466b669568c70971bd33254ca577777f126f86f8a3665f065b645ff261e78e0f532e83a81b99c5de3488de74ca82daa0e4e7404eff911ae955acbb800f9f91b774e472bc14aa92817b6d85877b1861a6caf2c03c83b6f1490068bad8eab1f58c9e91e1029683de2ca45c99966966031ee86d8c9995f0612480e2a6d5396e8ae361d6fd2e24557613a1191f5019d4c8078628013512ea3a59532efffa6cfe4970d28d8c7aa8c866c4275ff2b0b4ef1a7e56854d7ee4bc445713da9349d13e30a4a802cb9db2f10280fd9ea043b5b3480441e8ed2d907eae1259befba9d87a04ce42b0010c70af157b90e0bf72549852fd122edd6cf3475f76852b13b4bf887cf32e25ad34aed7fd5a6e97b307f9b4ff1c07b2b55beef5ef3dd96eeb2a57720c18209d911a55341cee67e6ff577f7acaba01c2c9690b15a3b8aaa5b9d734196467a8c074b2eeeb5ae931ddf3deb15b1a8d603e72125c2e68ad206f2c4252a659f8248ff882a8e54126ebc0c77a46101072272460e683d465279a3695be6b64c9eeb4a576d95fd520be42eab5c95cbace0dfd80e2d67bab9f683a1cc9c006c02f0f90a21a0f51218c628f5608fbf1abc79aa63452bde1002383033578f32980e3779a8edeb226f6d3f9b36d8f07bddd7479b60346a4b4fa883940e3aef8ad8d834dad4405960a4409a6255e8753d0c0ad0960ff3ef48ce93fbe6b165e86eab36fccb8b989f5b54e6ccaa19749ff065a0a732d15c41b9072bbc6f07e1fd5a3df2775874e46b61ed50714e8c403fbed6884ec06f52ab71d2c191fcc56ac0b17ba3c46d2dab3e11c79383bd8867ff14b5fbca73b9ae594b6a09fb73a2e8f15aee59150e8d6d3dad9659025d045bbd1b9ca257c67bb78abe8f7eb9c8b3bc32951c41f7390bacc8c7059a2a9b078ab50413605aec604e4666a6ace765b0e7ab558fe6232f2703d07811e3d0ac5bf9434e87876e99250ee9db6527a8ccb4a3ee3bde738563c9746f941cf2cd7efacdbd2593cafdbe5171864b2982b54dc5a32c86638c0e650a331625033b8dd65851965ae791880349d5cd52548f4422a317f96ed79e7ccf3bd671e6dc70365f521c65206386eb1f99570a544d11b3d36fea285f8a3770ca303a965a0c1d598ebe3696e647be734ccf760d3d47dec75e236d7ac08019b6622a7b9f08bc8f0937ab75e75a047a7386befbd56fc4b2f89c852dadce8df946cb3fafe4eed2678caadf1a913ae32b2c0b8a37984cb700343c5e24609f8c5ddeff5e653837a9332a41c8e21466a13d79224125d5f6a4fef79b5adae7f4ab7d351c55400545edd3c00637bd27164828925e9bb5d79f1f1e6eb3270ab799ae38772f779565d92c47503de695f7aad7ddacda6f6c71e755b3737231b64715bf07849d3466e4f92239f733436ce674389bd16900", 0x2000, &(0x7f0000008b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006600)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) [ 114.635821] bridge0: port 3(team0) entered disabled state [ 114.752395] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.813699] bond0: Enslaving team0 as an active interface with an up link 18:23:04 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f00000021c0)={0x2020}, 0x2020) write$FUSE_INIT(r2, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYRESDEC=0x0, @ANYBLOB]) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x0, {0x7, 0x22, 0x2000, 0x0, 0x1}}, 0x50) syz_fuse_handle_req(r2, &(0x7f00000066c0)="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", 0x2000, &(0x7f0000008b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006600)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) [ 114.896308] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.947926] bond0: Enslaving team0 as an active interface with an up link [ 114.956120] bond0: Releasing backup interface team0 [ 114.964571] bridge0: port 3(team0) entered blocking state [ 114.970373] bridge0: port 3(team0) entered disabled state [ 114.978257] device team0 entered promiscuous mode [ 114.984018] device team_slave_0 entered promiscuous mode [ 114.989760] device team_slave_1 entered promiscuous mode 18:23:04 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c0000000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xb002, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x4, 0x0, 0x9, 0x1ff, 0x2, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000000000009500db0000000000000000000a9c380b46ef583093747e2e299e5a30a6fab908000000912b2b9c326f8af5e837e85559448b689fb549252e5fbaf3b888083c8ba6c3f76eb6de459ebc2e6090bf2d7e6a0aaee54ab764ee6531ccdb438c5edae486d51cf2067fbb0843460a3291b53c8cdef0382107bbe0df6c5f98a3e1163f235f1155f5f904a7074c8e62816225d17601979530fab95e074c3cf1bc0c17af6b21ff24cd6e55515a2fbca5b1d0569d97ac2f5a95d3b59c694bdf079d0fc8686a6a8e889ecdd135fe"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r3}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x46, &(0x7f00000002c0), 0x4) r5 = syz_clone(0x0, &(0x7f0000000140)="001cb5d72f28a872d555c5b4414baa447f917ac46efcde270f2e48e00eba", 0x1e, 0x0, &(0x7f0000000280), 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x54, 0x1, 0x0, 0x0, 0x0, 0x0, 0x281a0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa1, 0x0, 0x8001, 0x2, 0x0, 0x6, 0x56, 0x0, 0x10000, 0x0, 0x1004}, r5, 0xf, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(r5, &(0x7f0000000040)='ns/time_for_children\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r5, r3, 0x0, 0xfffffffffffffdfb, &(0x7f0000000580)='\x00y\xb4\x03\x0e\xb2\xec.\x00\x00\x00\x00\x00\x00y\xa0\xd9\xd0M\xc9\v\a\x00\xc2\xc8\x83D)\x00\x00\x00\x006\r\x9al\xffwv\xa3\x0et\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd9F_\x7f\xeb\xdc.7\x0e\xfb\x1b\x01g\xdd\xe5\x8b\x8e\xc4\xcf2v\xf4\xa8=\x12\xee!\x89r\x19\xea\xad\x1dw\x9ee\xc3-\xfa\xf2\aO\x8bA\x16\xa4odS\xcf\xec\xd5\'J\x11\xd2\v\x8b\xf7n\x9c\x15\a'}, 0xfffffffffffffd4e) perf_event_open$cgroup(&(0x7f00000008c0)={0x2, 0x80, 0xf8, 0x1, 0x47, 0x1, 0x0, 0x3, 0x20e, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x10846, 0xffffffffffffffff, 0x74, 0x4, 0x80, 0x3, 0x1, 0x0, 0x8000}, r2, 0x4, r4, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0xb, 0x72a, 0x8, 0x45, 0x0, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0xfffffffffffffc82) [ 114.999095] bond0: Releasing backup interface team0 [ 115.006867] bridge0: port 3(team0) entered blocking state [ 115.012916] bridge0: port 3(team0) entered disabled state [ 115.019515] syz-executor.5 (9527) used greatest stack depth: 23968 bytes left [ 115.027617] device team0 entered promiscuous mode [ 115.046768] device team_slave_0 entered promiscuous mode [ 115.052821] device team_slave_1 entered promiscuous mode 18:23:04 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x40000) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x7, 0x2df}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000002, 0x1f5810, r0, 0x614c5000) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @local, 0x0, 0x0, 'dh\x00', 0x10, 0x8000, 0x72}, 0x2c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) fsetxattr$security_evm(r1, &(0x7f0000000480), &(0x7f0000000880)=ANY=[@ANYRES16, @ANYBLOB="93c2bbe4b3a5cccf289a21b7bee9504b01b9ab22e6c637e7288341aa7b46b5b373946f1c8801451c2197318290b66c73e18e19dba56031e9d681c1bc242c814b90d9caf877d3d19e892380de9f7214b59cc1d97b755bc7", @ANYRES32=r4, @ANYBLOB="161226b49742935dac042aae4ad5dd8e42542fcd91e70b17cb029444798bb8c3f1516adddff761f66ce0fa92a4afc201cd2842521c0d20baa1d3f61cdb6317c770d74a1484c9740200000000000000d43cbd10968a714d3006f93bb65f0fcf8709600b94006113825a0530af1e337b285f4ed7d156b244b935f38495a727c1f2207a6d7a80fab012dd2e3ef138d683a07a6af972b08dd8012ba450c59b511f845989ce6bd5f8d2f11a05408e0ab8b573b2dfbe2c0d31ddad8c968a560410d438afe387162391e8e84eca6f5af03a36900000000000006d47c108f0cb196f9b667aa132c07100f71f3e675724583cd0eb5d4292e680aa197182099d1015ee18ad4871552ae681d700"/276, @ANYRES16=r2, @ANYRESOCT], 0x3f, 0x3) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @dev, 0x6}, 0x1c) write$bt_hci(r4, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x6) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d001800ea11006b0005000000", 0x29}], 0x1) sendmsg$nl_route(r6, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1439b797e19d45010000220000022cbd7000fddbdf2500000000"], 0x14}, 0x1, 0x0, 0x0, 0x44014}, 0x88000) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x2728, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 18:23:04 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x40000) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x7, 0x2df}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000002, 0x1f5810, r0, 0x614c5000) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @local, 0x0, 0x0, 'dh\x00', 0x10, 0x8000, 0x72}, 0x2c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) fsetxattr$security_evm(r1, &(0x7f0000000480), &(0x7f0000000880)=ANY=[@ANYRES16, @ANYBLOB="93c2bbe4b3a5cccf289a21b7bee9504b01b9ab22e6c637e7288341aa7b46b5b373946f1c8801451c2197318290b66c73e18e19dba56031e9d681c1bc242c814b90d9caf877d3d19e892380de9f7214b59cc1d97b755bc7", @ANYRES32=r4, @ANYBLOB="161226b49742935dac042aae4ad5dd8e42542fcd91e70b17cb029444798bb8c3f1516adddff761f66ce0fa92a4afc201cd2842521c0d20baa1d3f61cdb6317c770d74a1484c9740200000000000000d43cbd10968a714d3006f93bb65f0fcf8709600b94006113825a0530af1e337b285f4ed7d156b244b935f38495a727c1f2207a6d7a80fab012dd2e3ef138d683a07a6af972b08dd8012ba450c59b511f845989ce6bd5f8d2f11a05408e0ab8b573b2dfbe2c0d31ddad8c968a560410d438afe387162391e8e84eca6f5af03a36900000000000006d47c108f0cb196f9b667aa132c07100f71f3e675724583cd0eb5d4292e680aa197182099d1015ee18ad4871552ae681d700"/276, @ANYRES16=r2, @ANYRESOCT], 0x3f, 0x3) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @dev, 0x6}, 0x1c) write$bt_hci(r4, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x6) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d001800ea11006b0005000000", 0x29}], 0x1) sendmsg$nl_route(r6, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1439b797e19d45010000220000022cbd7000fddbdf2500000000"], 0x14}, 0x1, 0x0, 0x0, 0x44014}, 0x88000) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x2728, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 18:23:04 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c0000000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xb002, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x4, 0x0, 0x9, 0x1ff, 0x2, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000000000009500db0000000000000000000a9c380b46ef583093747e2e299e5a30a6fab908000000912b2b9c326f8af5e837e85559448b689fb549252e5fbaf3b888083c8ba6c3f76eb6de459ebc2e6090bf2d7e6a0aaee54ab764ee6531ccdb438c5edae486d51cf2067fbb0843460a3291b53c8cdef0382107bbe0df6c5f98a3e1163f235f1155f5f904a7074c8e62816225d17601979530fab95e074c3cf1bc0c17af6b21ff24cd6e55515a2fbca5b1d0569d97ac2f5a95d3b59c694bdf079d0fc8686a6a8e889ecdd135fe"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r3}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x46, &(0x7f00000002c0), 0x4) r5 = syz_clone(0x0, &(0x7f0000000140)="001cb5d72f28a872d555c5b4414baa447f917ac46efcde270f2e48e00eba", 0x1e, 0x0, &(0x7f0000000280), 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x54, 0x1, 0x0, 0x0, 0x0, 0x0, 0x281a0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa1, 0x0, 0x8001, 0x2, 0x0, 0x6, 0x56, 0x0, 0x10000, 0x0, 0x1004}, r5, 0xf, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(r5, &(0x7f0000000040)='ns/time_for_children\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r5, r3, 0x0, 0xfffffffffffffdfb, &(0x7f0000000580)='\x00y\xb4\x03\x0e\xb2\xec.\x00\x00\x00\x00\x00\x00y\xa0\xd9\xd0M\xc9\v\a\x00\xc2\xc8\x83D)\x00\x00\x00\x006\r\x9al\xffwv\xa3\x0et\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd9F_\x7f\xeb\xdc.7\x0e\xfb\x1b\x01g\xdd\xe5\x8b\x8e\xc4\xcf2v\xf4\xa8=\x12\xee!\x89r\x19\xea\xad\x1dw\x9ee\xc3-\xfa\xf2\aO\x8bA\x16\xa4odS\xcf\xec\xd5\'J\x11\xd2\v\x8b\xf7n\x9c\x15\a'}, 0xfffffffffffffd4e) perf_event_open$cgroup(&(0x7f00000008c0)={0x2, 0x80, 0xf8, 0x1, 0x47, 0x1, 0x0, 0x3, 0x20e, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x10846, 0xffffffffffffffff, 0x74, 0x4, 0x80, 0x3, 0x1, 0x0, 0x8000}, r2, 0x4, r4, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0xb, 0x72a, 0x8, 0x45, 0x0, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0xfffffffffffffc82) 18:23:04 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x40000) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x7, 0x2df}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000002, 0x1f5810, r0, 0x614c5000) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @local, 0x0, 0x0, 'dh\x00', 0x10, 0x8000, 0x72}, 0x2c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) fsetxattr$security_evm(r1, &(0x7f0000000480), &(0x7f0000000880)=ANY=[@ANYRES16, @ANYBLOB="93c2bbe4b3a5cccf289a21b7bee9504b01b9ab22e6c637e7288341aa7b46b5b373946f1c8801451c2197318290b66c73e18e19dba56031e9d681c1bc242c814b90d9caf877d3d19e892380de9f7214b59cc1d97b755bc7", @ANYRES32=r4, @ANYBLOB="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"/276, @ANYRES16=r2, @ANYRESOCT], 0x3f, 0x3) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @dev, 0x6}, 0x1c) write$bt_hci(r4, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x6) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d001800ea11006b0005000000", 0x29}], 0x1) sendmsg$nl_route(r6, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1439b797e19d45010000220000022cbd7000fddbdf2500000000"], 0x14}, 0x1, 0x0, 0x0, 0x44014}, 0x88000) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x2728, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) [ 115.109893] device team0 left promiscuous mode [ 115.115815] device team_slave_0 left promiscuous mode [ 115.131755] device team_slave_1 left promiscuous mode 18:23:04 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f00000021c0)={0x2020}, 0x2020) write$FUSE_INIT(r2, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYRESDEC=0x0, @ANYBLOB]) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x0, {0x7, 0x22, 0x2000, 0x0, 0x1}}, 0x50) syz_fuse_handle_req(r2, &(0x7f00000066c0)="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", 0x2000, &(0x7f0000008b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006600)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) [ 115.179037] bridge0: port 3(team0) entered disabled state [ 115.292096] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.365940] bond0: Enslaving team0 as an active interface with an up link [ 115.428378] bond0: Releasing backup interface team0 [ 115.457138] bridge0: port 3(team0) entered blocking state [ 115.493142] bridge0: port 3(team0) entered disabled state [ 115.512901] device team0 entered promiscuous mode [ 115.518173] device team_slave_0 entered promiscuous mode [ 115.528224] device team_slave_1 entered promiscuous mode [ 115.538823] device team0 left promiscuous mode [ 115.547835] device team_slave_0 left promiscuous mode [ 115.577388] device team_slave_1 left promiscuous mode [ 115.604837] syz-executor.5 (9578) used greatest stack depth: 23784 bytes left [ 115.612928] bridge0: port 3(team0) entered disabled state 18:23:05 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f00000021c0)={0x2020}, 0x2020) write$FUSE_INIT(r2, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYRESDEC=0x0, @ANYBLOB]) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000001c0)={0x50, 0x0, 0x0, {0x7, 0x22, 0x2000, 0x0, 0x1}}, 0x50) syz_fuse_handle_req(r2, &(0x7f00000066c0)="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", 0x2000, &(0x7f0000008b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006600)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 18:23:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vcan0\x00', 0x10) r1 = socket$packet(0x11, 0xa, 0x300) openat$procfs(0xffffffffffffff9c, &(0x7f00000023c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) signalfd4(r1, &(0x7f0000000080)={[0x9]}, 0x8, 0x800) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) r2 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x4, 0x3) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x4}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC=r2], 0x1000001bd) [ 115.700838] 8021q: adding VLAN 0 to HW filter on device team0 18:23:05 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x40000) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x7, 0x2df}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000002, 0x1f5810, r0, 0x614c5000) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @local, 0x0, 0x0, 'dh\x00', 0x10, 0x8000, 0x72}, 0x2c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) fsetxattr$security_evm(r1, &(0x7f0000000480), &(0x7f0000000880)=ANY=[@ANYRES16, @ANYBLOB="93c2bbe4b3a5cccf289a21b7bee9504b01b9ab22e6c637e7288341aa7b46b5b373946f1c8801451c2197318290b66c73e18e19dba56031e9d681c1bc242c814b90d9caf877d3d19e892380de9f7214b59cc1d97b755bc7", @ANYRES32=r4, @ANYBLOB="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"/276, @ANYRES16=r2, @ANYRESOCT], 0x3f, 0x3) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @dev, 0x6}, 0x1c) write$bt_hci(r4, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x6) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d001800ea11006b0005000000", 0x29}], 0x1) sendmsg$nl_route(r6, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1439b797e19d45010000220000022cbd7000fddbdf2500000000"], 0x14}, 0x1, 0x0, 0x0, 0x44014}, 0x88000) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x2728, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) [ 115.745314] bond0: Enslaving team0 as an active interface with an up link [ 115.754509] bond0: Releasing backup interface team0 [ 115.762441] bridge0: port 3(team0) entered blocking state [ 115.768010] bridge0: port 3(team0) entered disabled state [ 115.780922] device team0 entered promiscuous mode [ 115.786447] device team_slave_0 entered promiscuous mode 18:23:05 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x40000) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x7, 0x2df}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000002, 0x1f5810, r0, 0x614c5000) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @local, 0x0, 0x0, 'dh\x00', 0x10, 0x8000, 0x72}, 0x2c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) fsetxattr$security_evm(r1, &(0x7f0000000480), &(0x7f0000000880)=ANY=[@ANYRES16, @ANYBLOB="93c2bbe4b3a5cccf289a21b7bee9504b01b9ab22e6c637e7288341aa7b46b5b373946f1c8801451c2197318290b66c73e18e19dba56031e9d681c1bc242c814b90d9caf877d3d19e892380de9f7214b59cc1d97b755bc7", @ANYRES32=r4, @ANYBLOB="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"/276, @ANYRES16=r2, @ANYRESOCT], 0x3f, 0x3) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @dev, 0x6}, 0x1c) write$bt_hci(r4, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x6) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d001800ea11006b0005000000", 0x29}], 0x1) sendmsg$nl_route(r6, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1439b797e19d45010000220000022cbd7000fddbdf2500000000"], 0x14}, 0x1, 0x0, 0x0, 0x44014}, 0x88000) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x2728, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 18:23:05 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x40000) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x7, 0x2df}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000002, 0x1f5810, r0, 0x614c5000) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @local, 0x0, 0x0, 'dh\x00', 0x10, 0x8000, 0x72}, 0x2c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) fsetxattr$security_evm(r1, &(0x7f0000000480), &(0x7f0000000880)=ANY=[@ANYRES16, @ANYBLOB="93c2bbe4b3a5cccf289a21b7bee9504b01b9ab22e6c637e7288341aa7b46b5b373946f1c8801451c2197318290b66c73e18e19dba56031e9d681c1bc242c814b90d9caf877d3d19e892380de9f7214b59cc1d97b755bc7", @ANYRES32=r4, @ANYBLOB="161226b49742935dac042aae4ad5dd8e42542fcd91e70b17cb029444798bb8c3f1516adddff761f66ce0fa92a4afc201cd2842521c0d20baa1d3f61cdb6317c770d74a1484c9740200000000000000d43cbd10968a714d3006f93bb65f0fcf8709600b94006113825a0530af1e337b285f4ed7d156b244b935f38495a727c1f2207a6d7a80fab012dd2e3ef138d683a07a6af972b08dd8012ba450c59b511f845989ce6bd5f8d2f11a05408e0ab8b573b2dfbe2c0d31ddad8c968a560410d438afe387162391e8e84eca6f5af03a36900000000000006d47c108f0cb196f9b667aa132c07100f71f3e675724583cd0eb5d4292e680aa197182099d1015ee18ad4871552ae681d700"/276, @ANYRES16=r2, @ANYRESOCT], 0x3f, 0x3) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @dev, 0x6}, 0x1c) write$bt_hci(r4, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x6) splice(r3, 0x0, r4, 0x0, 0x100000002, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d001800ea11006b0005000000", 0x29}], 0x1) sendmsg$nl_route(r6, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1439b797e19d45010000220000022cbd7000fddbdf2500000000"], 0x14}, 0x1, 0x0, 0x0, 0x44014}, 0x88000) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x2728, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) [ 115.793614] device team_slave_1 entered promiscuous mode 18:23:05 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c0000000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0xb002, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x4, 0x0, 0x9, 0x1ff, 0x2, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018c00)={0x18, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000000000009500db0000000000000000000a9c380b46ef583093747e2e299e5a30a6fab908000000912b2b9c326f8af5e837e85559448b689fb549252e5fbaf3b888083c8ba6c3f76eb6de459ebc2e6090bf2d7e6a0aaee54ab764ee6531ccdb438c5edae486d51cf2067fbb0843460a3291b53c8cdef0382107bbe0df6c5f98a3e1163f235f1155f5f904a7074c8e62816225d17601979530fab95e074c3cf1bc0c17af6b21ff24cd6e55515a2fbca5b1d0569d97ac2f5a95d3b59c694bdf079d0fc8686a6a8e889ecdd135fe"], &(0x7f0000000440)='syzkaller\x00', 0x4, 0xb0, &(0x7f0000000480)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rcu_utilization\x00', r3}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x46, &(0x7f00000002c0), 0x4) r5 = syz_clone(0x0, &(0x7f0000000140)="001cb5d72f28a872d555c5b4414baa447f917ac46efcde270f2e48e00eba", 0x1e, 0x0, &(0x7f0000000280), 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x54, 0x1, 0x0, 0x0, 0x0, 0x0, 0x281a0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa1, 0x0, 0x8001, 0x2, 0x0, 0x6, 0x56, 0x0, 0x10000, 0x0, 0x1004}, r5, 0xf, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(r5, &(0x7f0000000040)='ns/time_for_children\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r5, r3, 0x0, 0xfffffffffffffdfb, &(0x7f0000000580)='\x00y\xb4\x03\x0e\xb2\xec.\x00\x00\x00\x00\x00\x00y\xa0\xd9\xd0M\xc9\v\a\x00\xc2\xc8\x83D)\x00\x00\x00\x006\r\x9al\xffwv\xa3\x0et\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd9F_\x7f\xeb\xdc.7\x0e\xfb\x1b\x01g\xdd\xe5\x8b\x8e\xc4\xcf2v\xf4\xa8=\x12\xee!\x89r\x19\xea\xad\x1dw\x9ee\xc3-\xfa\xf2\aO\x8bA\x16\xa4odS\xcf\xec\xd5\'J\x11\xd2\v\x8b\xf7n\x9c\x15\a'}, 0xfffffffffffffd4e) perf_event_open$cgroup(&(0x7f00000008c0)={0x2, 0x80, 0xf8, 0x1, 0x47, 0x1, 0x0, 0x3, 0x20e, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000100), 0x1}, 0x10846, 0xffffffffffffffff, 0x74, 0x4, 0x80, 0x3, 0x1, 0x0, 0x8000}, r2, 0x4, r4, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0xb, 0x72a, 0x8, 0x45, 0x0, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0xfffffffffffffc82) [ 115.960129] syz-executor.1 (9591) used greatest stack depth: 23744 bytes left 18:23:05 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0) [ 116.028614] device team0 left promiscuous mode 18:23:05 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="02000000020319", 0x7}, {&(0x7f0000000000)="0006e67963218d", 0x7}], 0x2) [ 116.076127] device team_slave_0 left promiscuous mode [ 116.094381] device team_slave_1 left promiscuous mode [ 116.134200] bridge0: port 3(team0) entered disabled state [ 116.219183] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.262819] bond0: Enslaving team0 as an active interface with an up link 18:23:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000800)=[{&(0x7f00000003c0)='*', 0x1}, {0x0}], 0x0, 0x0) 18:23:05 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="02000000020319", 0x7}, {&(0x7f0000000000)="0006e67963218d", 0x7}], 0x2) 18:23:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000def1260a00"/32, 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002500)=ANY=[], 0xffffffef) recvmmsg(r1, &(0x7f0000002880)=[{{0x0, 0xc00f, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0, 0x1f00}}, {{0x0, 0x2700, &(0x7f00000024c0)=[{&(0x7f00000012c0)=""/78, 0x4e}], 0x1, 0x0, 0xffffff3f}}, {{&(0x7f0000000000), 0x80, &(0x7f0000002700)=[{&(0x7f0000001480)=""/4096, 0x32fc0}, {&(0x7f00000000c0)=""/39, 0x27}, {&(0x7f0000002940)=""/207, 0xcf}, {&(0x7f0000001200)=""/112, 0x70}, {&(0x7f0000002600)=""/199, 0xc7}, {&(0x7f0000000100)=""/14, 0xe}], 0x35, &(0x7f0000002780)=""/211, 0x134, 0xc00f}}], 0x3, 0x0, 0x0) [ 116.352604] bond0: Releasing backup interface team0 [ 116.359926] bridge0: port 3(team0) entered blocking state [ 116.386381] bridge0: port 3(team0) entered disabled state 18:23:05 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="02000000020319", 0x7}, {&(0x7f0000000000)="0006e67963218d", 0x7}], 0x2) [ 116.420085] device team0 entered promiscuous mode [ 116.434526] device team_slave_0 entered promiscuous mode [ 116.440144] device team_slave_1 entered promiscuous mode 18:23:05 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="02000000020319", 0x7}, {&(0x7f0000000000)="0006e67963218d", 0x7}], 0x2) 18:23:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 18:23:06 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = openat(0xffffffffffffffff, 0x0, 0x8000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) socket(0x10, 0x80002, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/block/loop0', 0x0, 0x0) execveat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x1000) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd439f9c29b1fca83}, 0x10002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) mmap(&(0x7f000065d000/0x2000)=nil, 0x2000, 0x4, 0x8010, r0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x40) flistxattr(0xffffffffffffffff, &(0x7f0000000180)=""/134, 0x86) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 18:23:06 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000004c0)) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x4, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 18:23:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 18:23:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 18:23:06 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000004c0)) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x4, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 18:23:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 18:23:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000800)=[{&(0x7f00000003c0)='*', 0x1}, {0x0}], 0x0, 0x0) 18:23:06 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = openat(0xffffffffffffffff, 0x0, 0x8000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) socket(0x10, 0x80002, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/block/loop0', 0x0, 0x0) execveat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x1000) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd439f9c29b1fca83}, 0x10002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) mmap(&(0x7f000065d000/0x2000)=nil, 0x2000, 0x4, 0x8010, r0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x40) flistxattr(0xffffffffffffffff, &(0x7f0000000180)=""/134, 0x86) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 18:23:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 18:23:06 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000004c0)) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x4, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 18:23:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 18:23:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000def1260a00"/32, 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002500)=ANY=[], 0xffffffef) recvmmsg(r1, &(0x7f0000002880)=[{{0x0, 0xc00f, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0, 0x1f00}}, {{0x0, 0x2700, &(0x7f00000024c0)=[{&(0x7f00000012c0)=""/78, 0x4e}], 0x1, 0x0, 0xffffff3f}}, {{&(0x7f0000000000), 0x80, &(0x7f0000002700)=[{&(0x7f0000001480)=""/4096, 0x32fc0}, {&(0x7f00000000c0)=""/39, 0x27}, {&(0x7f0000002940)=""/207, 0xcf}, {&(0x7f0000001200)=""/112, 0x70}, {&(0x7f0000002600)=""/199, 0xc7}, {&(0x7f0000000100)=""/14, 0xe}], 0x35, &(0x7f0000002780)=""/211, 0x134, 0xc00f}}], 0x3, 0x0, 0x0) 18:23:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 18:23:06 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000004c0)) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x4, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 18:23:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 18:23:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000800)=[{&(0x7f00000003c0)='*', 0x1}, {0x0}], 0x0, 0x0) 18:23:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000def1260a00"/32, 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002500)=ANY=[], 0xffffffef) recvmmsg(r1, &(0x7f0000002880)=[{{0x0, 0xc00f, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0, 0x1f00}}, {{0x0, 0x2700, &(0x7f00000024c0)=[{&(0x7f00000012c0)=""/78, 0x4e}], 0x1, 0x0, 0xffffff3f}}, {{&(0x7f0000000000), 0x80, &(0x7f0000002700)=[{&(0x7f0000001480)=""/4096, 0x32fc0}, {&(0x7f00000000c0)=""/39, 0x27}, {&(0x7f0000002940)=""/207, 0xcf}, {&(0x7f0000001200)=""/112, 0x70}, {&(0x7f0000002600)=""/199, 0xc7}, {&(0x7f0000000100)=""/14, 0xe}], 0x35, &(0x7f0000002780)=""/211, 0x134, 0xc00f}}], 0x3, 0x0, 0x0) 18:23:07 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000580), r0) 18:23:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000def1260a00"/32, 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002500)=ANY=[], 0xffffffef) recvmmsg(r1, &(0x7f0000002880)=[{{0x0, 0xc00f, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0, 0x1f00}}, {{0x0, 0x2700, &(0x7f00000024c0)=[{&(0x7f00000012c0)=""/78, 0x4e}], 0x1, 0x0, 0xffffff3f}}, {{&(0x7f0000000000), 0x80, &(0x7f0000002700)=[{&(0x7f0000001480)=""/4096, 0x32fc0}, {&(0x7f00000000c0)=""/39, 0x27}, {&(0x7f0000002940)=""/207, 0xcf}, {&(0x7f0000001200)=""/112, 0x70}, {&(0x7f0000002600)=""/199, 0xc7}, {&(0x7f0000000100)=""/14, 0xe}], 0x35, &(0x7f0000002780)=""/211, 0x134, 0xc00f}}], 0x3, 0x0, 0x0) 18:23:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000800)=[{&(0x7f00000003c0)='*', 0x1}, {0x0}], 0x0, 0x0) 18:23:07 executing program 5: rt_sigsuspend(0x0, 0x0) 18:23:07 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = openat(0xffffffffffffffff, 0x0, 0x8000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) socket(0x10, 0x80002, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/block/loop0', 0x0, 0x0) execveat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x1000) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd439f9c29b1fca83}, 0x10002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) mmap(&(0x7f000065d000/0x2000)=nil, 0x2000, 0x4, 0x8010, r0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x40) flistxattr(0xffffffffffffffff, &(0x7f0000000180)=""/134, 0x86) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 18:23:07 executing program 5: rt_sigsuspend(0x0, 0x0) 18:23:07 executing program 5: rt_sigsuspend(0x0, 0x0) 18:23:07 executing program 5: rt_sigsuspend(0x0, 0x0) 18:23:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000def1260a00"/32, 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002500)=ANY=[], 0xffffffef) recvmmsg(r1, &(0x7f0000002880)=[{{0x0, 0xc00f, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0, 0x1f00}}, {{0x0, 0x2700, &(0x7f00000024c0)=[{&(0x7f00000012c0)=""/78, 0x4e}], 0x1, 0x0, 0xffffff3f}}, {{&(0x7f0000000000), 0x80, &(0x7f0000002700)=[{&(0x7f0000001480)=""/4096, 0x32fc0}, {&(0x7f00000000c0)=""/39, 0x27}, {&(0x7f0000002940)=""/207, 0xcf}, {&(0x7f0000001200)=""/112, 0x70}, {&(0x7f0000002600)=""/199, 0xc7}, {&(0x7f0000000100)=""/14, 0xe}], 0x35, &(0x7f0000002780)=""/211, 0x134, 0xc00f}}], 0x3, 0x0, 0x0) 18:23:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 18:23:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000800)=[{&(0x7f00000003c0)='*', 0x1}, {0x0}], 0x0, 0x0) 18:23:08 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x8) r1 = openat(0xffffffffffffffff, 0x0, 0x8000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) socket(0x10, 0x80002, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/block/loop0', 0x0, 0x0) execveat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x1000) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd439f9c29b1fca83}, 0x10002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) mmap(&(0x7f000065d000/0x2000)=nil, 0x2000, 0x4, 0x8010, r0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x40) flistxattr(0xffffffffffffffff, &(0x7f0000000180)=""/134, 0x86) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0xb) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 18:23:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000def1260a00"/32, 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002500)=ANY=[], 0xffffffef) recvmmsg(r1, &(0x7f0000002880)=[{{0x0, 0xc00f, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0, 0x1f00}}, {{0x0, 0x2700, &(0x7f00000024c0)=[{&(0x7f00000012c0)=""/78, 0x4e}], 0x1, 0x0, 0xffffff3f}}, {{&(0x7f0000000000), 0x80, &(0x7f0000002700)=[{&(0x7f0000001480)=""/4096, 0x32fc0}, {&(0x7f00000000c0)=""/39, 0x27}, {&(0x7f0000002940)=""/207, 0xcf}, {&(0x7f0000001200)=""/112, 0x70}, {&(0x7f0000002600)=""/199, 0xc7}, {&(0x7f0000000100)=""/14, 0xe}], 0x35, &(0x7f0000002780)=""/211, 0x134, 0xc00f}}], 0x3, 0x0, 0x0) 18:23:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000800)=[{&(0x7f00000003c0)='*', 0x1}, {0x0}], 0x0, 0x0) 18:23:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cf]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x10}, 0x10}}, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @ioapic={0x8c160c8ed0da8825, 0x0, 0x0, 0x0, 0x0, [{}, {0x35}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x1}, {0x6}, {0x0, 0x0, 0x1f, '\x00', 0xfc}, {}, {}, {0x0, 0x0, 0x13}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 18:23:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000800)=[{&(0x7f00000003c0)='*', 0x1}, {0x0}], 0x0, 0x0) 18:23:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000def1260a00"/32, 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002500)=ANY=[], 0xffffffef) recvmmsg(r1, &(0x7f0000002880)=[{{0x0, 0xc00f, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0, 0x1f00}}, {{0x0, 0x2700, &(0x7f00000024c0)=[{&(0x7f00000012c0)=""/78, 0x4e}], 0x1, 0x0, 0xffffff3f}}, {{&(0x7f0000000000), 0x80, &(0x7f0000002700)=[{&(0x7f0000001480)=""/4096, 0x32fc0}, {&(0x7f00000000c0)=""/39, 0x27}, {&(0x7f0000002940)=""/207, 0xcf}, {&(0x7f0000001200)=""/112, 0x70}, {&(0x7f0000002600)=""/199, 0xc7}, {&(0x7f0000000100)=""/14, 0xe}], 0x35, &(0x7f0000002780)=""/211, 0x134, 0xc00f}}], 0x3, 0x0, 0x0) 18:23:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) [ 120.364097] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:23:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 18:23:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cf]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x10}, 0x10}}, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @ioapic={0x8c160c8ed0da8825, 0x0, 0x0, 0x0, 0x0, [{}, {0x35}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x1}, {0x6}, {0x0, 0x0, 0x1f, '\x00', 0xfc}, {}, {}, {0x0, 0x0, 0x13}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 18:23:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 18:23:10 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24800000d, 0x24510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0xfdef) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000008c0)=""/248) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x4000) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x50b82, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000200)=0xb4) perf_event_open$cgroup(&(0x7f0000000780)={0x0, 0x80, 0xf7, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000740)}, 0x200d, 0x503adf97, 0x4, 0x8, 0x0, 0x10001, 0x2c5, 0x0, 0x0, 0x0, 0xa8c1}, r2, 0x2, 0xffffffffffffffff, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x0, 0x0, 0x1000, 0x1, 0x10, r3, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x5}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0xa, &(0x7f00000009c0)=ANY=[@ANYBLOB="000000d92ef45d251c34d322005d907cacc5e3ac2d877c1500"/35, @ANYRES32, @ANYBLOB="00000000030000008510000003000000a9025000000000ee7e5400009000183100000500000000000000000000008510000002000000850000b2f2a43f46008a00000085100000f9ffffff38d08b43a2d0b5489cdc38350efe9b544707a6d2f8d0c48ffd268799284a4d1daa1a49ba5434780599d69cedd651b63be1ee8e7440fa33a1be01f720ff"], &(0x7f0000000300)='GPL\x00', 0x4009, 0xe4, &(0x7f0000000640)=""/228, 0x41100, 0x2, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000400)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0x0, 0x80003, 0x4319}, 0x10}, 0x80) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001400)={0xffffffffffffffff, 0x0, &(0x7f0000001340)=""/138}, 0x20) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.bfq.io_queued\x00', 0x0, 0x0) 18:23:10 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x4}}, 0x26) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="a6", 0x1}], 0x1}, 0x0) 18:23:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 18:23:10 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x5032}) io_setup(0x887, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x7, 0x1, 0x0, r0, &(0x7f0000000000)="0003000040d05f75c23c8ab7ddf8b3ea88e24fd0aa000000", 0x18}]) 18:23:10 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x4}}, 0x26) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="a6", 0x1}], 0x1}, 0x0) 18:23:10 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x4}}, 0x26) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="a6", 0x1}], 0x1}, 0x0) 18:23:10 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x5032}) io_setup(0x887, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x7, 0x1, 0x0, r0, &(0x7f0000000000)="0003000040d05f75c23c8ab7ddf8b3ea88e24fd0aa000000", 0x18}]) 18:23:11 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x4}}, 0x26) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="a6", 0x1}], 0x1}, 0x0) 18:23:11 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0506617, &(0x7f0000000040)) perf_event_open(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa7001146ec561750379585e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e0700897a74a0091ff1100213cc04c7867a4e1a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6148ba532e6ea09c346dfebd38608b32800800000000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d00d50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cae1bd4f4390af9a9ceafd07ed00b0000002cab154ad029a1090000002780870014f51c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2acb72c7ead0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9624d37c10223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b40000000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b60c2499d5d16d7d9158ffffffff00000000ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b2042b8ff8c21ad702cca54728acad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd20785f653b621491dc6aaee0d40973109644fb94c06006e3c1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e1590bab105b0cb578af7dc7d5e87d48d376444e2de02f47c61e8e84ff828de453f34c2b08660b080efc7eae676e1fb4d5865c0ca177a4c7fbb4e62b445c00f576b2b5cc7f819abd0f885cc4806f47ffb966fcf1e54f5a2d38708194cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d3676329bb8cda690d192a070886df42b2708398773b45198b4a34ac97b7d47fbaa57f66e342703f5bf030e935878a6d169cdfaa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c30930804fdc3690d10ecb65dc5b47481edbf1eee2e8893e903054d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf817becd9e5a225d67521d1128eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f324661fdcfa68f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986bf56c747d9a1cc500bb892c3a16ff10feea20bdac89bfb758cf350000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2e0, 0xfe, 0x60000000, &(0x7f0000000100)="b9ff03076044238cb89e14f088481be0ffff00004008630677fbac141416e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x40000000}, 0x2c) 18:23:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 18:23:11 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x5032}) io_setup(0x887, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x7, 0x1, 0x0, r0, &(0x7f0000000000)="0003000040d05f75c23c8ab7ddf8b3ea88e24fd0aa000000", 0x18}]) 18:23:11 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f00000037c0)={&(0x7f0000001400)={0x54, 0x12, 0x109, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "0763d841"}]}, 0x54}}, 0x0) 18:23:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cf]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x10}, 0x10}}, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @ioapic={0x8c160c8ed0da8825, 0x0, 0x0, 0x0, 0x0, [{}, {0x35}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x1}, {0x6}, {0x0, 0x0, 0x1f, '\x00', 0xfc}, {}, {}, {0x0, 0x0, 0x13}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 18:23:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 18:23:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 18:23:11 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f00000037c0)={&(0x7f0000001400)={0x54, 0x12, 0x109, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "0763d841"}]}, 0x54}}, 0x0) 18:23:11 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x5032}) io_setup(0x887, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000180)={0x0, 0x0, 0x7, 0x1, 0x0, r0, &(0x7f0000000000)="0003000040d05f75c23c8ab7ddf8b3ea88e24fd0aa000000", 0x18}]) 18:23:11 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f00000037c0)={&(0x7f0000001400)={0x54, 0x12, 0x109, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "0763d841"}]}, 0x54}}, 0x0) 18:23:11 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f00000037c0)={&(0x7f0000001400)={0x54, 0x12, 0x109, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "0763d841"}]}, 0x54}}, 0x0) 18:23:11 executing program 1: clock_getres(0x0, &(0x7f0000000cc0)) 18:23:11 executing program 1: gettid() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="99e5e998655ba3b91339575e2a18000000000000000000"], &(0x7f00000001c0)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x5}, 0x8, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x80000800, 0x0, 0x0, 0x0, 0x0, 0x0) 18:23:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 18:23:12 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x19, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x63, @private=0x6c}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x400300}, 0x0) close(r0) 18:23:12 executing program 1: recvmsg$unix(0xffffffffffffffff, 0x0, 0x60) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, 0x0) syz_mount_image$qnx6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYRESDEC, @ANYRESDEC=0xee00, @ANYBLOB]) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x58}}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000007c0)='./mnt\x00', 0x100000001, 0x0, 0x0, 0x10048, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d501000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f0000000600)="000000000000000000000000000000000000000000000000000000060000000000010c80", 0x24, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010840)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000010860)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v', 0x16, 0x201320}, {&(0x7f0000010880)="00000005", 0x4, 0x201380}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000000480)="ed410000e8030000e803000002000000001000000000000002", 0x19, 0x1000000}, {&(0x7f0000010d20)="00000000000000000300000003", 0xd, 0x1000fe0}], 0x0, &(0x7f0000010da0)) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xad3) 18:23:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cf]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x10}, 0x10}}, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @ioapic={0x8c160c8ed0da8825, 0x0, 0x0, 0x0, 0x0, [{}, {0x35}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x1}, {0x6}, {0x0, 0x0, 0x1f, '\x00', 0xfc}, {}, {}, {0x0, 0x0, 0x13}]}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 18:23:12 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x19, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x63, @private=0x6c}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x400300}, 0x0) close(r0) [ 122.914941] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 122.926733] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 122.944419] F2FS-fs (loop1): invalid crc value 18:23:12 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x19, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x63, @private=0x6c}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x400300}, 0x0) close(r0) 18:23:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 18:23:12 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x1a02) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0) 18:23:12 executing program 1: recvmsg$unix(0xffffffffffffffff, 0x0, 0x60) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, 0x0) syz_mount_image$qnx6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYRESDEC, @ANYRESDEC=0xee00, @ANYBLOB]) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x58}}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000007c0)='./mnt\x00', 0x100000001, 0x0, 0x0, 0x10048, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d501000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f0000000600)="000000000000000000000000000000000000000000000000000000060000000000010c80", 0x24, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010840)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000010860)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v', 0x16, 0x201320}, {&(0x7f0000010880)="00000005", 0x4, 0x201380}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000000480)="ed410000e8030000e803000002000000001000000000000002", 0x19, 0x1000000}, {&(0x7f0000010d20)="00000000000000000300000003", 0xd, 0x1000fe0}], 0x0, &(0x7f0000010da0)) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xad3) 18:23:12 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x19, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x63, @private=0x6c}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x400300}, 0x0) close(r0) 18:23:12 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x1a02) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0) [ 123.117601] F2FS-fs (loop1): Try to recover 2th superblock, ret: 0 [ 123.124023] F2FS-fs (loop1): Mounted with checkpoint version = 753bd00b 18:23:12 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x1a02) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0) [ 123.374672] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 123.402017] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 123.412819] F2FS-fs (loop1): invalid crc value [ 123.528708] F2FS-fs (loop1): Try to recover 2th superblock, ret: 0 [ 123.535151] F2FS-fs (loop1): Mounted with checkpoint version = 753bd00b 18:23:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000b40)=ANY=[@ANYBLOB="f1004bf62c47b1bef3a069d103b3", @ANYRES16=r5, @ANYBLOB="0100000000000000000001000000140002007767300000003c31c5b1909059e33b5b56b27f00000000000000000000780008807400008024000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff200004000a0000fc00000000000000000000000000000000e07ba0314ac9c8472e988ca9da002c00098028000080060001000a00c0302dfbd9e23d82c0448e34ec00001400"], 0xa0}}, 0x0) lseek(r4, 0xffffffff80000001, 0x0) r6 = openat$cgroup(r3, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000180)='memory.max\x00', 0x2, 0x0) write$cgroup_int(r7, 0x0, 0x0) 18:23:13 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup(r2) 18:23:13 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x1a02) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x11, r0, 0x0) futex(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0) 18:23:13 executing program 1: recvmsg$unix(0xffffffffffffffff, 0x0, 0x60) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, 0x0) syz_mount_image$qnx6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYRESDEC, @ANYRESDEC=0xee00, @ANYBLOB]) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x58}}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000007c0)='./mnt\x00', 0x100000001, 0x0, 0x0, 0x10048, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d501000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f0000000600)="000000000000000000000000000000000000000000000000000000060000000000010c80", 0x24, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010840)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000010860)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v', 0x16, 0x201320}, {&(0x7f0000010880)="00000005", 0x4, 0x201380}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000000480)="ed410000e8030000e803000002000000001000000000000002", 0x19, 0x1000000}, {&(0x7f0000010d20)="00000000000000000300000003", 0xd, 0x1000fe0}], 0x0, &(0x7f0000010da0)) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xad3) 18:23:13 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative'}}}]}) 18:23:13 executing program 5: setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1ffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x11e, 0x10000}, {0x0, 0x0, 0x10320}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x0, 0x500d20}, {0x0}, {0x0}, {&(0x7f0000000580)}, {0x0}, {&(0x7f0000013900)}, {0x0}], 0x0, &(0x7f0000000740)) [ 123.719357] tmpfs: Bad value 'interleave=relative:' for mount option 'mpol' 18:23:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000008c0)={'HL\x00'}, &(0x7f0000000900)=0x1e) 18:23:13 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0x206, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) fcntl$setstatus(r1, 0x4, 0x4400) dup3(r1, r0, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r4, 0xf, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf04aef, 0x3d8, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 18:23:13 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup(r2) [ 124.232690] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop5 18:23:13 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup(r2) [ 124.278157] audit: type=1804 audit(1659118993.675:2): pid=10100 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir2762365460/syzkaller.bCUPRM/12/bus" dev="sda1" ino=13946 res=1 [ 124.382813] BTRFS error (device loop5): superblock checksum mismatch [ 124.398541] audit: type=1804 audit(1659118993.675:3): pid=10100 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir2762365460/syzkaller.bCUPRM/12/bus" dev="sda1" ino=13946 res=1 18:23:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000b40)=ANY=[@ANYBLOB="f1004bf62c47b1bef3a069d103b3", @ANYRES16=r5, @ANYBLOB="0100000000000000000001000000140002007767300000003c31c5b1909059e33b5b56b27f00000000000000000000780008807400008024000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff200004000a0000fc00000000000000000000000000000000e07ba0314ac9c8472e988ca9da002c00098028000080060001000a00c0302dfbd9e23d82c0448e34ec00001400"], 0xa0}}, 0x0) lseek(r4, 0xffffffff80000001, 0x0) r6 = openat$cgroup(r3, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000180)='memory.max\x00', 0x2, 0x0) write$cgroup_int(r7, 0x0, 0x0) [ 124.493200] BTRFS error (device loop5): open_ctree failed 18:23:14 executing program 5: setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1ffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x11e, 0x10000}, {0x0, 0x0, 0x10320}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x0, 0x500d20}, {0x0}, {0x0}, {&(0x7f0000000580)}, {0x0}, {&(0x7f0000013900)}, {0x0}], 0x0, &(0x7f0000000740)) 18:23:14 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup(r2) 18:23:14 executing program 1: recvmsg$unix(0xffffffffffffffff, 0x0, 0x60) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, 0x0) syz_mount_image$qnx6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYRESDEC, @ANYRESDEC=0xee00, @ANYBLOB]) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x58}}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000007c0)='./mnt\x00', 0x100000001, 0x0, 0x0, 0x10048, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0209000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d501000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f0000000600)="000000000000000000000000000000000000000000000000000000060000000000010c80", 0x24, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010840)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000010860)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v', 0x16, 0x201320}, {&(0x7f0000010880)="00000005", 0x4, 0x201380}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000000480)="ed410000e8030000e803000002000000001000000000000002", 0x19, 0x1000000}, {&(0x7f0000010d20)="00000000000000000300000003", 0xd, 0x1000fe0}], 0x0, &(0x7f0000010da0)) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xad3) 18:23:14 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup(r2) 18:23:14 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup(r2) [ 125.186447] BTRFS error (device loop5): superblock checksum mismatch [ 125.245556] BTRFS error (device loop5): open_ctree failed 18:23:14 executing program 5: setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1ffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x11e, 0x10000}, {0x0, 0x0, 0x10320}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x0, 0x500d20}, {0x0}, {0x0}, {&(0x7f0000000580)}, {0x0}, {&(0x7f0000013900)}, {0x0}], 0x0, &(0x7f0000000740)) 18:23:14 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup(r2) 18:23:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000b40)=ANY=[@ANYBLOB="f1004bf62c47b1bef3a069d103b3", @ANYRES16=r5, @ANYBLOB="0100000000000000000001000000140002007767300000003c31c5b1909059e33b5b56b27f00000000000000000000780008807400008024000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff200004000a0000fc00000000000000000000000000000000e07ba0314ac9c8472e988ca9da002c00098028000080060001000a00c0302dfbd9e23d82c0448e34ec00001400"], 0xa0}}, 0x0) lseek(r4, 0xffffffff80000001, 0x0) r6 = openat$cgroup(r3, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000180)='memory.max\x00', 0x2, 0x0) write$cgroup_int(r7, 0x0, 0x0) [ 125.471861] BTRFS error (device loop5): superblock checksum mismatch [ 125.530818] BTRFS error (device loop5): open_ctree failed 18:23:15 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup(r2) 18:23:15 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup(r2) 18:23:15 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup(r2) 18:23:15 executing program 5: setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1ffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x11e, 0x10000}, {0x0, 0x0, 0x10320}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x0, 0x500d20}, {0x0}, {0x0}, {&(0x7f0000000580)}, {0x0}, {&(0x7f0000013900)}, {0x0}], 0x0, &(0x7f0000000740)) 18:23:15 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup(r2) 18:23:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000b40)=ANY=[@ANYBLOB="f1004bf62c47b1bef3a069d103b3", @ANYRES16=r5, @ANYBLOB="0100000000000000000001000000140002007767300000003c31c5b1909059e33b5b56b27f00000000000000000000780008807400008024000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff200004000a0000fc00000000000000000000000000000000e07ba0314ac9c8472e988ca9da002c00098028000080060001000a00c0302dfbd9e23d82c0448e34ec00001400"], 0xa0}}, 0x0) lseek(r4, 0xffffffff80000001, 0x0) r6 = openat$cgroup(r3, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000180)='memory.max\x00', 0x2, 0x0) write$cgroup_int(r7, 0x0, 0x0) [ 126.277987] BTRFS error (device loop5): superblock checksum mismatch [ 126.390683] BTRFS error (device loop5): open_ctree failed 18:23:16 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup(r2) 18:23:16 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup(r2) 18:23:16 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup(r2) 18:23:16 executing program 1: setrlimit(0x40000000000008, &(0x7f0000000000)) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) capset(&(0x7f0000a31000)={0x20080522}, &(0x7f0000000080)) mremap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000008000/0x3000)=nil) 18:23:16 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup(r2) 18:23:16 executing program 1: setrlimit(0x40000000000008, &(0x7f0000000000)) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) capset(&(0x7f0000a31000)={0x20080522}, &(0x7f0000000080)) mremap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000008000/0x3000)=nil) 18:23:16 executing program 1: setrlimit(0x40000000000008, &(0x7f0000000000)) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) capset(&(0x7f0000a31000)={0x20080522}, &(0x7f0000000080)) mremap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000008000/0x3000)=nil) 18:23:16 executing program 5: setrlimit(0x40000000000008, &(0x7f0000000000)) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) capset(&(0x7f0000a31000)={0x20080522}, &(0x7f0000000080)) mremap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000008000/0x3000)=nil) 18:23:16 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100), 0x80, 0x0}}], 0x1, 0x40000000, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 18:23:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) open(0x0, 0x10103e, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0xa000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf1020a}], 0x1}, 0x0) 18:23:16 executing program 1: setrlimit(0x40000000000008, &(0x7f0000000000)) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) capset(&(0x7f0000a31000)={0x20080522}, &(0x7f0000000080)) mremap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000008000/0x3000)=nil) 18:23:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x5, 0x10, 0x5}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}]}, 0x3c}}, 0x0) 18:23:16 executing program 5: setrlimit(0x40000000000008, &(0x7f0000000000)) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) capset(&(0x7f0000a31000)={0x20080522}, &(0x7f0000000080)) mremap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000008000/0x3000)=nil) 18:23:16 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000340)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup(r2) 18:23:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x5, 0x10, 0x5}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}]}, 0x3c}}, 0x0) 18:23:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000004380), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000004380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000000)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 18:23:16 executing program 5: setrlimit(0x40000000000008, &(0x7f0000000000)) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) capset(&(0x7f0000a31000)={0x20080522}, &(0x7f0000000080)) mremap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000008000/0x3000)=nil) 18:23:16 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100), 0x80, 0x0}}], 0x1, 0x40000000, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 18:23:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x5, 0x10, 0x5}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}]}, 0x3c}}, 0x0) 18:23:17 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) open(0x0, 0x200, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000004c0)='./bus\x00', &(0x7f00000006c0)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0xee01, @ANYBLOB="1000000000000000000000f042a9027f9e2cedadfcbe5adc9ea73327d6cc7661bf4ca8811fb862743634aeadcece76ccddbcc0e2b05dcf94dbed8b0e46e689af385b101cc7c59670070e4cf38fbc2ea8b6866f17a1db977ffcbecc4f10f32c7eab5db962a92624a4ea56a2bd5b68d7fa33f434a0497b4f425f5111f9e6c00f6850b86a9f974ffcf558623321ac4ab9c99d12a707ac444f3875e698bfd3575e8e0cdbd797"], 0x2c, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(0x0) lsetxattr$security_capability(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000880), &(0x7f0000000900)=@v2, 0x14, 0x0) mount$overlay(0x0, &(0x7f00000010c0)='./file1\x00', &(0x7f0000001100), 0x800, 0x0) syz_mount_image$gfs2meta(&(0x7f00000002c0), 0x0, 0x2, 0x7, &(0x7f0000000f80)=[{0x0}, {0x0}, {&(0x7f0000000ac0), 0x0, 0x2}, {&(0x7f0000000540)}, {0x0}, {0x0, 0x0, 0xfffffffffffffffd}, {&(0x7f0000000e40), 0x0, 0x8}], 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB]) mount(0x0, &(0x7f0000000a00)='./bus/file0\x00', &(0x7f0000000a40)='cramfs\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$overlay(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB='xino=off,nfs_export=on,metacopy=on,xino=off,wor', @ANYRESDEC, @ANYRESDEC=0xee01, @ANYBLOB, @ANYBLOB="3b5b58d0a8ba4c6638ceda7706de98cecd8f87536253cac9e08f1ee0691584e8edc3de04ec5406000000007739f49ab86015e106b0bc0d476db0b067bdf32cb295cf15a6dc7425ec025fe0f4fd3376763e5b00"]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 18:23:17 executing program 5: ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d67514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70edec677d6ac14c2c794f72cbf5fe31719e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c8a14195e32f13799d6707432ff4823fbffff314166443ce72c74f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd11747ffda1a869db7e632df4de8572344b419c45c2170fe8b3692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13537db269971210fab7071cc3094078a2ea6815a1fe819ee0afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a9b5ba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd4fad615ff6e2991589bbdd1ae0d1bc4f43e04a4a2527a82afe16e019a5e0b5ec1b1b8aafba090000c3630488edcc4a8c73a75b28ea6f1e9fe8cd2b532c084cbd051b4aeaf0e7813354f14a453b096ab28523d775b06d3948d49bca31a7170419bb1d32f256ff3010e60eb357896f799b2f0482c63ab78a74dec8b19ca76e7fdf29766d96e4c2f57ba917f0abd5253e87fbe5b86a4b9151c316df3925d86899ab3e2036f4866e277d82829165922f8aeb4ea2b9db2dbb6a6b157d4019545e984a7cb0f63a3ab500028d09608e3813e1be50f5b6b98d5dab8d5fe3dc100d8b6cf450f45d68a627db8335fd97bd633694ebb6173d9474c50c0360daa387ba5da3e092463a4c08f2c686ca2ab5f8c62353b8f2c8170000000029d28b61e5c939855271fe95df690f658da38153646e660e9ba212986cd3628a500d14d378d4af508f428ecb0e85322f9fd317b29ec23b193b1d76609d2f9e6b925cc413cde5414869387f23a309fe29c7e63101fec34b22aae77bd5df5f6181f5b4639119fc544689cb59a9ec17d0673479e7907e2eedfd728963537e45e01cd99203ce1f28fb06e5f5000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x1800000000000060, 0x1c, 0x0, &(0x7f0000000380)="3f4305607e5becaed61635a743d06e3bd43cffcac5795e6558070806", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000007740)=@base={0x0, 0x8000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2c, &(0x7f0000000000), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040), 0x4) close(0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 127.697989] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 127.732948] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 127.773648] overlayfs: missing 'lowerdir' 18:23:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) open(0x0, 0x10103e, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0xa000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf1020a}], 0x1}, 0x0) 18:23:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x5, 0x10, 0x5}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}]}, 0x3c}}, 0x0) 18:23:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth0_to_bond\x00', &(0x7f0000000300)=@ethtool_gstrings={0x1b, 0x5}}) 18:23:17 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100), 0x80, 0x0}}], 0x1, 0x40000000, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 18:23:17 executing program 5: ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x1800000000000060, 0x1c, 0x0, &(0x7f0000000380)="3f4305607e5becaed61635a743d06e3bd43cffcac5795e6558070806", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000007740)=@base={0x0, 0x8000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2c, &(0x7f0000000000), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040), 0x4) close(0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) 18:23:17 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) open(0x0, 0x200, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000004c0)='./bus\x00', &(0x7f00000006c0)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0xee01, @ANYBLOB="1000000000000000000000f042a9027f9e2cedadfcbe5adc9ea73327d6cc7661bf4ca8811fb862743634aeadcece76ccddbcc0e2b05dcf94dbed8b0e46e689af385b101cc7c59670070e4cf38fbc2ea8b6866f17a1db977ffcbecc4f10f32c7eab5db962a92624a4ea56a2bd5b68d7fa33f434a0497b4f425f5111f9e6c00f6850b86a9f974ffcf558623321ac4ab9c99d12a707ac444f3875e698bfd3575e8e0cdbd797"], 0x2c, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(0x0) lsetxattr$security_capability(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000880), &(0x7f0000000900)=@v2, 0x14, 0x0) mount$overlay(0x0, &(0x7f00000010c0)='./file1\x00', &(0x7f0000001100), 0x800, 0x0) syz_mount_image$gfs2meta(&(0x7f00000002c0), 0x0, 0x2, 0x7, &(0x7f0000000f80)=[{0x0}, {0x0}, {&(0x7f0000000ac0), 0x0, 0x2}, {&(0x7f0000000540)}, {0x0}, {0x0, 0x0, 0xfffffffffffffffd}, {&(0x7f0000000e40), 0x0, 0x8}], 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB]) mount(0x0, &(0x7f0000000a00)='./bus/file0\x00', &(0x7f0000000a40)='cramfs\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$overlay(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB='xino=off,nfs_export=on,metacopy=on,xino=off,wor', @ANYRESDEC, @ANYRESDEC=0xee01, @ANYBLOB, @ANYBLOB="3b5b58d0a8ba4c6638ceda7706de98cecd8f87536253cac9e08f1ee0691584e8edc3de04ec5406000000007739f49ab86015e106b0bc0d476db0b067bdf32cb295cf15a6dc7425ec025fe0f4fd3376763e5b00"]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 18:23:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth0_to_bond\x00', &(0x7f0000000300)=@ethtool_gstrings={0x1b, 0x5}}) 18:23:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) open(0x0, 0x10103e, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0xa000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf1020a}], 0x1}, 0x0) [ 128.035026] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 18:23:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth0_to_bond\x00', &(0x7f0000000300)=@ethtool_gstrings={0x1b, 0x5}}) [ 128.083710] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 18:23:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth0_to_bond\x00', &(0x7f0000000300)=@ethtool_gstrings={0x1b, 0x5}}) [ 128.150379] overlayfs: missing 'lowerdir' 18:23:17 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100), 0x80, 0x0}}], 0x1, 0x40000000, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) 18:23:17 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) open(0x0, 0x200, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000004c0)='./bus\x00', &(0x7f00000006c0)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0xee01, @ANYBLOB="1000000000000000000000f042a9027f9e2cedadfcbe5adc9ea73327d6cc7661bf4ca8811fb862743634aeadcece76ccddbcc0e2b05dcf94dbed8b0e46e689af385b101cc7c59670070e4cf38fbc2ea8b6866f17a1db977ffcbecc4f10f32c7eab5db962a92624a4ea56a2bd5b68d7fa33f434a0497b4f425f5111f9e6c00f6850b86a9f974ffcf558623321ac4ab9c99d12a707ac444f3875e698bfd3575e8e0cdbd797"], 0x2c, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(0x0) lsetxattr$security_capability(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000880), &(0x7f0000000900)=@v2, 0x14, 0x0) mount$overlay(0x0, &(0x7f00000010c0)='./file1\x00', &(0x7f0000001100), 0x800, 0x0) syz_mount_image$gfs2meta(&(0x7f00000002c0), 0x0, 0x2, 0x7, &(0x7f0000000f80)=[{0x0}, {0x0}, {&(0x7f0000000ac0), 0x0, 0x2}, {&(0x7f0000000540)}, {0x0}, {0x0, 0x0, 0xfffffffffffffffd}, {&(0x7f0000000e40), 0x0, 0x8}], 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB]) mount(0x0, &(0x7f0000000a00)='./bus/file0\x00', &(0x7f0000000a40)='cramfs\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$overlay(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB='xino=off,nfs_export=on,metacopy=on,xino=off,wor', @ANYRESDEC, @ANYRESDEC=0xee01, @ANYBLOB, @ANYBLOB="3b5b58d0a8ba4c6638ceda7706de98cecd8f87536253cac9e08f1ee0691584e8edc3de04ec5406000000007739f49ab86015e106b0bc0d476db0b067bdf32cb295cf15a6dc7425ec025fe0f4fd3376763e5b00"]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 128.405001] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 128.465609] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 128.557416] overlayfs: missing 'lowerdir' 18:23:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) open(0x0, 0x10103e, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0xa000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf1020a}], 0x1}, 0x0) 18:23:18 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 18:23:18 executing program 5: ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x1800000000000060, 0x1c, 0x0, &(0x7f0000000380)="3f4305607e5becaed61635a743d06e3bd43cffcac5795e6558070806", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000007740)=@base={0x0, 0x8000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2c, &(0x7f0000000000), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040), 0x4) close(0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) 18:23:18 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0xdb800, 0xd2, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010600)="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"/1408, 0x580, 0x8800}, {&(0x7f0000010c00)="ff43443030310100"/32, 0x20, 0x9000}, {&(0x7f0000010d00)="0042454130310100"/32, 0x20, 0x9800}, {&(0x7f0000010e00)="004e535230320100"/32, 0x20, 0xa000}, {&(0x7f0000010f00)="0054454130310100"/32, 0x20, 0xa800}, {&(0x7f0000011000)="010002005a0000003016f001200000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000601000100020002000100000001000000083546363732343232303030303132444300000000000000", 0x60, 0x10000}, {&(0x7f0000011100)="0000000000000011004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f6465", 0x60, 0x100c0}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000007810e40709140b2a3a000000002a67656e69736f696d61676500"/64, 0x40, 0x10160}, {&(0x7f0000011300)="04000200e60000001faff0012100000001000000002a554446204c5620496e666f00000000000000000000000201000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x80, 0x10800}, {&(0x7f0000011400)="000000000000000000000000000000000000000600"/32, 0x20, 0x108e0}, {&(0x7f0000011500)='\x00*genisoimage\x00'/32, 0x20, 0x10960}, {&(0x7f0000011600)="0500020033000000c158f001220000000200000001000000022b4e5352303200", 0x20, 0x11000}, {&(0x7f0000011700)="000000000000000000000000000000000000000000000000010000000101000020000000002a67656e69736f696d61676500"/64, 0x40, 0x110a0}, {&(0x7f0000011800)="060002004f0000006411ae012300000003000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x60, 0x11800}, {&(0x7f0000011900)="000000000000000000000000000000000000000600080000002a4f5354412055444620436f6d706c69616e74000000000201030000000000001000000000000000000000000000000600000001000000002a67656e69736f696d616765000000", 0x60, 0x118c0}, {&(0x7f0000011a00)="0000000000000000000000000000000000100000400000000106010000000000", 0x20, 0x119a0}, {&(0x7f0000011b00)="07000200b10000006d0f0800240000000400"/32, 0x20, 0x12000}, {&(0x7f0000011c00)="08000200200000000000f0012500"/32, 0x20, 0x12800}, {&(0x7f0000011d00)="01000200470000000c17f001300000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000601000100020002000100000001000000083546363732343232303030303133313000000000000000", 0x60, 0x18000}, {&(0x7f0000011e00)="0000000000000011004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f6465", 0x60, 0x180c0}, {&(0x7f0000011f00)="0000000000000000000000000000000000000000000000007810e40709140b2a3a000000002a67656e69736f696d61676500"/64, 0x40, 0x18160}, {&(0x7f0000012000)="04000200f60000001faff0013100000001000000002a554446204c5620496e666f00000000000000000000000201000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x80, 0x18800}, {&(0x7f0000012100)="000000000000000000000000000000000000000600"/32, 0x20, 0x188e0}, {&(0x7f0000012200)='\x00*genisoimage\x00'/32, 0x20, 0x18960}, {&(0x7f0000012300)="0500020043000000c158f001320000000200000001000000022b4e5352303200", 0x20, 0x19000}, {&(0x7f0000012400)="000000000000000000000000000000000000000000000000010000000101000020000000002a67656e69736f696d61676500"/64, 0x40, 0x190a0}, {&(0x7f0000012500)="060002005f0000006411ae013300000003000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x60, 0x19800}, {&(0x7f0000012600)="000000000000000000000000000000000000000600080000002a4f5354412055444620436f6d706c69616e74000000000201030000000000001000000000000000000000000000000600000001000000002a67656e69736f696d616765000000", 0x60, 0x198c0}, {&(0x7f0000012700)="0000000000000000000000000000000000100000400000000106010000000000", 0x20, 0x199a0}, {&(0x7f0000012800)="07000200c10000006d0f0800340000000400"/32, 0x20, 0x1a000}, {&(0x7f0000012900)="08000200300000000000f0013500"/32, 0x20, 0x1a800}, {&(0x7f0000012a00)="09000200b40000003cb77600400000007810e40709140b2a3a0000000100000000000000000000000c01000000000000000000000000000000000000000000000000000000000000010000002e0000000000000020000000002a67656e69736f696d61676500000000000000000000000000000000000000050000000200000002010201020100"/160, 0xa0, 0x20000}, {&(0x7f0000012b00)="080002003c0000000000f0014100"/32, 0x20, 0x20800}, {&(0x7f0000012c00)="02000200ce00000001d7f0010001000000800000200000000080000030000000", 0x20, 0x80000}, {&(0x7f0000012d00)="0001020032000000e559f001000000007810e40709140b2a3a0000000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d00"/128, 0x80, 0x80800}, {&(0x7f0000012e00)="00000000000000000000000000000006004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000600"/128, 0x80, 0x808e0}, {&(0x7f0000012f00)="0000000000000000000000000000000000080000020000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000201030000000000", 0x40, 0x80980}, {&(0x7f0000013000)="08000200fc0000000000f0010100"/32, 0x20, 0x81000}, {&(0x7f0000013100)="050102004c000000f4a6a800020000000000000004000000010000040000000000003002ffffffffffffffffa51400000200000000000000080100000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000000000000000000000000000008000000080100000300"/192, 0xc0, 0x81800}, {&(0x7f0000013200)="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"/288, 0x120, 0x82000}, {&(0x7f0000013400)="05010200280000000173a800040000000000000004000000010000040000000000003002ffffffffffffffffa51400000100000000000000540000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000005010000000000000000000008000000540000000500"/192, 0xc0, 0x82800}, {&(0x7f0000013500)="01010200ca000000476218000500000001000a00000800000200000000000000000000000000000001010200d2000000affe1c000500000001000006000800000a000000000000000b01000000000866696c653000"/96, 0x60, 0x83000}, {&(0x7f0000013600)="050102001300000097c6a800060000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000640000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000007010000000000000000000008000000640000001700"/192, 0xc0, 0x83800}, {&(0x7f0000013700)="0501020061000000a406a800070000000000000004000000010000050000000000003002ffffffffffffffff8410000001000000000000000a0000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d61676500000000000000000000000000000000000000080100000000000000000000080000000a0000001800"/192, 0xc0, 0x84000}, {&(0x7f0000013800)="050102008c000000c50fa800080000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000282300000000000005000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000009010000000000000000000008000000282300001900"/192, 0xc0, 0x84800}, {&(0x7f0000013900)="05010200cf000000c056a800090000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000282300000000000005000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d616765000000000000000000000000000000000000000a010000000000000000000008000000282300001900"/192, 0xc0, 0x85000}, {&(0x7f0000013a00)="05010200c400000023e7a8000a0000000000000004000000010000050000000000003002ffffffffffffffff8410000001000000000000001a0400000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d616765000000000000000000000000000000000000000b0100000000000000000000080000001a0400001e00"/192, 0xc0, 0x85800}, {&(0x7f0000013b00)="01001401000001000000050015010000010046494c4530000000000000000000", 0x20, 0x86000}, {&(0x7f0000013c00)="01000000011400010000050000000115000146494c4530000000000000000000", 0x20, 0x87000}, {&(0x7f0000013d00)="010016010000010000000a0017010000010000660069006c0065003000000000", 0x20, 0x88000}, {&(0x7f0000013e00)="010000000116000100000a0000000117000100660069006c0065003000000000", 0x20, 0x89000}, {&(0x7f0000013f00)="2200140100000000011400080000000008007809140b2a3a080200000100000101002200140100000000011400080000000008007809140b2a3a080200000100000101012c00180100000000011864000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600150100000000011500080000000008007809140b2a3a08020000010000010546494c45302a0019010000000001190a0000000000000a7809140b2a3a08000000010000010846494c45312e3b31002a001a0100000000011a28230000000023287809140b2a3a08000000010000010846494c45322e3b31002a001a0100000000011a28230000000023287809140b2a3a08000000010000010846494c45332e3b3100"/288, 0x120, 0x8a000}, {&(0x7f0000014100)="2200150100000000011500080000000008007809140b2a3a080200000100000101002200140100000000011400080000000008007809140b2a3a080200000100000101012a001f0100000000011f1a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0x8a800}, {&(0x7f0000014200)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030002c0019010000000001190a0000000000000a7809140b2a3a08000000010000010a00660069006c00650031002c001a0100000000011a28230000000023287809140b2a3a08000000010000010a00660069006c00650032002c001a0100000000011a28230000000023287809140b2a3a08000000010000010a00660069006c0065003300"/320, 0x140, 0x8b000}, {&(0x7f0000014400)="2200170100000000011700080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101012c001f0100000000011f1a0400000000041a7809140b2a3a08000000010000010a00660069006c0065003000"/128, 0x80, 0x8b800}, {&(0x7f0000014500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8c000}, {&(0x7f0000014600)='syzkallers\x00'/32, 0x20, 0x8c800}, {&(0x7f0000014700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x8f800}, {&(0x7f0000014c00)="02000200ee00000001d7f0012001000000800000200000000080000030000000", 0x20, 0x90000}, {&(0x7f0000014d00)="02000200ef00000001d7f0012101000000800000200000000080000030000000", 0x20, 0x90800}, {&(0x7f0000014e00)="02000200f000000001d7f0012201000000800000200000000080000030000000", 0x20, 0x91000}, {&(0x7f0000014f00)="02000200f100000001d7f0012301000000800000200000000080000030000000", 0x20, 0x91800}, {&(0x7f0000015000)="02000200f200000001d7f0012401000000800000200000000080000030000000", 0x20, 0x92000}, {&(0x7f0000015100)="02000200f300000001d7f0012501000000800000200000000080000030000000", 0x20, 0x92800}, {&(0x7f0000015200)="02000200f400000001d7f0012601000000800000200000000080000030000000", 0x20, 0x93000}, {&(0x7f0000015300)="02000200f500000001d7f0012701000000800000200000000080000030000000", 0x20, 0x93800}, {&(0x7f0000015400)="02000200f600000001d7f0012801000000800000200000000080000030000000", 0x20, 0x94000}, {&(0x7f0000015500)="02000200f700000001d7f0012901000000800000200000000080000030000000", 0x20, 0x94800}, {&(0x7f0000015600)="02000200f800000001d7f0012a01000000800000200000000080000030000000", 0x20, 0x95000}, {&(0x7f0000015700)="02000200f900000001d7f0012b01000000800000200000000080000030000000", 0x20, 0x95800}, {&(0x7f0000015800)="02000200fa00000001d7f0012c01000000800000200000000080000030000000", 0x20, 0x96000}, {&(0x7f0000015900)="02000200fb00000001d7f0012d01000000800000200000000080000030000000", 0x20, 0x96800}, {&(0x7f0000015a00)="02000200fc00000001d7f0012e01000000800000200000000080000030000000", 0x20, 0x97000}, {&(0x7f0000015b00)="02000200fd00000001d7f0012f01000000800000200000000080000030000000", 0x20, 0x97800}, {&(0x7f0000015c00)="02000200fe00000001d7f0013001000000800000200000000080000030000000", 0x20, 0x98000}, {&(0x7f0000015d00)="02000200ff00000001d7f0013101000000800000200000000080000030000000", 0x20, 0x98800}, {&(0x7f0000015e00)="020002000000000001d7f0013201000000800000200000000080000030000000", 0x20, 0x99000}, {&(0x7f0000015f00)="020002000100000001d7f0013301000000800000200000000080000030000000", 0x20, 0x99800}, {&(0x7f0000016000)="020002000200000001d7f0013401000000800000200000000080000030000000", 0x20, 0x9a000}, {&(0x7f0000016100)="020002000300000001d7f0013501000000800000200000000080000030000000", 0x20, 0x9a800}, {&(0x7f0000016200)="020002000400000001d7f0013601000000800000200000000080000030000000", 0x20, 0x9b000}, {&(0x7f0000016300)="020002000500000001d7f0013701000000800000200000000080000030000000", 0x20, 0x9b800}, {&(0x7f0000016400)="020002000600000001d7f0013801000000800000200000000080000030000000", 0x20, 0x9c000}, {&(0x7f0000016500)="020002000700000001d7f0013901000000800000200000000080000030000000", 0x20, 0x9c800}, {&(0x7f0000016600)="020002000800000001d7f0013a01000000800000200000000080000030000000", 0x20, 0x9d000}, {&(0x7f0000016700)="020002000900000001d7f0013b01000000800000200000000080000030000000", 0x20, 0x9d800}, {&(0x7f0000016800)="020002000a00000001d7f0013c01000000800000200000000080000030000000", 0x20, 0x9e000}, {&(0x7f0000016900)="020002000b00000001d7f0013d01000000800000200000000080000030000000", 0x20, 0x9e800}, {&(0x7f0000016a00)="020002000c00000001d7f0013e01000000800000200000000080000030000000", 0x20, 0x9f000}, {&(0x7f0000016b00)="020002000d00000001d7f0013f01000000800000200000000080000030000000", 0x20, 0x9f800}, {&(0x7f0000016c00)="020002000e00000001d7f0014001000000800000200000000080000030000000", 0x20, 0xa0000}, {&(0x7f0000016d00)="020002000f00000001d7f0014101000000800000200000000080000030000000", 0x20, 0xa0800}, {&(0x7f0000016e00)="020002001000000001d7f0014201000000800000200000000080000030000000", 0x20, 0xa1000}, {&(0x7f0000016f00)="020002001100000001d7f0014301000000800000200000000080000030000000", 0x20, 0xa1800}, {&(0x7f0000017000)="020002001200000001d7f0014401000000800000200000000080000030000000", 0x20, 0xa2000}, {&(0x7f0000017100)="020002001300000001d7f0014501000000800000200000000080000030000000", 0x20, 0xa2800}, {&(0x7f0000017200)="020002001400000001d7f0014601000000800000200000000080000030000000", 0x20, 0xa3000}, {&(0x7f0000017300)="020002001500000001d7f0014701000000800000200000000080000030000000", 0x20, 0xa3800}, {&(0x7f0000017400)="020002001600000001d7f0014801000000800000200000000080000030000000", 0x20, 0xa4000}, {&(0x7f0000017500)="020002001700000001d7f0014901000000800000200000000080000030000000", 0x20, 0xa4800}, {&(0x7f0000017600)="020002001800000001d7f0014a01000000800000200000000080000030000000", 0x20, 0xa5000}, {&(0x7f0000017700)="020002001900000001d7f0014b01000000800000200000000080000030000000", 0x20, 0xa5800}, {&(0x7f0000017800)="020002001a00000001d7f0014c01000000800000200000000080000030000000", 0x20, 0xa6000}, {&(0x7f0000017900)="020002001b00000001d7f0014d01000000800000200000000080000030000000", 0x20, 0xa6800}, {&(0x7f0000017a00)="020002001c00000001d7f0014e01000000800000200000000080000030000000", 0x20, 0xa7000}, {&(0x7f0000017b00)="020002001d00000001d7f0014f01000000800000200000000080000030000000", 0x20, 0xa7800}, {&(0x7f0000017c00)="020002001e00000001d7f0015001000000800000200000000080000030000000", 0x20, 0xa8000}, {&(0x7f0000017d00)="020002001f00000001d7f0015101000000800000200000000080000030000000", 0x20, 0xa8800}, {&(0x7f0000017e00)="020002002000000001d7f0015201000000800000200000000080000030000000", 0x20, 0xa9000}, {&(0x7f0000017f00)="020002002100000001d7f0015301000000800000200000000080000030000000", 0x20, 0xa9800}, {&(0x7f0000018000)="020002002200000001d7f0015401000000800000200000000080000030000000", 0x20, 0xaa000}, {&(0x7f0000018100)="020002002300000001d7f0015501000000800000200000000080000030000000", 0x20, 0xaa800}, {&(0x7f0000018200)="020002002400000001d7f0015601000000800000200000000080000030000000", 0x20, 0xab000}, {&(0x7f0000018300)="020002002500000001d7f0015701000000800000200000000080000030000000", 0x20, 0xab800}, {&(0x7f0000018400)="020002002600000001d7f0015801000000800000200000000080000030000000", 0x20, 0xac000}, {&(0x7f0000018500)="020002002700000001d7f0015901000000800000200000000080000030000000", 0x20, 0xac800}, {&(0x7f0000018600)="020002002800000001d7f0015a01000000800000200000000080000030000000", 0x20, 0xad000}, {&(0x7f0000018700)="020002002900000001d7f0015b01000000800000200000000080000030000000", 0x20, 0xad800}, {&(0x7f0000018800)="020002002a00000001d7f0015c01000000800000200000000080000030000000", 0x20, 0xae000}, {&(0x7f0000018900)="020002002b00000001d7f0015d01000000800000200000000080000030000000", 0x20, 0xae800}, {&(0x7f0000018a00)="020002002c00000001d7f0015e01000000800000200000000080000030000000", 0x20, 0xaf000}, {&(0x7f0000018b00)="020002002d00000001d7f0015f01000000800000200000000080000030000000", 0x20, 0xaf800}, {&(0x7f0000018c00)="020002002e00000001d7f0016001000000800000200000000080000030000000", 0x20, 0xb0000}, {&(0x7f0000018d00)="020002002f00000001d7f0016101000000800000200000000080000030000000", 0x20, 0xb0800}, {&(0x7f0000018e00)="020002003000000001d7f0016201000000800000200000000080000030000000", 0x20, 0xb1000}, {&(0x7f0000018f00)="020002003100000001d7f0016301000000800000200000000080000030000000", 0x20, 0xb1800}, {&(0x7f0000019000)="020002003200000001d7f0016401000000800000200000000080000030000000", 0x20, 0xb2000}, {&(0x7f0000019100)="020002003300000001d7f0016501000000800000200000000080000030000000", 0x20, 0xb2800}, {&(0x7f0000019200)="020002003400000001d7f0016601000000800000200000000080000030000000", 0x20, 0xb3000}, {&(0x7f0000019300)="020002003500000001d7f0016701000000800000200000000080000030000000", 0x20, 0xb3800}, {&(0x7f0000019400)="020002003600000001d7f0016801000000800000200000000080000030000000", 0x20, 0xb4000}, {&(0x7f0000019500)="020002003700000001d7f0016901000000800000200000000080000030000000", 0x20, 0xb4800}, {&(0x7f0000019600)="020002003800000001d7f0016a01000000800000200000000080000030000000", 0x20, 0xb5000}, {&(0x7f0000019700)="020002003900000001d7f0016b01000000800000200000000080000030000000", 0x20, 0xb5800}, {&(0x7f0000019800)="020002003a00000001d7f0016c01000000800000200000000080000030000000", 0x20, 0xb6000}, {&(0x7f0000019900)="020002003b00000001d7f0016d01000000800000200000000080000030000000", 0x20, 0xb6800}, {&(0x7f0000019a00)="020002003c00000001d7f0016e01000000800000200000000080000030000000", 0x20, 0xb7000}, {&(0x7f0000019b00)="020002003d00000001d7f0016f01000000800000200000000080000030000000", 0x20, 0xb7800}, {&(0x7f0000019c00)="020002003e00000001d7f0017001000000800000200000000080000030000000", 0x20, 0xb8000}, {&(0x7f0000019d00)="020002003f00000001d7f0017101000000800000200000000080000030000000", 0x20, 0xb8800}, {&(0x7f0000019e00)="020002004000000001d7f0017201000000800000200000000080000030000000", 0x20, 0xb9000}, {&(0x7f0000019f00)="020002004100000001d7f0017301000000800000200000000080000030000000", 0x20, 0xb9800}, {&(0x7f000001a000)="020002004200000001d7f0017401000000800000200000000080000030000000", 0x20, 0xba000}, {&(0x7f000001a100)="020002004300000001d7f0017501000000800000200000000080000030000000", 0x20, 0xba800}, {&(0x7f000001a200)="020002004400000001d7f0017601000000800000200000000080000030000000", 0x20, 0xbb000}, {&(0x7f000001a300)="020002004500000001d7f0017701000000800000200000000080000030000000", 0x20, 0xbb800}, {&(0x7f000001a400)="020002004600000001d7f0017801000000800000200000000080000030000000", 0x20, 0xbc000}, {&(0x7f000001a500)="020002004700000001d7f0017901000000800000200000000080000030000000", 0x20, 0xbc800}, {&(0x7f000001a600)="020002004800000001d7f0017a01000000800000200000000080000030000000", 0x20, 0xbd000}, {&(0x7f000001a700)="020002004900000001d7f0017b01000000800000200000000080000030000000", 0x20, 0xbd800}, {&(0x7f000001a800)="020002004a00000001d7f0017c01000000800000200000000080000030000000", 0x20, 0xbe000}, {&(0x7f000001a900)="020002004b00000001d7f0017d01000000800000200000000080000030000000", 0x20, 0xbe800}, {&(0x7f000001aa00)="020002004c00000001d7f0017e01000000800000200000000080000030000000", 0x20, 0xbf000}, {&(0x7f000001ab00)="020002004d00000001d7f0017f01000000800000200000000080000030000000", 0x20, 0xbf800}, {&(0x7f000001ac00)="020002004e00000001d7f0018001000000800000200000000080000030000000", 0x20, 0xc0000}, {&(0x7f000001ad00)="020002004f00000001d7f0018101000000800000200000000080000030000000", 0x20, 0xc0800}, {&(0x7f000001ae00)="020002005000000001d7f0018201000000800000200000000080000030000000", 0x20, 0xc1000}, {&(0x7f000001af00)="020002005100000001d7f0018301000000800000200000000080000030000000", 0x20, 0xc1800}, {&(0x7f000001b000)="020002005200000001d7f0018401000000800000200000000080000030000000", 0x20, 0xc2000}, {&(0x7f000001b100)="020002005300000001d7f0018501000000800000200000000080000030000000", 0x20, 0xc2800}, {&(0x7f000001b200)="020002005400000001d7f0018601000000800000200000000080000030000000", 0x20, 0xc3000}, {&(0x7f000001b300)="020002005500000001d7f0018701000000800000200000000080000030000000", 0x20, 0xc3800}, {&(0x7f000001b400)="020002005600000001d7f0018801000000800000200000000080000030000000", 0x20, 0xc4000}, {&(0x7f000001b500)="020002005700000001d7f0018901000000800000200000000080000030000000", 0x20, 0xc4800}, {&(0x7f000001b600)="020002005800000001d7f0018a01000000800000200000000080000030000000", 0x20, 0xc5000}, {&(0x7f000001b700)="020002005900000001d7f0018b01000000800000200000000080000030000000", 0x20, 0xc5800}, {&(0x7f000001b800)="020002005a00000001d7f0018c01000000800000200000000080000030000000", 0x20, 0xc6000}, {&(0x7f000001b900)="020002005b00000001d7f0018d01000000800000200000000080000030000000", 0x20, 0xc6800}, {&(0x7f000001ba00)="020002005c00000001d7f0018e01000000800000200000000080000030000000", 0x20, 0xc7000}, {&(0x7f000001bb00)="020002005d00000001d7f0018f01000000800000200000000080000030000000", 0x20, 0xc7800}, {&(0x7f000001bc00)="020002005e00000001d7f0019001000000800000200000000080000030000000", 0x20, 0xc8000}, {&(0x7f000001bd00)="020002005f00000001d7f0019101000000800000200000000080000030000000", 0x20, 0xc8800}, {&(0x7f000001be00)="020002006000000001d7f0019201000000800000200000000080000030000000", 0x20, 0xc9000}, {&(0x7f000001bf00)="020002006100000001d7f0019301000000800000200000000080000030000000", 0x20, 0xc9800}, {&(0x7f000001c000)="020002006200000001d7f0019401000000800000200000000080000030000000", 0x20, 0xca000}, {&(0x7f000001c100)="020002006300000001d7f0019501000000800000200000000080000030000000", 0x20, 0xca800}, {&(0x7f000001c200)="020002006400000001d7f0019601000000800000200000000080000030000000", 0x20, 0xcb000}, {&(0x7f000001c300)="020002006500000001d7f0019701000000800000200000000080000030000000", 0x20, 0xcb800}, {&(0x7f000001c400)="020002006600000001d7f0019801000000800000200000000080000030000000", 0x20, 0xcc000}, {&(0x7f000001c500)="020002006700000001d7f0019901000000800000200000000080000030000000", 0x20, 0xcc800}, {&(0x7f000001c600)="020002006800000001d7f0019a01000000800000200000000080000030000000", 0x20, 0xcd000}, {&(0x7f000001c700)="020002006900000001d7f0019b01000000800000200000000080000030000000", 0x20, 0xcd800}, {&(0x7f000001c800)="020002006a00000001d7f0019c01000000800000200000000080000030000000", 0x20, 0xce000}, {&(0x7f000001c900)="020002006b00000001d7f0019d01000000800000200000000080000030000000", 0x20, 0xce800}, {&(0x7f000001ca00)="020002006c00000001d7f0019e01000000800000200000000080000030000000", 0x20, 0xcf000}, {&(0x7f000001cb00)="020002006d00000001d7f0019f01000000800000200000000080000030000000", 0x20, 0xcf800}, {&(0x7f000001cc00)="020002006e00000001d7f001a001000000800000200000000080000030000000", 0x20, 0xd0000}, {&(0x7f000001cd00)="020002006f00000001d7f001a101000000800000200000000080000030000000", 0x20, 0xd0800}, {&(0x7f000001ce00)="020002007000000001d7f001a201000000800000200000000080000030000000", 0x20, 0xd1000}, {&(0x7f000001cf00)="020002007100000001d7f001a301000000800000200000000080000030000000", 0x20, 0xd1800}, {&(0x7f000001d000)="020002007200000001d7f001a401000000800000200000000080000030000000", 0x20, 0xd2000}, {&(0x7f000001d100)="020002007300000001d7f001a501000000800000200000000080000030000000", 0x20, 0xd2800}, {&(0x7f000001d200)="020002007400000001d7f001a601000000800000200000000080000030000000", 0x20, 0xd3000}, {&(0x7f000001d300)="020002007500000001d7f001a701000000800000200000000080000030000000", 0x20, 0xd3800}, {&(0x7f000001d400)="020002007600000001d7f001a801000000800000200000000080000030000000", 0x20, 0xd4000}, {&(0x7f000001d500)="020002007700000001d7f001a901000000800000200000000080000030000000", 0x20, 0xd4800}, {&(0x7f000001d600)="020002007800000001d7f001aa01000000800000200000000080000030000000", 0x20, 0xd5000}, {&(0x7f000001d700)="020002007900000001d7f001ab01000000800000200000000080000030000000", 0x20, 0xd5800}, {&(0x7f000001d800)="020002007a00000001d7f001ac01000000800000200000000080000030000000", 0x20, 0xd6000}, {&(0x7f000001d900)="020002007b00000001d7f001ad01000000800000200000000080000030000000", 0x20, 0xd6800}, {&(0x7f000001da00)="020002007c00000001d7f001ae01000000800000200000000080000030000000", 0x20, 0xd7000}, {&(0x7f000001db00)="020002007d00000001d7f001af01000000800000200000000080000030000000", 0x20, 0xd7800}, {&(0x7f000001dc00)="020002007e00000001d7f001b001000000800000200000000080000030000000", 0x20, 0xd8000}, {&(0x7f000001dd00)="020002007f00000001d7f001b101000000800000200000000080000030000000", 0x20, 0xd8800}, {&(0x7f000001de00)="020002008000000001d7f001b201000000800000200000000080000030000000", 0x20, 0xd9000}, {&(0x7f000001df00)="020002008100000001d7f001b301000000800000200000000080000030000000", 0x20, 0xd9800}, {&(0x7f000001e000)="020002008200000001d7f001b401000000800000200000000080000030000000", 0x20, 0xda000}, {&(0x7f000001e100)="020002008300000001d7f001b501000000800000200000000080000030000000", 0x20, 0xda800}, {&(0x7f000001e200)="020002008400000001d7f001b601000000800000200000000080000030000000", 0x20, 0xdb000}], 0x0, &(0x7f000001e300)) 18:23:18 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 18:23:18 executing program 0: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b67, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x14, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000003040)="84e44cf63cd35086c23175d5ac77cedbd877af4ca922c28dff7c7ef208a6d9771cc25ce637e7b97e809c49edd0c8baa54e69cae19aed76379adf7b5dae78d0bece69025bc523f4f789ef4e1036f51af2cda7f4f95848be816fe8edf95d06afbbc757b1ef7477f6088a9f1ca3d00bb285cd5cea4b2d6604601f146bcc3d6d7f561c0ebd7d6f0b868e13f1b99f3fb87275f38de22d1fa5647ac68c9d2472231d3b7f8b8a6b89c6b9942d5c375300", 0xad) dup3(r2, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) clock_gettime(0x3, &(0x7f0000000f00)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000012c0)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @private}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000400)=""/55, 0x37}, {&(0x7f0000000280)=""/55, 0x37}, {&(0x7f0000003100)=""/4096, 0x1000}], 0x3, &(0x7f0000001740)=""/134, 0x86}, 0xc2f}, {{&(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0, 0x0, &(0x7f0000001040)=""/126, 0x7e}, 0x12}], 0x2, 0x40000021, &(0x7f0000001340)={r3, r4+10000000}) syz_open_dev$vcsa(&(0x7f0000000ec0), 0x89, 0x10440) r5 = fcntl$dupfd(r0, 0x0, r1) clock_gettime(0x0, &(0x7f0000002fc0)) recvmmsg(r5, &(0x7f0000002d80)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000380)=""/89, 0x59}, {&(0x7f0000000040)=""/44, 0x2c}, {0x0}, {&(0x7f0000000580)=""/69, 0x45}, {0x0}, {&(0x7f0000000780)=""/150, 0x96}], 0x6}}, {{0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000940)=""/218, 0xda}, {&(0x7f00000028c0)=""/146, 0x92}, {&(0x7f0000000b00)=""/74, 0x4a}], 0x4}, 0x2}, {{&(0x7f0000000dc0)=@ethernet, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/86, 0x56}], 0x1, &(0x7f0000000f80)=""/152, 0x98}}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000010c0)=""/40, 0x28}, {&(0x7f0000001100)=""/44, 0x2c}], 0x2, &(0x7f0000001180)=""/103, 0x67}, 0x10001}, {{&(0x7f0000001440)=@un=@abs, 0x80, &(0x7f0000001840)=[{&(0x7f00000014c0)=""/46, 0x2e}, {&(0x7f0000001500)=""/206, 0xce}, {&(0x7f0000001600)=""/152, 0x98}, {0x0}], 0x4, &(0x7f00000018c0)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002a40)=[{0x0}, {0x0}], 0x2, &(0x7f0000002ac0)=""/134, 0x86}, 0x1aa8}, {{&(0x7f0000002b80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002c40)=[{0x0}], 0x1}, 0x3ff}], 0x7, 0x40000000, 0x0) 18:23:18 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 18:23:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) open(0x0, 0x10103e, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0xa000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf1020a}], 0x1}, 0x0) 18:23:18 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 18:23:18 executing program 5: ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x1800000000000060, 0x1c, 0x0, &(0x7f0000000380)="3f4305607e5becaed61635a743d06e3bd43cffcac5795e6558070806", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000007740)=@base={0x0, 0x8000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2c, &(0x7f0000000000), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040), 0x4) close(0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x200408c4) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) 18:23:18 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)={[{@mpol={'mpol', 0x3d, {'prefer'}}}]}) 18:23:18 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) open(0x0, 0x200, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000004c0)='./bus\x00', &(0x7f00000006c0)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=0xee01, @ANYBLOB="1000000000000000000000f042a9027f9e2cedadfcbe5adc9ea73327d6cc7661bf4ca8811fb862743634aeadcece76ccddbcc0e2b05dcf94dbed8b0e46e689af385b101cc7c59670070e4cf38fbc2ea8b6866f17a1db977ffcbecc4f10f32c7eab5db962a92624a4ea56a2bd5b68d7fa33f434a0497b4f425f5111f9e6c00f6850b86a9f974ffcf558623321ac4ab9c99d12a707ac444f3875e698bfd3575e8e0cdbd797"], 0x2c, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(0x0) lsetxattr$security_capability(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000880), &(0x7f0000000900)=@v2, 0x14, 0x0) mount$overlay(0x0, &(0x7f00000010c0)='./file1\x00', &(0x7f0000001100), 0x800, 0x0) syz_mount_image$gfs2meta(&(0x7f00000002c0), 0x0, 0x2, 0x7, &(0x7f0000000f80)=[{0x0}, {0x0}, {&(0x7f0000000ac0), 0x0, 0x2}, {&(0x7f0000000540)}, {0x0}, {0x0, 0x0, 0xfffffffffffffffd}, {&(0x7f0000000e40), 0x0, 0x8}], 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB]) mount(0x0, &(0x7f0000000a00)='./bus/file0\x00', &(0x7f0000000a40)='cramfs\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$overlay(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB='xino=off,nfs_export=on,metacopy=on,xino=off,wor', @ANYRESDEC, @ANYRESDEC=0xee01, @ANYBLOB, @ANYBLOB="3b5b58d0a8ba4c6638ceda7706de98cecd8f87536253cac9e08f1ee0691584e8edc3de04ec5406000000007739f49ab86015e106b0bc0d476db0b067bdf32cb295cf15a6dc7425ec025fe0f4fd3376763e5b00"]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 129.034822] tmpfs: Bad value 'prefer:' for mount option 'mpol' [ 129.117764] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 129.207302] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 129.279192] overlayfs: missing 'lowerdir' 18:23:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) open(0x0, 0x10103e, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0xa000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf1020a}], 0x1}, 0x0) 18:23:18 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)={[{@mpol={'mpol', 0x3d, {'prefer'}}}]}) 18:23:18 executing program 0: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b67, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x14, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000003040)="84e44cf63cd35086c23175d5ac77cedbd877af4ca922c28dff7c7ef208a6d9771cc25ce637e7b97e809c49edd0c8baa54e69cae19aed76379adf7b5dae78d0bece69025bc523f4f789ef4e1036f51af2cda7f4f95848be816fe8edf95d06afbbc757b1ef7477f6088a9f1ca3d00bb285cd5cea4b2d6604601f146bcc3d6d7f561c0ebd7d6f0b868e13f1b99f3fb87275f38de22d1fa5647ac68c9d2472231d3b7f8b8a6b89c6b9942d5c375300", 0xad) dup3(r2, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) clock_gettime(0x3, &(0x7f0000000f00)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000012c0)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @private}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000400)=""/55, 0x37}, {&(0x7f0000000280)=""/55, 0x37}, {&(0x7f0000003100)=""/4096, 0x1000}], 0x3, &(0x7f0000001740)=""/134, 0x86}, 0xc2f}, {{&(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0, 0x0, &(0x7f0000001040)=""/126, 0x7e}, 0x12}], 0x2, 0x40000021, &(0x7f0000001340)={r3, r4+10000000}) syz_open_dev$vcsa(&(0x7f0000000ec0), 0x89, 0x10440) r5 = fcntl$dupfd(r0, 0x0, r1) clock_gettime(0x0, &(0x7f0000002fc0)) recvmmsg(r5, &(0x7f0000002d80)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000380)=""/89, 0x59}, {&(0x7f0000000040)=""/44, 0x2c}, {0x0}, {&(0x7f0000000580)=""/69, 0x45}, {0x0}, {&(0x7f0000000780)=""/150, 0x96}], 0x6}}, {{0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000940)=""/218, 0xda}, {&(0x7f00000028c0)=""/146, 0x92}, {&(0x7f0000000b00)=""/74, 0x4a}], 0x4}, 0x2}, {{&(0x7f0000000dc0)=@ethernet, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/86, 0x56}], 0x1, &(0x7f0000000f80)=""/152, 0x98}}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000010c0)=""/40, 0x28}, {&(0x7f0000001100)=""/44, 0x2c}], 0x2, &(0x7f0000001180)=""/103, 0x67}, 0x10001}, {{&(0x7f0000001440)=@un=@abs, 0x80, &(0x7f0000001840)=[{&(0x7f00000014c0)=""/46, 0x2e}, {&(0x7f0000001500)=""/206, 0xce}, {&(0x7f0000001600)=""/152, 0x98}, {0x0}], 0x4, &(0x7f00000018c0)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002a40)=[{0x0}, {0x0}], 0x2, &(0x7f0000002ac0)=""/134, 0x86}, 0x1aa8}, {{&(0x7f0000002b80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002c40)=[{0x0}], 0x1}, 0x3ff}], 0x7, 0x40000000, 0x0) 18:23:18 executing program 5: socket(0x25, 0x5, 0x3) 18:23:18 executing program 5: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) truncate(&(0x7f0000000000)='./file0\x00', 0x2) syz_fuse_handle_req(r0, &(0x7f000000c3c0)="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", 0x2000, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:23:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r1, r2, 0x0, 0x11f06) [ 129.476712] tmpfs: Bad value 'prefer:' for mount option 'mpol' 18:23:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) open(0x0, 0x10103e, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0xa000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf1020a}], 0x1}, 0x0) 18:23:18 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)={[{@mpol={'mpol', 0x3d, {'prefer'}}}]}) 18:23:19 executing program 5: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) truncate(&(0x7f0000000000)='./file0\x00', 0x2) syz_fuse_handle_req(r0, &(0x7f000000c3c0)="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", 0x2000, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 129.640804] tmpfs: Bad value 'prefer:' for mount option 'mpol' [ 129.649546] audit: type=1800 audit(1659118999.046:4): pid=10411 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=13989 res=0 18:23:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa4080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{0x1}}) msgget(0x2, 0x520) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) msgget(0x2, 0x210) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) msgctl$MSG_INFO(r0, 0xc, &(0x7f00000003c0)=""/205) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) preadv(r3, &(0x7f0000000080)=[{&(0x7f00000004c0)=""/225, 0xe1}, {&(0x7f00000005c0)=""/179, 0xb3}], 0x2, 0x2006, 0xd7) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000040), 0x81, 0x0) sendmsg$AUDIT_USER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="74000000ed0300000000000000000000ee0d68fced0f8f3792ab2045f38071c0683e567f45ea0279c02e93abc8fa333e2456e96ec86b2ebb003100087e3d9bc054bf335e7766030067a3698d8644cbbe1bee7346c1254f1af517c90aeb238df6e7ac4874208b5a92537001750431c40b5f2ae800"], 0x74}, 0x1, 0x0, 0x0, 0x40004}, 0x20000480) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 18:23:19 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)={[{@mpol={'mpol', 0x3d, {'prefer'}}}]}) [ 129.728807] audit: type=1804 audit(1659118999.046:5): pid=10411 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir895661064/syzkaller.8m8Lt8/42/file0" dev="sda1" ino=13989 res=1 [ 129.812861] tmpfs: Bad value 'prefer:' for mount option 'mpol' 18:23:19 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141444080002007f0020010c000280050001000000f4001c000500000003020000000008000140000000000800004000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) [ 129.889489] Zero length message leads to an empty skb [ 130.065857] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 130.088464] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:23:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa4080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{0x1}}) msgget(0x2, 0x520) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) msgget(0x2, 0x210) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) msgctl$MSG_INFO(r0, 0xc, &(0x7f00000003c0)=""/205) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) preadv(r3, &(0x7f0000000080)=[{&(0x7f00000004c0)=""/225, 0xe1}, {&(0x7f00000005c0)=""/179, 0xb3}], 0x2, 0x2006, 0xd7) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000040), 0x81, 0x0) sendmsg$AUDIT_USER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="74000000ed0300000000000000000000ee0d68fced0f8f3792ab2045f38071c0683e567f45ea0279c02e93abc8fa333e2456e96ec86b2ebb003100087e3d9bc054bf335e7766030067a3698d8644cbbe1bee7346c1254f1af517c90aeb238df6e7ac4874208b5a92537001750431c40b5f2ae800"], 0x74}, 0x1, 0x0, 0x0, 0x40004}, 0x20000480) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 18:23:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa4080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{0x1}}) msgget(0x2, 0x520) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) msgget(0x2, 0x210) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) msgctl$MSG_INFO(r0, 0xc, &(0x7f00000003c0)=""/205) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) preadv(r3, &(0x7f0000000080)=[{&(0x7f00000004c0)=""/225, 0xe1}, {&(0x7f00000005c0)=""/179, 0xb3}], 0x2, 0x2006, 0xd7) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000040), 0x81, 0x0) sendmsg$AUDIT_USER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="74000000ed0300000000000000000000ee0d68fced0f8f3792ab2045f38071c0683e567f45ea0279c02e93abc8fa333e2456e96ec86b2ebb003100087e3d9bc054bf335e7766030067a3698d8644cbbe1bee7346c1254f1af517c90aeb238df6e7ac4874208b5a92537001750431c40b5f2ae800"], 0x74}, 0x1, 0x0, 0x0, 0x40004}, 0x20000480) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 18:23:19 executing program 0: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b67, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x14, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000003040)="84e44cf63cd35086c23175d5ac77cedbd877af4ca922c28dff7c7ef208a6d9771cc25ce637e7b97e809c49edd0c8baa54e69cae19aed76379adf7b5dae78d0bece69025bc523f4f789ef4e1036f51af2cda7f4f95848be816fe8edf95d06afbbc757b1ef7477f6088a9f1ca3d00bb285cd5cea4b2d6604601f146bcc3d6d7f561c0ebd7d6f0b868e13f1b99f3fb87275f38de22d1fa5647ac68c9d2472231d3b7f8b8a6b89c6b9942d5c375300", 0xad) dup3(r2, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) clock_gettime(0x3, &(0x7f0000000f00)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000012c0)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @private}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000400)=""/55, 0x37}, {&(0x7f0000000280)=""/55, 0x37}, {&(0x7f0000003100)=""/4096, 0x1000}], 0x3, &(0x7f0000001740)=""/134, 0x86}, 0xc2f}, {{&(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0, 0x0, &(0x7f0000001040)=""/126, 0x7e}, 0x12}], 0x2, 0x40000021, &(0x7f0000001340)={r3, r4+10000000}) syz_open_dev$vcsa(&(0x7f0000000ec0), 0x89, 0x10440) r5 = fcntl$dupfd(r0, 0x0, r1) clock_gettime(0x0, &(0x7f0000002fc0)) recvmmsg(r5, &(0x7f0000002d80)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000380)=""/89, 0x59}, {&(0x7f0000000040)=""/44, 0x2c}, {0x0}, {&(0x7f0000000580)=""/69, 0x45}, {0x0}, {&(0x7f0000000780)=""/150, 0x96}], 0x6}}, {{0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000940)=""/218, 0xda}, {&(0x7f00000028c0)=""/146, 0x92}, {&(0x7f0000000b00)=""/74, 0x4a}], 0x4}, 0x2}, {{&(0x7f0000000dc0)=@ethernet, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/86, 0x56}], 0x1, &(0x7f0000000f80)=""/152, 0x98}}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000010c0)=""/40, 0x28}, {&(0x7f0000001100)=""/44, 0x2c}], 0x2, &(0x7f0000001180)=""/103, 0x67}, 0x10001}, {{&(0x7f0000001440)=@un=@abs, 0x80, &(0x7f0000001840)=[{&(0x7f00000014c0)=""/46, 0x2e}, {&(0x7f0000001500)=""/206, 0xce}, {&(0x7f0000001600)=""/152, 0x98}, {0x0}], 0x4, &(0x7f00000018c0)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002a40)=[{0x0}, {0x0}], 0x2, &(0x7f0000002ac0)=""/134, 0x86}, 0x1aa8}, {{&(0x7f0000002b80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002c40)=[{0x0}], 0x1}, 0x3ff}], 0x7, 0x40000000, 0x0) 18:23:19 executing program 5: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) truncate(&(0x7f0000000000)='./file0\x00', 0x2) syz_fuse_handle_req(r0, &(0x7f000000c3c0)="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", 0x2000, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:23:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa4080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{0x1}}) msgget(0x2, 0x520) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) msgget(0x2, 0x210) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) msgctl$MSG_INFO(r0, 0xc, &(0x7f00000003c0)=""/205) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) preadv(r3, &(0x7f0000000080)=[{&(0x7f00000004c0)=""/225, 0xe1}, {&(0x7f00000005c0)=""/179, 0xb3}], 0x2, 0x2006, 0xd7) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000040), 0x81, 0x0) sendmsg$AUDIT_USER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="74000000ed0300000000000000000000ee0d68fced0f8f3792ab2045f38071c0683e567f45ea0279c02e93abc8fa333e2456e96ec86b2ebb003100087e3d9bc054bf335e7766030067a3698d8644cbbe1bee7346c1254f1af517c90aeb238df6e7ac4874208b5a92537001750431c40b5f2ae800"], 0x74}, 0x1, 0x0, 0x0, 0x40004}, 0x20000480) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 18:23:19 executing program 5: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) truncate(&(0x7f0000000000)='./file0\x00', 0x2) syz_fuse_handle_req(r0, &(0x7f000000c3c0)="415d2c35de39e0620f3fff1c93f8d2a6565f8967a43596563cb3fccabc990ced70eb602a45fd99e5abbf1335e832210a1ce71bf3c09e341348e64ddb7d26eeba748a7b290216f048756d55b9e679076d49be92da6760236180162076d71fbf7a6e68671e4f24c0a6559fdef2c9a92abbc3138e745a402433c6009aab34d5245c02a3d549be7143ff5831086484fc25e6deaef0c75fa3592b1ea16acaa7f254094780c2df748a9d4a3c49f9af598c6cbb9611015d81a3fa1d1ed7989316e9c9594d46e8134eab08c4f7608d512322edfdae0c982ebf1f95069da508ccb4917be7398f1476ca617ab83290ff5c385509387f949855eac2f1c3bc631814c29ac793e1d6852eacbdc31ad6c77638832c0994b77c93dded69633d5e81dbb4e16cb27ea723b1e34fd14b2c22fc9dc9850e054929e88839f6172ef039f6d176270b04f4e241a6eebc4d6ac2b0e31326eacd02b030500a143256a5365ed51098e43b8efe796203073394e1c66f333d6e88918c0afc1f47648fab5dffa897f2c6391587dda54eb19424699c309fef2a85c891c30f0b9b83540eb3134a292e79ff132355b9091b76fa6b96e0ca40dd83614a8aed03d0e75dee5e9be5cc46909911d7005d1d36e4812a2e3baaf0563540f505a14f2ef01962e5ec0b5e81cd3dd978eea62e24cf4fe2827d7f031bb7b5a3795f25a73301357560dacbe794898dd881e0ad26b5e3cd60669f0428386a34ee4c4b9eb48b2282ec0c72fc017dd0ac4a3b566d64797c95bbd14b7747db58417c67c4c0aaf9a2db95a47d2431a50e276cca699819f995f7f2591300c5c907a7fd28bb2351b8b3fadd2d1920f231c88508143cee67440d5d86e94e13b8b5755ef1a390b6e2e55d02caa73ccaeb1d7a6bfdfa07957efdf65d4a8c62289009bebcccdbf85b1fa4c4c1417133587ce516edcba7acb64c389a87c5866bfffb89b87fe85f791a909e789bf6dd5b8ff861e060545a810a045c6b3706ac121e423a6b248363bb01bc2030c559db6b536f71f0f0e174ca29fe52d2c6632156300ab6b3d6a25d74148d0dd3bf174125d7ab22bd21804a6bb32feeb3c315e9eb781623dd823c310e4c69bcc6e52ae2099921461002c7043514f801d10a963bb87ac0f8dd5efe6d5e436b128614c37bf1e07de580600e31f840a7e488b7525f06f7dc63350e83a51f73d0998d2d4ddd1b05c4812c20bbbfc382b7338f38298aeadc3bc9f83ebd8c4145831ec0a13a7352b15116365112d210433489080fe61a7888f70d1a173583080cdea8e57e9741a39018caff9032f3e7fc4f02e56aaffebe9d1b2dc82a14b575ae677d89a49bf8dc10355a5ec817cc9b07190a017ba32a723c5668941ecedcec0d15007cb29c9657701eead15eebbd7843de616ee15a7d4508830f601a76aa068e390aed551b72d46a7a34e42cd5b581cacd962849b983d806a1eb004083cad559b6ffd611b27384d0445cb4779413326b6aa0a14710591eb489777c50f7cca68443e81a34f0824616fc8e36b7d6ed138c683a62699640fbf4fc359a24da6d579f73a91afd182c2bed8b65f10e9064534528b466ee93ece1443e2eb51b6c075e770dd9b67b459c86ec590c76427a13faa6beffb47c7385ea9a8da958b3b8d793bb3cd7659eb4633ea92d053586e19e1b2205749fd8d8aa41695a2071fcb8ed1739b402fdc398c81eb1cee4b3d13f50a4dcf275da0f8dea0c95c5abb8506ca8827eec760ccc23e0f45d5ad0d49118d6716a0b0c5ec73ffebee879dca69e39e31898e7a323b0528dd6c2ed9afd2bc2226052c7d391b3db8671d0f432b3cd8c4ed0126946321e261512d167824c549b05d5d9b62237ddbdc492c70baf8137da4f14ef8c9b66fb237bac8d257a685ec4c2f6a5d615af7d5547b351ccb064d8154a01a1993cf979aabc17a617ba561a6e4621868e276c2fe704a4411169e72d409eb0bc02ef9a91d09d86038a4e307d20a21b5678dfe34cb6fd1647e4366a74afd85766b8451377f86466687f0d0a67e5b0173aa0c58fb8feba5b1a0d6314b92b0112ecbb93a1ecb5f4b006eb87412cbc7b6fce6d443b274d83a5597bc723705e809527fbb3161582df9b5eacfcfcca237cebb708f585f3e69b69ec6a74e8091521e25012f08af508e28fd7b2786cd99221e0689bcd0ed2ae112bf1f0b6c411e137d1c8cf50782dacb796a62a52fbcb992756e91c6ac2d54899516939fba01b308712eada33d5d3731535b0b1dc0e6cf55393f351fa7cc07869832f9d8594de08cb5130afc46acaef2ab12d86b1dc3a8e9615cf38c285b3fc83c2b99117fadae543a0d78565391ea36cd4e89ec6e07c4173091b5da337aaeaee51107b079e284ac6265e3f9313d4cffd1313d51aee4061c364c0a01bafaab8f358639d1932e4d43c508ae4bac3a7e429a8e67ffe72a41d7e463ba1228135d99738ee34a1a3ad331bf27da723bf80c3d46fff66f1099d8459275426af30899b6d79280704b0b4a1b637288f6e933956244596f19ffbcaa83143e8c4b2c862a04a4ceaf8237525c6a95a956a9990a69bcdc2fad6a38803618514c43daa5f0617b94d5c52e3a367731ca6425f2936e6b63df6ab390d8db9f1a1f11ef638fa14d231feae8d587a48500deb7a9674abcf4e4f2b71c99ab15701691d18044078465061fba560397f68895ea97e156ae1acc90f54293bde6b96dfba1d56fabd42f6e33633e09820fdbbcc566296b6c39e5b25967c778ae36563eb416bfd74ee11691b824ee0c33af3038a6365fefc9a945a66d09a6f1df434a02af5c2dfb251eaaaab886bba50672cb243ce3b482a3bb352d35f9bc23c651fc34f4f726b5c8b70767dda1b5336d066b975dbbfdf993a2728ed02d6f936126b9565b9f1d8ee1e2692f4b13e52fa055827cbba1eff7b659f7e5650503771395032a13677c7d9a6c0de2941273ec1f913e784f6ad0f7753c0e2e6b217f9594fadc6e35fd4ae37e51c1d821f2961202217a3dad4f2040f812d02f76109b026fa310c6930758747a4475ae179411b278dab938fd231ed687c6d25fee70826f85c041890df47c5e9d8402a451a798d25dcf99c1ef2a5f78ad090b50c18e7e5bca68cf20e5f49b391338417c4a9c519fc1fc26e2e3c711bc1deb90094cdb0d492a074819a9f329dc1814e91dd298a2c8618cf1ae4cacd4844eb6f8e1680710a8031e36e264de999ec62e69d40246f16cadb8e698a76aeb1fe6f5f3f7391edf16e2410c87cda9b5ffb49e5e01c4665741368f740d1b543d592b1c60abc9d98be516caa76a612f5bf21fd9b78168f3e85d914e7834d94b31feb982683b398408d30cb969840ab4ad4bfa8dc5b5060da1ffd09034f7d1b87631ccb1f7241c7b61b011becbfd41ebcb6b6d7e4ce4d444b01d49c1ff8b6c4c5e020d84be228a37417bfb0910c18a3966e98c78284de4b445a099bc378343621a7ee20bef6683cc6b39bb296eb3e0f119c3084e462e70ac7743d37eedd00fad9e0283c02d366f01a8fb3ae76c4d74c54755b3a2509629073110e1108fddf431e4808a22e17a13252c50af2afafd40221c80586e253c449600a2a7eecafc489e39f5d8bbd0b34bc9bfafa2f3e79aaf57322a00fd97bc2c272b12b61279b2be1d997fa90a34cb0b7b58368470922369495f6267c5b72932757e9257d1fed44e15b20fbd54f6ed7b1517beaf8d736d3bfff0faa5b0fa45eceec765e96840c73008be40ee7d1ca5d26591132699e69086ff37682425d13247f1ab0215a42b879f21d381c55563b1e9d7cbd3b24cec02f2d8c9f87e0b775234fe13610d2971503c5b30ec158a96837f6449da9b762a7d708e5598d0a3d4115929de6d5b25670bf3014201d5e87dcc4f0bbee6e6f44580e768121856f97e34da70c421d5f410597083abcf2c95f23f06ab66c6d132a99dc2708072049cc74311ac078a2048ecda17afaab98963cef6cab2e1db0b771fb0e0e3d74d2e2a382b5fad69819bc9d6db61c11350159106d4972970551a0e3c23b5e7f9a19482280753be33c9b3862eded03dcd9e1960b72f20431d71a09ec463a2d7b4782e1728f9347c71c56796261ac8171fe7f0a9b83364cc05b9a6e5f00e70f60862df4c7ee10c39a6c7929aa701e4c448627484d19b0bc3d6b1dcbd0e8ca6eb23f35b7ce6dca5d2355d122a81b54e24c7737ad646a0e64dd1101a76ad8c14d9972b69eb3fac8121542a6ad07e0c25f6c0224ac7d7e08cbad9e01c2712a8e7ce6cbf7012cd4200ff2908a8e68fa1cd457a1fad152bf87c1bfcbf2ae6c5aa92e76d284754e3e6f34c4c008308b5ed0fecef727df3f34b0f7cd5b2b38efccddb2162a307df823f9341f6c559f9471f5e8ef65b0d5b50a72d0898a47908175b90a926c6f266372fdbd84a6165a9ec20559a6873c485fc3b3c800ee2f4ae736f00ecbe15fc4eacfbc530e5b5507b8b0cf1dcdd8d33feda74c2f41c14c94f30c5720a3110e58855d45a8fdecbdc20a8be2c0a75a16d04078a5c64603b4824be004b3426b0383bae04008a663e93db914ca258eae158526a51e1cd80e4da9587bda54f2f7d34752c239fada3ba885b3ded84c32a85a87691120222347ab45160f4fb6d5ee4481c0a1fe237ccff9447aeb1dacb503214e3d4a729ccd2db4584e9728a973de82b146760f69f7cf9e8ac46f205c3c382a2edd8534b3d26e776bd86367b6575b02642055c74edea30e81a9affdf1d23488b859bc13b5228edc99f8a2e8760974d548b902b27f12a6e98895187df3c78436cf4a54dcb429f1ba40f37be90e60c7d109bc91de7340a3f2be1788b1eaba64779cb3577bea71bf12c603c7be0c91a0ba76c2a2a122c75a7ee901a9296956a46b1fc6cfd0ddad4f8ca08445e9615bc0a23851b6b38903e23b167038e3e08d24020ef5ade572dfc16cd583f341466d118f8815b9ece6382e87b00b05fc4c5371016fca880ef95675aa08869bee38d35f9d227679d4bb8e9d7155b6355c943cfd37929b715e3c8f9a9bc92d4459d0ecebbaefbb07a795f29e4f5d74a37a7520ab8ce61b54daec7bf876096286bdb9cef3d7de28a69749f5791b7e4b9bc2d4b87c087fe2292175ede06580ab382be4bdca35b58c7acc0545ad1c4593147740180346270741c3714a055555e23e46f4c64bf9840db989a1743122469fc479b80587a6113e6d89accf6cdce28bf53bc714ebe170bfad8b9a57c65fa738f8afae714275708034722aad0fea005fbbb3bbd5c5cacf92c48c5484c4a92b638a9e8fe9980802fc047fb477322c224d6147afc2ede8edddb201f4ce35c9258652110f1e40507d2f61e82da884c37abd6326a05d61ca86cc0f310ce51337b494695c9592e930dd9a1b3f1abf421fbc35bae99eff3f80f273dc79049f79d754ddf869e87e0170e095da2380a44048a8d84ff86c6cf4f2dfa9544fb528247e2ae83bd2ef62297b40ef48c9bb91a1bf328e9a5198c3fcfdc821e04d9d44e625df6bc9e5e1e7de1972ffff179a33fa066bddbcbdea1e9ab58c9d16aabb41e98f1ac5029b832df079d709416c5b0fec9cfaa9077ad11407ecc76605bb674fdded859188e60efb9da33b2dd362ad29345f574a216fb922478a2f7232b485d196978018dcaf7a3f0c9515236e78b5463e059da64d99ff57bba1c593da77bf586af044abfe4b02133a899c44589d72b4e1fcccec455fa2afd9b7131fd084b088276ec523e6cc7c44c98090569deddf5b72b4bcfa7dcbb756352281944ea443fcfa5890f5199b76c3024e76a0584e59c50c4e5b481f3ed6f90e89859a82c15bae2bf054add59b4bdd6d63bc68b84ea52ad32c05c5d673a54fff4bf1bac304575802f77567ea2e8e95fa8f983a7f1cdc38e0af5223c59ad1cca2ced57aa795093982577a0f5731de95ab81d0e1780325b3b8f2f2a083bc6a7605cfa17ea18b62d52b6be7956cdb324d1c87cef1877aa848b45d99bdbd6ca4d8315230b5fad9a85a467af36cc16188bd696e927036a4fe8a27ec7abf5ed175c63990a2cead10ede76884a56120059e87fecce0321c86462c344c7b39e6c660edf5ab4849d0f3f439138835c49bf3d1e5254a384892fa32bf7227cd80d7a1a2420f991255e2f171a4049d1747990db54f5e371e8613031c75291da5f13cc95e64acef2b28a14d1c8f8e31d5ad592e5d174a8bb8e782af69e071a6adb7d475f9ada7f430cc99c433b96188c06e216b068f7fdde60dfadec39978bf2d3051892ece16ed0274b384bc550f348d4b8dad18d33c8363af9d273949812a30ca08c39dd3878a2a25302d2c4a32e2da2d73721f93f245beea475c1d04945df982e7049e2f4be5a8af3e25bf8f6d94c962a39e5483f2a4522fcd940ca360b157af29ab802272f50ca91bf1e5e71a41b27d5ae2ff663f109ae43b0820d984622dacdcf119a673c532e5ee84d62419bade0320f5c2fd9030d91bac7d1d29996ad357345516186f55bd6bfc18cbc857f340aa3052e1aed724bc81cd9738b0aaa24364e0986470f124cbf9fdd35b86656ec8a33d3edd98ed483384c51401fe8c5b1d1a0dfcde37ce5dab896c3338914e37ca938350bac32d384acdb97920a66d1e823e39d9c13cb2017234b13ddabef209b447cbc84d301c8d8d5bc30d4ac8a46a7dac8964a7265dc21de570f9d6653ad5d8066553a10b3643f2e373d557ff7637a8b1a019c21fdee40082ee9eb520fb09c5e4b1759999bee41f27cc1b5d9f3ebfb88efd746af651c71efac5d6cd8efadbc1aee108412ca443d684ac41a59dda0ce2353ac4590435e18f3b709ddd4b446cf89a870f3f362d42b7ba6097cc8b81b2779b70c4cdf350c0e6d3f455d863a48cd694b8bc127f8602c5f30ffaa2f3b5d1b29f7ca6181b3e7af36992bb7fa0344f0363697e1f623cd156e88044ff90d3e1a7af6a9d2cd24436920478ba4d1487c120b90edee1038107a53d839ef2abb81cb8a1352592c95c408d2cbf2b1e244384651b4cee282074d1878537cdb203db97fbf110292cf91f48b62ea8e09cd9f97918d6dbe67bf1b116aa9f95dada480be78dac7b5e0049ff67108ca7a78fb98737a5ca1ca7a842fdc4f1fa60b2382edf2839166ddf44b086c159d3ac88706dd3cc0a453c1548a779b576bc22fe204fb82ba5c9727fdbc8b6cf6806b2d98bd880b53955a859574b4af4ccd6988da272a93eeedf9e263e8b1cd5f2f6e01f26391f4b151b3ac447c098a3f0b36801f83915fb3c004039df847493abe0e5f5e2bd34674e0d817b0c582cd85e2e72b294030362fbe055832593286fb7446c5768184ab1e5c8a42c9bbc021d513e8195e4e67f5a18540e24f651583e72a1564f67499ef8c6e8f417d46aed19c15bc4f7dbc8c687e845b3b15f1a443fca855893541872a43b3830edc2194253cd7b43a9de2934179425d2b91e4a4f5c9f17d3cd6b287fd57b10fc35222e814a35c906c74efcd70a76dfa3dde35b436ff9a2373a702a37946f05debb0f613d131c1ce1f65114d8507894aae33ca569969be7b6f8635b2590310a1d138a120ca9b2dcdc0ad9010f2966da6e6a7936304a76ba754ead9d7c6e229f5538bffd6f3bfdbe113ebe65f9d7d9128fa4bb9987b79db589368ff315d6aa1e09816584c74b1758218b93bdc9179d89d1da80423abb14cecc50fdd96ffbfc83ef95ba53d5e02a17db38e2eacbc24d568d721feb7de8f146935af8887356eed11121a37c531e32829cf8421d1b5197438e0c3212e4e183531643981018caeb52c4d3149bec9b274bc9572327fa1a53a5d55cbf064fd458453691be65ea54d0a203b4bd9f51f59a23b6c57824453777b1368fff7e6e0f77f4f524ec91803c25c2ceccfe582ccbf43070ea3e4bc23286802e0ab42faaf342c5fd7ed04b8ef027547b25d5eebc143631c290406f42b23dad691d5c8a791c3659846cc36139b5f3838117ad76fa2144d76dad7c8dc6b585907f9ae845bfc80faa4781ac9231041d1528d84c344efe73c0b4aa85481ebaa01c9de5491b533052ca31ad641473026c45e32926ca370691ad5b6ec3a7175edb9ba92e20d629c7d70a3702720235e0dd871ad532b88f6e9b59478b940d84b0562f0af1a61810feff18777fb577856a5e19be9b655feb420ff606ab479b7213ab41d6e9663d0aa3df94a232706dd8dfe2f8d17119c224a113d9da1b773dc003a9dfc6fa0515dec497f0721e0f171d0c1f6bc80afaed97306a3becd1edb3196981d8742de64297f7504dc4c503b0effe6ab66ef124f783776f856edca704622216fa0d9970244b5b2b09ff2eb8c045bec339e38b4bded4afe63c21d2689a6bb09597606573f0e6f3c47c12ddd8b32236bb634b8efb2558dbe5f1a1989684e3aa99c7f8657eb6cbeae629b81805aad950c5bd3027f756c5050c2fd40baf743dd9dcdbb05c605614aec107fb090b3f1539fd30d4692b8f122786e849f5676cd90ff36d2bd56eba6f2d23258fd77fa9e42ece60b06f756d64285621a40b3c7f8e22f330f33ede9f1a0011db460484b6966f979ad6903c3c1d34bbbbcd851d3b3025356f6af15c96aa15e8a634d3a4eb93afd4ba006a775834114633e9b53b2a68b54fae78fb1ddece1b84817f84e1057e04bc46ac88c9d2debf4319a5e7ecfdca43a340132ef873cbdbbca5162d42925933c519aeca39c21ae67ee1cf7853fef7bc6ff9c9e20abaed4ca4db610e63e9d7907263635fbd9fbbda24356651299be6a8b6e96e00bea5199aa1e36f71e424740afe14edce533aca011ba8b9f988485d16fe2fda8cb17172fb5f909b976ce829315c5ef35dd35a7858852eb47796d2f49bca7ccbbcaeeb5822d1ce6af5889870f7241c45770abdb8e3edd8cf15209e63844a6b45fa8bc89eb6f287ce081fb081fb67d65a1a0815a5acad6d4a09ab9b14720b41c8f6676604f43ff3bd4087521c0dad50449da9ec05466f3032c8e1289beadedfaba7838756332abeb39f2dc095c7ce0e4ade5b0921dd118a2cc62054192945922f13c5d476be54e54c1555c5dcad3b75b12cf01c15dfb597c18e6b029502128b13b3e01886b1d7f100de8f700a17283804c3cfa2ea588890ac4fc17d525969e6914aa255970c28e9fa69021999515f24db92f7421d882010bf167546478a050bae5ef39f96f60b1bd772b9cd062050e1bb266b8620583880630332d898bfc8bdc4674eb94e3cd5970c8d2ab808b0fe150bc7e206c63e13726701796b4309bf1d81c32ed5a79e0ca6f0d5c0f9ee29417b923d5051ceabe6c7937d7c5c895ed71833ba711dc367b3a8765648c1d512a3dfaaf4867a8d8bdd89e925ac6061107ad826b3571919286bfe07b172c556694a8e4e2114e7afac54cec9f01ebbe388f7c24d287d750932b9588eb07db7c3b0c31b236c50e3093279216a695186eb121da6670ec39b32fd86ea6a6579ffb169bd13f68a0b1429cde5c0a73b09f8265ac6a13422a29dbd6fd907158e5440810e9f166f5a1c8015da25cdd1e666cc5c3d917252d306c31ed92e373d01a8cf790ca4b3d6e7200d8515d8da932a71b189761a19c3c5e158d3c5349a8fc6ec0a690b232b1c81060a9473713be935281061be9a6d16ca6cfba1682282e34b26ee76411eacebd5fef8d7c347c6a0781d1d0fed581c0844aec34c2d3b815eff65a68de6bdcb750615e9764995681f0d283d5c9f8f6e9b58dfdf9c5e59487e71be1d58862cc050307010fc07013b132750d649a1d59088dae9b39ea13422d6e8a0a0b74b5f51dd563e2322b79f03623a4b9229cff28c128bd255d848253761f1bb6d939863624311fac8e1a12db8b34b8d15e98f4969ba7a126247548b9860d4fc9ebff468107f8f2cc37bcef905ce36e26d69c7a1cf29342e933e69bf72e226ab437a97b3439f43f01ba2d470efc5a8033ed18c98b867b600a7be5c06d8b8239b7bc9b2af1edd9368cbb05b55e1e950443f63d3f2b475bfd69d16bc5c6ca4eb4ec261c0e375000e0d8984c278e19959916d797c4dcc0bde7594eee2de1e395a46243e60ce144273cbcf1c85ae9e8591d8fe6555a38132c3bf64254be1a1f54ac630ed5bb59a357e5fa61eafd0c049f8dd012717a3ae847e0618ae09adf211d4213eff8b1c68cdd92bb75e8468c79f534529ff8e63920c4e73028ad55f1659aafb21a4ccae9c8098055fe0b5d10e5c0e521d7e0e7189159b2a14f14da0356a2510e47f341d978acf61c10e9c2254887f8fe027b6b7b539fd0535f6342788b54ceda61e2de2c53c7a1737c5b88a2adb33ad9756973e1a5263de221928bedb553fa7b5a88e9f8f4372cb2a74a31dad14c21bc1d68f53e3417f31253b89636b6f3d90c54e03e9610e923feb783c892d520bb8aa00f332364907d12b63b2f9b5e342280a7a1d2f23b42cecfaaac6bc7249aa0bd09b587992d923cc9e94501f3d65729b410a8881c00338ce53d89786cad71e5b27ef88c8cb65a27a010e4032b40b6fe6544245c48f848277dddcf6d04e6b2ff1302b58a725ad7c9c78e59a05c7c705f9d20fbd59d9992137e94b203e7f2482e857c1343a4af55f78a1be39fd507f1a2baba4abcec1ba86ab271bf289b35dbafb5a8654c4a6727483006243bef93d281f472b8708940b772027ec963889c301de167511b9f5500fcfef80ebefec1c97a1402fb9f9822b4d2bc0c446e17227e2559144f1f85a0955d4137e003c7e811060dab63e9fd2736d42acf4348f32a251abfa8cefd213963d257d5537ae6b54fe4e3242b337d27939227400d4a2bf5ee781f99613d696dab4d3aa57b09f7495e426d5824a76572542ef7dfaea31098eaab1ff14fd3df67fd9d6e40f34032bb525e1bde8d2fdc9da722cfec38622cc0d9ddd5fd09011cf6df91766bfbb1509a8b1542f91fa6cea98794bb8fd93398b599f045e28b33e8b9c58855d352dc133c9eab2d6b376ce70c8550696518efa46485c1c52c247595340c19e5a31c9e59a877ef9fbe5a3bd92809d2ce184cb0b5e4c82521fd58e1a14e37f7aabfd4cac9234be2283e223ae3a8e556fafa552f94cfa6fb4204fa0430f1d56611d0e647b4c9837c7d4c66288822a6b16e3afa054c4fd11f088916df4d9cf78a239e01cbd447e8ff7ca276fb50f8dae74eb36e062899f0195a4ca80ce8935585c3b9dbfaff7ff069c298836a21909a5de484e755eb336b0a5fc64d52eb8d656682a065d56a0461f6f0002fd5f4c89bfc54e20986256366dd0e1b11b0846d0ab9e90b1bd3c050e36a7577dffb3c5fc59f4c12d7b2d5eb3b481ef870a8c460e6417e0091dd09ffdf4e10fe7aa7441c46bac5df5bcf798522512a15e7c423412435714d6834305b62eb05e9787d7ddd6b89e7a51011750ca79af25548dc86a0e1d15117b8a93d364455562dd2f68b3361a68c5cb3bcbd1141c16e3b71d6da49a06f72de9a2a27966261a59cb1e62fd95c97e7d109818d90794924e298b09fbf6ad6b79266e9992ec1d581c0f9902ff51f0a08fcf19a581455da56cdbe165051e5d9ef5d625cc7f204142c45ec402f9d6611920827f31d6da5498e01a8091ac6edeb95c488af3e0c3978b5c3a04a8a12519035d5f968ff8f2f219fcefd511f589af3d1b86cf04", 0x2000, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:23:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa4080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{0x1}}) msgget(0x2, 0x520) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) msgget(0x2, 0x210) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) msgctl$MSG_INFO(r0, 0xc, &(0x7f00000003c0)=""/205) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) preadv(r3, &(0x7f0000000080)=[{&(0x7f00000004c0)=""/225, 0xe1}, {&(0x7f00000005c0)=""/179, 0xb3}], 0x2, 0x2006, 0xd7) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000040), 0x81, 0x0) sendmsg$AUDIT_USER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="74000000ed0300000000000000000000ee0d68fced0f8f3792ab2045f38071c0683e567f45ea0279c02e93abc8fa333e2456e96ec86b2ebb003100087e3d9bc054bf335e7766030067a3698d8644cbbe1bee7346c1254f1af517c90aeb238df6e7ac4874208b5a92537001750431c40b5f2ae800"], 0x74}, 0x1, 0x0, 0x0, 0x40004}, 0x20000480) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 18:23:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa4080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{0x1}}) msgget(0x2, 0x520) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) msgget(0x2, 0x210) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) msgctl$MSG_INFO(r0, 0xc, &(0x7f00000003c0)=""/205) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) preadv(r3, &(0x7f0000000080)=[{&(0x7f00000004c0)=""/225, 0xe1}, {&(0x7f00000005c0)=""/179, 0xb3}], 0x2, 0x2006, 0xd7) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000040), 0x81, 0x0) sendmsg$AUDIT_USER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="74000000ed0300000000000000000000ee0d68fced0f8f3792ab2045f38071c0683e567f45ea0279c02e93abc8fa333e2456e96ec86b2ebb003100087e3d9bc054bf335e7766030067a3698d8644cbbe1bee7346c1254f1af517c90aeb238df6e7ac4874208b5a92537001750431c40b5f2ae800"], 0x74}, 0x1, 0x0, 0x0, 0x40004}, 0x20000480) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 18:23:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa4080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{0x1}}) msgget(0x2, 0x520) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) msgget(0x2, 0x210) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) msgctl$MSG_INFO(r0, 0xc, &(0x7f00000003c0)=""/205) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) preadv(r3, &(0x7f0000000080)=[{&(0x7f00000004c0)=""/225, 0xe1}, {&(0x7f00000005c0)=""/179, 0xb3}], 0x2, 0x2006, 0xd7) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000040), 0x81, 0x0) sendmsg$AUDIT_USER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="74000000ed0300000000000000000000ee0d68fced0f8f3792ab2045f38071c0683e567f45ea0279c02e93abc8fa333e2456e96ec86b2ebb003100087e3d9bc054bf335e7766030067a3698d8644cbbe1bee7346c1254f1af517c90aeb238df6e7ac4874208b5a92537001750431c40b5f2ae800"], 0x74}, 0x1, 0x0, 0x0, 0x40004}, 0x20000480) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 18:23:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa4080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{0x1}}) msgget(0x2, 0x520) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) msgget(0x2, 0x210) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) msgctl$MSG_INFO(r0, 0xc, &(0x7f00000003c0)=""/205) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) preadv(r3, &(0x7f0000000080)=[{&(0x7f00000004c0)=""/225, 0xe1}, {&(0x7f00000005c0)=""/179, 0xb3}], 0x2, 0x2006, 0xd7) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000040), 0x81, 0x0) sendmsg$AUDIT_USER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="74000000ed0300000000000000000000ee0d68fced0f8f3792ab2045f38071c0683e567f45ea0279c02e93abc8fa333e2456e96ec86b2ebb003100087e3d9bc054bf335e7766030067a3698d8644cbbe1bee7346c1254f1af517c90aeb238df6e7ac4874208b5a92537001750431c40b5f2ae800"], 0x74}, 0x1, 0x0, 0x0, 0x40004}, 0x20000480) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 18:23:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa4080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{0x1}}) msgget(0x2, 0x520) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) msgget(0x2, 0x210) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) msgctl$MSG_INFO(r0, 0xc, &(0x7f00000003c0)=""/205) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) preadv(r3, &(0x7f0000000080)=[{&(0x7f00000004c0)=""/225, 0xe1}, {&(0x7f00000005c0)=""/179, 0xb3}], 0x2, 0x2006, 0xd7) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000040), 0x81, 0x0) sendmsg$AUDIT_USER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="74000000ed0300000000000000000000ee0d68fced0f8f3792ab2045f38071c0683e567f45ea0279c02e93abc8fa333e2456e96ec86b2ebb003100087e3d9bc054bf335e7766030067a3698d8644cbbe1bee7346c1254f1af517c90aeb238df6e7ac4874208b5a92537001750431c40b5f2ae800"], 0x74}, 0x1, 0x0, 0x0, 0x40004}, 0x20000480) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 18:23:20 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141444080002007f0020010c000280050001000000f4001c000500000003020000000008000140000000000800004000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) 18:23:20 executing program 0: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b67, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x14, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000003040)="84e44cf63cd35086c23175d5ac77cedbd877af4ca922c28dff7c7ef208a6d9771cc25ce637e7b97e809c49edd0c8baa54e69cae19aed76379adf7b5dae78d0bece69025bc523f4f789ef4e1036f51af2cda7f4f95848be816fe8edf95d06afbbc757b1ef7477f6088a9f1ca3d00bb285cd5cea4b2d6604601f146bcc3d6d7f561c0ebd7d6f0b868e13f1b99f3fb87275f38de22d1fa5647ac68c9d2472231d3b7f8b8a6b89c6b9942d5c375300", 0xad) dup3(r2, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)) clock_gettime(0x3, &(0x7f0000000f00)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000012c0)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @private}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000400)=""/55, 0x37}, {&(0x7f0000000280)=""/55, 0x37}, {&(0x7f0000003100)=""/4096, 0x1000}], 0x3, &(0x7f0000001740)=""/134, 0x86}, 0xc2f}, {{&(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0, 0x0, &(0x7f0000001040)=""/126, 0x7e}, 0x12}], 0x2, 0x40000021, &(0x7f0000001340)={r3, r4+10000000}) syz_open_dev$vcsa(&(0x7f0000000ec0), 0x89, 0x10440) r5 = fcntl$dupfd(r0, 0x0, r1) clock_gettime(0x0, &(0x7f0000002fc0)) recvmmsg(r5, &(0x7f0000002d80)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000380)=""/89, 0x59}, {&(0x7f0000000040)=""/44, 0x2c}, {0x0}, {&(0x7f0000000580)=""/69, 0x45}, {0x0}, {&(0x7f0000000780)=""/150, 0x96}], 0x6}}, {{0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000940)=""/218, 0xda}, {&(0x7f00000028c0)=""/146, 0x92}, {&(0x7f0000000b00)=""/74, 0x4a}], 0x4}, 0x2}, {{&(0x7f0000000dc0)=@ethernet, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/86, 0x56}], 0x1, &(0x7f0000000f80)=""/152, 0x98}}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000010c0)=""/40, 0x28}, {&(0x7f0000001100)=""/44, 0x2c}], 0x2, &(0x7f0000001180)=""/103, 0x67}, 0x10001}, {{&(0x7f0000001440)=@un=@abs, 0x80, &(0x7f0000001840)=[{&(0x7f00000014c0)=""/46, 0x2e}, {&(0x7f0000001500)=""/206, 0xce}, {&(0x7f0000001600)=""/152, 0x98}, {0x0}], 0x4, &(0x7f00000018c0)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000002a40)=[{0x0}, {0x0}], 0x2, &(0x7f0000002ac0)=""/134, 0x86}, 0x1aa8}, {{&(0x7f0000002b80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002c40)=[{0x0}], 0x1}, 0x3ff}], 0x7, 0x40000000, 0x0) 18:23:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa4080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{0x1}}) msgget(0x2, 0x520) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) msgget(0x2, 0x210) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) msgctl$MSG_INFO(r0, 0xc, &(0x7f00000003c0)=""/205) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) preadv(r3, &(0x7f0000000080)=[{&(0x7f00000004c0)=""/225, 0xe1}, {&(0x7f00000005c0)=""/179, 0xb3}], 0x2, 0x2006, 0xd7) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000040), 0x81, 0x0) sendmsg$AUDIT_USER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="74000000ed0300000000000000000000ee0d68fced0f8f3792ab2045f38071c0683e567f45ea0279c02e93abc8fa333e2456e96ec86b2ebb003100087e3d9bc054bf335e7766030067a3698d8644cbbe1bee7346c1254f1af517c90aeb238df6e7ac4874208b5a92537001750431c40b5f2ae800"], 0x74}, 0x1, 0x0, 0x0, 0x40004}, 0x20000480) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 18:23:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa4080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{0x1}}) msgget(0x2, 0x520) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) msgget(0x2, 0x210) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) msgctl$MSG_INFO(r0, 0xc, &(0x7f00000003c0)=""/205) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) preadv(r3, &(0x7f0000000080)=[{&(0x7f00000004c0)=""/225, 0xe1}, {&(0x7f00000005c0)=""/179, 0xb3}], 0x2, 0x2006, 0xd7) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000040), 0x81, 0x0) sendmsg$AUDIT_USER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="74000000ed0300000000000000000000ee0d68fced0f8f3792ab2045f38071c0683e567f45ea0279c02e93abc8fa333e2456e96ec86b2ebb003100087e3d9bc054bf335e7766030067a3698d8644cbbe1bee7346c1254f1af517c90aeb238df6e7ac4874208b5a92537001750431c40b5f2ae800"], 0x74}, 0x1, 0x0, 0x0, 0x40004}, 0x20000480) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 18:23:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa4080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{0x1}}) msgget(0x2, 0x520) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) msgget(0x2, 0x210) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) msgctl$MSG_INFO(r0, 0xc, &(0x7f00000003c0)=""/205) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) preadv(r3, &(0x7f0000000080)=[{&(0x7f00000004c0)=""/225, 0xe1}, {&(0x7f00000005c0)=""/179, 0xb3}], 0x2, 0x2006, 0xd7) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000040), 0x81, 0x0) sendmsg$AUDIT_USER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="74000000ed0300000000000000000000ee0d68fced0f8f3792ab2045f38071c0683e567f45ea0279c02e93abc8fa333e2456e96ec86b2ebb003100087e3d9bc054bf335e7766030067a3698d8644cbbe1bee7346c1254f1af517c90aeb238df6e7ac4874208b5a92537001750431c40b5f2ae800"], 0x74}, 0x1, 0x0, 0x0, 0x40004}, 0x20000480) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 18:23:20 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x4b0, 0xffffffff, 0x2f8, 0x0, 0x2f8, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@eui64={{0x28}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffff, 0x7}, {0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @mcast2}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private0, @loopback}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@mcast1, @mcast2, [], [], 'veth0_macvtap\x00', 'macvlan0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "4e004ddff74a1950a5eed3ee20355b996cb6f745bb8313b001e74ee9933a"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) 18:23:20 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x4b0, 0xffffffff, 0x2f8, 0x0, 0x2f8, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@eui64={{0x28}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffff, 0x7}, {0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @mcast2}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private0, @loopback}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@mcast1, @mcast2, [], [], 'veth0_macvtap\x00', 'macvlan0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "4e004ddff74a1950a5eed3ee20355b996cb6f745bb8313b001e74ee9933a"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) 18:23:20 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x4b0, 0xffffffff, 0x2f8, 0x0, 0x2f8, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@eui64={{0x28}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffff, 0x7}, {0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @mcast2}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private0, @loopback}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@mcast1, @mcast2, [], [], 'veth0_macvtap\x00', 'macvlan0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "4e004ddff74a1950a5eed3ee20355b996cb6f745bb8313b001e74ee9933a"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) [ 130.896141] Protocol error: SET target dimension is over the limit! [ 130.932472] Protocol error: SET target dimension is over the limit! 18:23:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 18:23:20 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x4b0, 0xffffffff, 0x2f8, 0x0, 0x2f8, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@eui64={{0x28}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffff, 0x7}, {0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private2, @mcast2}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private0, @loopback}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@mcast1, @mcast2, [], [], 'veth0_macvtap\x00', 'macvlan0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "4e004ddff74a1950a5eed3ee20355b996cb6f745bb8313b001e74ee9933a"}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) [ 130.981671] Protocol error: SET target dimension is over the limit! [ 131.009744] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 18:23:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xa4080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{0x1}}) msgget(0x2, 0x520) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) msgget(0x2, 0x210) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) msgctl$MSG_INFO(r0, 0xc, &(0x7f00000003c0)=""/205) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) preadv(r3, &(0x7f0000000080)=[{&(0x7f00000004c0)=""/225, 0xe1}, {&(0x7f00000005c0)=""/179, 0xb3}], 0x2, 0x2006, 0xd7) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r4, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000040), 0x81, 0x0) sendmsg$AUDIT_USER(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="74000000ed0300000000000000000000ee0d68fced0f8f3792ab2045f38071c0683e567f45ea0279c02e93abc8fa333e2456e96ec86b2ebb003100087e3d9bc054bf335e7766030067a3698d8644cbbe1bee7346c1254f1af517c90aeb238df6e7ac4874208b5a92537001750431c40b5f2ae800"], 0x74}, 0x1, 0x0, 0x0, 0x40004}, 0x20000480) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 18:23:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/824], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) [ 131.042332] Protocol error: SET target dimension is over the limit! [ 131.057485] device bridge_slave_1 left promiscuous mode [ 131.071530] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.362809] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 131.377503] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:23:21 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141444080002007f0020010c000280050001000000f4001c000500000003020000000008000140000000000800004000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) 18:23:21 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='blkio.bfq.io_merged\x00') r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x20000010000007}, 0x4000, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x5d, 0x3, 0x4, 0xda, 0x0, 0x0, 0x0, 0x9, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0x5}, 0x0, 0x9, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x7ffffffe}, 0xffffffffffffffff, 0xa, r1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x40, 0x0, 0x71, 0x1, 0x0, 0x3, 0x20010, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x199e, 0x0, @perf_config_ext={0x6, 0xca}, 0x10930, 0x5, 0xbf50, 0x4, 0x5, 0x9, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x1, r1, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000140)=0xc9ae) r3 = openat$cgroup_ro(r2, &(0x7f0000000300)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000340)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_ro(r3, &(0x7f0000000280)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) 18:23:21 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sendmsg$netlink(r1, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003240)=[{&(0x7f00000011c0)={0x22c, 0x28, 0x100, 0x70bd2b, 0x3, "", [@typed={0x8, 0x94, 0x0, 0x0, @pid}, @nested={0x11f, 0x87, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x46}, @typed={0x14, 0x67, 0x0, 0x0, @ipv6=@empty}, @typed={0xc, 0x73, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x4, 0x0, 0x0, @u32=0x291a}, @generic="07601ba984506ca2beae3cb85dbf17dccde53c913e991fd6c94b7f9a52d7a5d1f87fed8322d9ad4188518fdf911135b0e490379e7a994a7ce26a625b18c6a987ac8da5d057a599b810966ca0f3429898531d16f8f8fb3cf5a240121c364367139f2b7e3d539f531f920f09082fc7898a1c0410d8c352d4efd56678c6b7b8574fb8c473a41db09d65f0aee01a9a4bcf7240c3013bfe2ae554dbd7dc4eebd1cf1d2c9a2c5c581c363b5e8af61c7de9d001bf9f09f0e73a52b0b216af23c8e9fbb462f1209f66a9199041e296e63e3627088da5c3ed49229ac85d7ee910745306df562cacd56db406"]}, @typed={0x8, 0x79, 0x0, 0x0, @ipv4=@local}, @generic="32393f5a17737026647592354ca3107b91dd4124c90c007b8eddc7c062648910e4f583b38d77c5c8b9d078b4e0b823803e0dba3a4c07614e64810be926f693f15f361e6c7936e1974226b23d2238b90feca56887dd5c5e776c7a4b27c0fcb6a8b28862d0ee79c8cb77fa97b908b6065af0e54fa0c3045e15e73b4affcc79365656cbd64741c144074e51cbed1c50f5f6200a66338412510a0312a7749453ed8a0bbaaffc93b9c831ba4235eaecc71f4763d0582c43a94e42d604d419eddfee3ef67fe35995a92f641d401c31122b6f7d728b4e9dd6c18be428f42e185fa7af535da3335bf3eb246a47"]}, 0x22c}, {&(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x1014}], 0x2, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c0000000000000001205dc3addaa28a28bfa0c3feedd6a7", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001800000000000000000000000000e6525c33f46a55be42789a7c468b7b570ec318b73d28703f51e66c507273f1b4d695c824413d971fb13a5eac7d08cd09d931ea543a5152afc097cab3ebe6a5574f0084499558d426bd85e7e8eb87c379e077834532851c3f6cea4f67a31c561fa29627381552a94f3b8099a2dc7e", @ANYRES32, @ANYRES32=r1, @ANYBLOB="10000000000000000100000001000000"], 0x68, 0x801}, 0x4000004) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r2, @ANYBLOB="04000000631d688ec3779e8aef0600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x34, 0x1) lchown(&(0x7f0000000340)='./bus\x00', r2, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=@v3={0x3000000, [{0x0, 0x6}, {0xad4}]}, 0x18, 0x0) execve(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000600)='configfs\x00', &(0x7f0000000640)=']R?\xc9y', &(0x7f0000000680)=')\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000780)='configfs\x00', 0x0, &(0x7f0000000800)='-\x00'], &(0x7f0000000b00)=[&(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)='configfs\x00', &(0x7f00000009c0)='/[\x00', 0x0, 0x0, &(0x7f0000000ac0)='configfs\x00']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 18:23:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/824], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 18:23:21 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r0, 0x43403d05, 0x0) 18:23:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000680)={0x0, 'wg2\x00', {0x1}, 0xa12e}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000005800)=ANY=[@ANYBLOB="620af8ff0c020021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020e0e4a9446c7670568982b4e420f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef801606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa15a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1beeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da12b0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700ff0f0000c2294133000000000000000000030000000000459ff4b40000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b98008006c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96e1010000000000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff0158929646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f0e7b9f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca378e676c3e08c1ed43ca8d3d10994c0b58645ac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4dbeb9fc61786eb5d31a7fe7ea25f4df92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d060000000000000062eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa370ac891e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f41de3a61f0868afc4294859323e7a45319f18101293373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e762bcb68c6bf227de858c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a000000003bc13c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80772fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebe660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f8370541be9f2c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e639029f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3b47e5c46d121ad5087e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929d210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e7c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc1409aec7dcb22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf13300dfd611528049310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d93029583591c33f0f80513c521581977f2e9735e1edb66fdb2722eb4b0b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959e405fc4f2c05d3394f014a39caabbeff7c7cadbdc57def7f5f758aa46b6e2fddc779770d7e395c4ac2a136a30e7c0a301dffc5565d7244fb29cd302c36e76221a3c4e21559216c078f06b01885a83da16bf8548776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8214ed0189539e0e3e34c8e542c82ddbd6a75c1adbedef4d5d69b246a5a36ab802b0161908e748ed9891678c228413bf51b18a25bf776b9d1f1fedf97cf5e7de4455ea359e5796bd60cc415066fc271a2bdb7db13e72d1a99b375ff874037faf6a1d1aacf46a57346d000000000000000085c1b64dd5178485ad0f8557ccae7c06a40e8bd2ce76927bb0923dc380fd153cd2ce1242bc0a6e0fff9cfb70d41b02414730f572ca2a4898426eb6d416ff14aaefebd84bd4000000000000000000dbd064fe868ff4929d489badcf5072c61231bec614423bbf7df2989db587bf49abc6ff4d842309a1fa7f268e2c453cd8b9a746d5c6e820453a377fb09f5799b43c1951f56c211170bc102a3437778676928a1b4bd8ddc8db197d6b63913e6dccc20ccb26bc231f1428502b3279d0aace2caf8c8f5edbfeffe6d5b3b34ad0f1a4cad44c5237a2fff1e8f8e0521313c30a9fb5fc54ae85d19599bb1c2283e3f7bb01a11a1845db6b8eba64b45f1c000000c0c4bef4bf3e1d9b0e1b4e4147d5eb0f9b9bfe80984650dce289524659d70fc7d429f11f9bab8485c054e51ad1bef44c5d7cfaaf7efb61be7c38820a4279d69ff337b0f3f9c2c55de05d1c3682c41f624e735c3ce0a7b0f3d784c96cc57c83e78b336cb4022c19917284534ea9efccef28374885759f39c444d78a3f78ec3bafb4af2e7a64c967c494264c3b36591eb2049ede272a00dc74628a45de9fd219c63f1f0e2e187071f9468f1f4b880ae18459f3790010aff9f89be79e7b81ed89139dd8152e5009fa164f36bce90c661b35022c1cbbdfc9aba07ebed92b94ff9f0e1dbc0a29d5799e3ecc8eb35f791a4fc7db9e97be3f944b2370e3c9a0d2b0ab83db2fc1c3d28efda92828494b88008b9082394c113ec071cdbd8556d7cf7c11236d699da109de535f64e008a175d11e80f96e10d8527d13e0e1f2b85ee7e542da3c7f32b5efd8422a000000004f340e690ff8575ae64142f5fe6482451c3671140d509a330ea366b4dcc95956629cafce32df51455f9cd7c343ba46790c0b3bc92271f2a55ddab15f1e2413656f1eadc8b70ca24073e310f9cb31c34b000000000000009883111bc82ed32f7b796b256338ab3c2def6a20cea14bb5bf5ecc701786176eddffde4f28bd8b16b3cea98eb3e712e8c7b237c64f1f46bccc1101e9c4aacea8487014dea9a76789834243991397938e4d46b5c543e2a037b9d0c89b2e4b8ef540b2ce4661c7f8d0726797b4e174cc108a2d64ff390d037743b0f7105854c0e00e0042682bf948c3ff6bf7fc2105e6c444e43b9965aae864baa07c5cf07dedf03af0b7516763d80b38351dab946889fa787b0025a45eed744e47a668d96366fac776bd2535424b28a851a0bea3d5c8f8ef7e3fa57e6025f24d7a522a82f6940f33e3611f8d98effe1847420c967c30df52871c9bf911732c47"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) openat$rfkill(0xffffffffffffff9c, &(0x7f0000005500), 0x20180, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x6) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000005580)) r4 = dup(r3) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={r4, 0x0, 0x62, 0xe9, &(0x7f0000000280)="aa9d05adf0e8c0f42f4ad504a594bd564baa5802ded9548fd58de3578f2c381be1b57c05c3c7f85b644e0dfa6d4cd9063b8a994fe5abec1c41f06b255d0a8a7190fbda0b50b6d07c21836a140a08edcaa3e1fb1d73059f3bfe0b636cc997f2a3e51a", &(0x7f0000000380)=""/233, 0x3, 0x0, 0xca, 0xf, &(0x7f0000000480)="aa72bef8157c97cf08cec7b2fea0ce277789ec071c1e7e3655a8b599d494fe816ca9c5641ac1ae5df5626881dde1db4a9cbf7c23378111328374cfe44476767d1e64ad87c2a37dbb254ed1f9237365039db99b0b95ce060d08b414d89eebfd9b98dbe60ae18f3f57e56cf846fec6d1a3f0d83575d59dc8d66a20614cbde225ff26f510486c5867e9e1863b536f9cd637d99ff1a345203edcb2b11de36df4bb052aab452e1f59dfada391b022963fa48858929f98132b0b68972bc8d14a4549b626fee349f0acb5d2259a", &(0x7f0000000580)="b01f9a43a0157517318f58ed728d38", 0x0, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000fb0404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7de954244ce7fbaf48e6d2885a09a87507ebf4e43bc0609b199b6ed90e0ebcdac5f7a860c00269c781f6428457253e89ad528d985636a86ec0f60f5a6d1159a2c2e85d707859a919cc9548a349980d1ccdce27f94bc074c27f81070545cab5d5b0d974927676468582d8621c3ac94712ed9cf6b40b350fd733c43b4289cb4c3863fead50988cf252a47c05af3a30d57cc3ed67d1867b54d24e2da18568c3b0f24b52616bf84d3b00127473e6ba9222ff649609d40b449ccba3ce8d530ffff19a6471baae2a83b2d36bff764b138310346dbc0a40e78bfb34095be5794a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a2877261e0010000000000000926c9013eec3b86836ae504479f60b0ec9204d2b85627aa5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855e846cb03d9cd483b6b63c4977b9e6a64ed001e462397db6d8123927196d4f4e9f2013d2aef4a3b5092bef472ed968317c5adbbdb0015f8e5725c8a4047b903a3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893db626ab5becbcdb887af2c85c2d9ab09b5dd7d3c4406d273650bf7b2ff4602ae08885d58d0b6a87f41bcc9e3c6733444d108c1350dbb81cd5ff52c5c880c70ab08f4f956bb23d9ffb7c4199d20e0461ff4831c1e6e7b3002c66dcf466468c015c35f1d9e9248d173dd74063b1a00ed4ae76bf61d25395c026986aaa607e8452fb999a7aa3f72e5bef08649284178aab6519b684d8db129f2fac0b7c4f970dd3ccab84b69650c2435669e89a1ef45ac9942e6f718588e2a71105f02c1e64febde94a76133be16503d369804b86a925b8eca4bcd27c1aae79a4fcc"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 18:23:21 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r0, 0x43403d05, 0x0) 18:23:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="b7050000000b00006110200000000000d40500002000000095000000000000009abb1723bf2c203831c9545b21c751ee4024f479cbe4b89f9808836ea5847c95ffc926c2e182c7a3221481f5009edaf5f542a715b99fb3d2a73dd02584a54ee68c70dbfbcdcea76ee541e3b18d607e294694c8ca1c72b118cbe84cd4f5381f522e258a4d9aeb9b16feb66bf40fdf73be95633dc5de907f2ffdcc18494f09c327abd3a76fee11357181f05f7a50ce4aa147beacafecd5c7ccdeecb146ca1e7611f8b37da63afc57c1caf259fbf1b4a80167ca6b113a1600000000000000000000cdb7fe6d684423596ee2bdad7787936c24c84d4721327a695ed24946de35ff5e000091e0610ac2d72b9b6f453f98e7b5a25941905bd564aac36dbe7d1db9f5561ad6f7c2e79fb80b6949d626024b5fb96e3da0d7113b1c826f49a2cbc18001d315aaf280a8a762689f8c6fee958836002f48815ad19ee99d81c9e3cda430cef4a75e5c4dd14c3cbb6af58e3f3b3f8cbd858532b02915b3e3f6dac0fd49aa150f6e212e0000e4f37f372ee43f136e4d3af6cc4a0ce2379cc1010d8483b82e54feeefa1e89d6a3b74fbb4b619c4398424b40fbe29ea5752c76a5e6a44d95382a9e04f9a51881aedb6d6242d0fe2e7dcf1f8b33aa6bcafb010f8e86c62a4c72327c7eaaf720aff72529429aed45219cb1b6476e73b650927d193b4062c4640de2781643edc5e59280c59332e92b52675af5e39db11b3829d8424fdf33ccdb7f89bfa14f9c2a17f9183cb48222e685f49340891825efdac175d90c116eaa013315165865f9a3785e21b41fd4b5eda7eb5a7462307fe72a3fe53eb02c75867e6e5e82e881b7bb7f1a407fc28c4735a221bb5b78a6f966474a98ceceb20f0d4757b8e81ab14d29bad2b19aa5aff53ee333009688b401064898f58f88226f0e675cc74fbd519e523a7f0e839fe91774f85a65068de244a78687c12e4e6dffb556c8d30b8ee73faaac455701569da7ae1a4e44fdd2cf28965a9f5e09acf476e07e5ea768742b27b91724dde6a0f96d3e53e67dcc1f9e5f289c7f519e8b794fb09b64fb3c1bcd46731051de09510ebd717eb57655d447753fd2ff052a9d6889dd0400f68564bd00a5ff58a75805e8db00"/824], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) [ 132.118859] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 132.375941] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 18:23:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/824], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 18:23:21 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r0, 0x43403d05, 0x0) 18:23:21 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='blkio.bfq.io_merged\x00') r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x20000010000007}, 0x4000, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x5d, 0x3, 0x4, 0xda, 0x0, 0x0, 0x0, 0x9, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0x5}, 0x0, 0x9, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x7ffffffe}, 0xffffffffffffffff, 0xa, r1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x40, 0x0, 0x71, 0x1, 0x0, 0x3, 0x20010, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x199e, 0x0, @perf_config_ext={0x6, 0xca}, 0x10930, 0x5, 0xbf50, 0x4, 0x5, 0x9, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x1, r1, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000140)=0xc9ae) r3 = openat$cgroup_ro(r2, &(0x7f0000000300)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000340)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_ro(r3, &(0x7f0000000280)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) 18:23:21 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r0, 0x43403d05, 0x0) [ 132.796680] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 132.812881] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:23:22 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='blkio.bfq.io_merged\x00') r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x20000010000007}, 0x4000, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x5d, 0x3, 0x4, 0xda, 0x0, 0x0, 0x0, 0x9, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0x5}, 0x0, 0x9, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x7ffffffe}, 0xffffffffffffffff, 0xa, r1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x40, 0x0, 0x71, 0x1, 0x0, 0x3, 0x20010, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x199e, 0x0, @perf_config_ext={0x6, 0xca}, 0x10930, 0x5, 0xbf50, 0x4, 0x5, 0x9, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x1, r1, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000140)=0xc9ae) r3 = openat$cgroup_ro(r2, &(0x7f0000000300)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000340)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_ro(r3, &(0x7f0000000280)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) 18:23:22 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141444080002007f0020010c000280050001000000f4001c000500000003020000000008000140000000000800004000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) 18:23:22 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sendmsg$netlink(r1, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003240)=[{&(0x7f00000011c0)={0x22c, 0x28, 0x100, 0x70bd2b, 0x3, "", [@typed={0x8, 0x94, 0x0, 0x0, @pid}, @nested={0x11f, 0x87, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x46}, @typed={0x14, 0x67, 0x0, 0x0, @ipv6=@empty}, @typed={0xc, 0x73, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x4, 0x0, 0x0, @u32=0x291a}, @generic="07601ba984506ca2beae3cb85dbf17dccde53c913e991fd6c94b7f9a52d7a5d1f87fed8322d9ad4188518fdf911135b0e490379e7a994a7ce26a625b18c6a987ac8da5d057a599b810966ca0f3429898531d16f8f8fb3cf5a240121c364367139f2b7e3d539f531f920f09082fc7898a1c0410d8c352d4efd56678c6b7b8574fb8c473a41db09d65f0aee01a9a4bcf7240c3013bfe2ae554dbd7dc4eebd1cf1d2c9a2c5c581c363b5e8af61c7de9d001bf9f09f0e73a52b0b216af23c8e9fbb462f1209f66a9199041e296e63e3627088da5c3ed49229ac85d7ee910745306df562cacd56db406"]}, @typed={0x8, 0x79, 0x0, 0x0, @ipv4=@local}, @generic="32393f5a17737026647592354ca3107b91dd4124c90c007b8eddc7c062648910e4f583b38d77c5c8b9d078b4e0b823803e0dba3a4c07614e64810be926f693f15f361e6c7936e1974226b23d2238b90feca56887dd5c5e776c7a4b27c0fcb6a8b28862d0ee79c8cb77fa97b908b6065af0e54fa0c3045e15e73b4affcc79365656cbd64741c144074e51cbed1c50f5f6200a66338412510a0312a7749453ed8a0bbaaffc93b9c831ba4235eaecc71f4763d0582c43a94e42d604d419eddfee3ef67fe35995a92f641d401c31122b6f7d728b4e9dd6c18be428f42e185fa7af535da3335bf3eb246a47"]}, 0x22c}, {&(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x1014}], 0x2, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c0000000000000001205dc3addaa28a28bfa0c3feedd6a7", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001800000000000000000000000000e6525c33f46a55be42789a7c468b7b570ec318b73d28703f51e66c507273f1b4d695c824413d971fb13a5eac7d08cd09d931ea543a5152afc097cab3ebe6a5574f0084499558d426bd85e7e8eb87c379e077834532851c3f6cea4f67a31c561fa29627381552a94f3b8099a2dc7e", @ANYRES32, @ANYRES32=r1, @ANYBLOB="10000000000000000100000001000000"], 0x68, 0x801}, 0x4000004) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r2, @ANYBLOB="04000000631d688ec3779e8aef0600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x34, 0x1) lchown(&(0x7f0000000340)='./bus\x00', r2, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=@v3={0x3000000, [{0x0, 0x6}, {0xad4}]}, 0x18, 0x0) execve(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000600)='configfs\x00', &(0x7f0000000640)=']R?\xc9y', &(0x7f0000000680)=')\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000780)='configfs\x00', 0x0, &(0x7f0000000800)='-\x00'], &(0x7f0000000b00)=[&(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)='configfs\x00', &(0x7f00000009c0)='/[\x00', 0x0, 0x0, &(0x7f0000000ac0)='configfs\x00']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 18:23:22 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sendmsg$netlink(r1, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003240)=[{&(0x7f00000011c0)={0x22c, 0x28, 0x100, 0x70bd2b, 0x3, "", [@typed={0x8, 0x94, 0x0, 0x0, @pid}, @nested={0x11f, 0x87, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x46}, @typed={0x14, 0x67, 0x0, 0x0, @ipv6=@empty}, @typed={0xc, 0x73, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x4, 0x0, 0x0, @u32=0x291a}, @generic="07601ba984506ca2beae3cb85dbf17dccde53c913e991fd6c94b7f9a52d7a5d1f87fed8322d9ad4188518fdf911135b0e490379e7a994a7ce26a625b18c6a987ac8da5d057a599b810966ca0f3429898531d16f8f8fb3cf5a240121c364367139f2b7e3d539f531f920f09082fc7898a1c0410d8c352d4efd56678c6b7b8574fb8c473a41db09d65f0aee01a9a4bcf7240c3013bfe2ae554dbd7dc4eebd1cf1d2c9a2c5c581c363b5e8af61c7de9d001bf9f09f0e73a52b0b216af23c8e9fbb462f1209f66a9199041e296e63e3627088da5c3ed49229ac85d7ee910745306df562cacd56db406"]}, @typed={0x8, 0x79, 0x0, 0x0, @ipv4=@local}, @generic="32393f5a17737026647592354ca3107b91dd4124c90c007b8eddc7c062648910e4f583b38d77c5c8b9d078b4e0b823803e0dba3a4c07614e64810be926f693f15f361e6c7936e1974226b23d2238b90feca56887dd5c5e776c7a4b27c0fcb6a8b28862d0ee79c8cb77fa97b908b6065af0e54fa0c3045e15e73b4affcc79365656cbd64741c144074e51cbed1c50f5f6200a66338412510a0312a7749453ed8a0bbaaffc93b9c831ba4235eaecc71f4763d0582c43a94e42d604d419eddfee3ef67fe35995a92f641d401c31122b6f7d728b4e9dd6c18be428f42e185fa7af535da3335bf3eb246a47"]}, 0x22c}, {&(0x7f0000002000)=ANY=[@ANYBLOB="14100000194e0d9d41bd7000fedbdf25d9da6e903525cf302b5302f70fba48bac3cf92107076fb4cf0c038a64c0bc8e8f0857f3b012b82a18658226e05945adf48530cd6abccc01dbcbabd5060d843d3ac7892f255bff8a316fce7f76203d38205447ffb0d663a5018530272a3bd00907d0c35aae4707f06028fbb7ae0b5f24f9a6d1b3dab7345c01fb1e0f3a253e9178a5930cd000f0250269f466195bd24a8f6c4b48c31a403d7f1a7e069888fe5803bd307306ede030bdc83a02faf752f68afccb11e9149ca0f8e2a3c45d9fdc888ff81ebd25a24de385aae0d8c4b357cef5bb268c4a8a9441db6b15af604886dd706b0ae3ba00ca54dea079cc130a140f3db1c7a73b258c4ce48893c7b62bdc8dfd6c3b6b6aefdd19bbb8fdcc1d6676fcc503bf9f170cda1bcaf109e02e7a86cf4c5d43bf6bb7c921e57e0d0046be968cae961a1815024e8744edc359ae43ea3cb095166f0d402294c3e223373a9bc2f048aa7a4f6f252e7a3cafa6bd719c07d949ba3db2eec0a7859c385d13a00e2e86da46e85b529d9cf39d1fe04eac66a9d9fcefa6f1b458b4198ceb97db8bdddfdbaaada9c78f442a41110f4a6e539a746b890a9a7555858b7eea1fe209de3bba87acd7ef50ae837b4b1125303c4b64bf7e19cd43062df66c6a23442a3a206c69a07a79ee3d6c5ce699b73f67c31c7597bd473d16dc3d4579d3a3a0e2ca54419c01f6957e87a320c3373f29da91b288ef9ce83cf26b968265f4431fb01f2cba46d0e10e2815da2d6effafa96dc2ed30819af3bead5a1c910303bf967faa6850abcf9aa67cb83a837031e632f489cd4b543869a73a5b7b9604ce0deab3bfaab886c144f6ffcabfdea90dcca025e4f521c38d0467688f972ad8eb711f3054c4c150b4f50df7b498dbedb1f8d7775fbcac9554aa03e988c6a0b7c25b4b8edc855da9122b62fd8e6ed894591c0044a6e460fef30e84b5ee3f7fc2f179b446ed1e70467f4b34970cec67e768b76d3f05fe1c31e16091f8e934e702381900a6cd1da1f6d1f9d9edcd3ee16803df87cd79dbefe61b460d86be3e5c71e903ab95711efeb017298275d9e68d82f8fe11a77b5342999fbf27187565835180ff692cd589158f7a89b34eeb7023236ed6e6d40dbef942c6c90fbb5db82800e49a80822286450f77562a3ae7d4a0d2ee7ec545efe2ff2e2c2aa58a36c904e84ee2600f1783d14a81fa215e658107d2f95691a269eb8736743d80626aba8cf864b6ca6c335b7c1e9880c3f67f9c714693dc8aff5edf5b90ad1248bd637c51fdd33ff5e7be0e533943eac42bfe8b0527fcb01ea53d207f8a69b741d20ade917d584b3f377f42a751379d88d415035ecc495da82df9ff912061b8891659803978f785dd83ed73910470ef042c930c2848ed5b8c9c7f109aceab56d1da9f47f95f5323b77bf3b190cba215e30af4ef77534957bbcb90b8ffc51602689d92f84e09e91b835a4921b407cb6f61fc7d18d01b75b71dda3677ae77b708d0de72a62fa5783a38839937ccc97cd1ec9d46b2f121047a1899bd30a73d27aaaeb1b81402439ea81df246b46cf6683d5e84768f518f9a218ef114b1a93d2d579c3c1778ccf1b190637e32beec9cf4f7f6fc260906b0df242258278255964c88297c980e149d4973dd1712472e1e13009f84f62a5c2557bf8b1b3b439ef0f7f6ec93e416247fb509629b92fb251fa7848fd335e763ce5fe5a730cf50b71c81d9879f49f861243ca1063465aef6187b4fec396b1ed1753689d9db4e8e213d9051cb45d65b18643d9ba9714d1001c1b3fc3ea425ead6c5d4a0dcd9a766bf2f3a8aaa4c1705241e47aa46aeca257ede0485c55a17573f2b286951f2a58db8c0f43346caa3da57e61981e8ff3ad87097bc9e0b18e7735cfcb31a310a7d732599f85e49e07cce707b0ce46033efbac7557b742c97b563b973528d58251bd93a46dcf5b057829836dce2eccb1ea03bca2e92b0a91d3b8095927ad72fddf7e60dd80d281b55d30ced147fd866e911374db35e64990e17288047138e73546d3c7215e2b3d38df3bb603c1846eda745d0ddc5ba0cdf3b8644154bf39643e485c4499aa0af678929c799cda9d72c1b7e4fb311c71ed1ec461454a47fa8cf9eb529a575a4fc868015e60e3054821a86fd874b94a9e25f9e75cc42d67280c4ed6c013c005cb9243b54448003e6442b3690e938b9fdcbf80297463ca350ef0b8e4c52f983e1627fc4fb37c8f7b43eb2d23c1e753eae8810ca6bb85b36fa4624f52783c5cc2e9e789a50d0c2a0207a8634cc1e4ed7afeb594ecfe421b9c2b8aff0ecdf8fdd57e411cf8ff36d929ee5d7a146cfe0f5a64ee23d6052a3ac83f0b701965eb37127738f2bc36b260ddcb35ab915b4bf8aa9e9b56208d43de18e98721429b874656dfd165122197c1eef3180ba18ca32ea4341485a1d554b0a6d97480258ff0e0b2d4648f6a44335d6ec670486a372513e8297ab8d82308868e1dc2f43adc3e60fa9e08b79ea5aa1ae284cbfd1e5e347b88644717cba621b65ffdf9d45da8c88438b968633a4aa4c07dfd51c57d88120e384ec8c5a22c802efe99d84fa975805ba93755b31faf86a69546723712d426b74d3dd9bead3ccbcff719e19f1605d5c059069cdf725741c88d293c76215395579b86d32ae8527a6a750fd542d9b7b3d79525a276043f402696419677a166bbd94532d3e2916bf2e860bf0e87d2f0f90d528fd199607c848cd3e7cfff1ea06e6701f328c669f1067e9180dbdd83c3b4ea7d8f3ca3220794f3ad5fecc51dee11defd98a94dbb4db9cde9c47569c8343011fd00398cae244323de728b5e84e231da0bbd663847749e5b0ae0c44fc6ca14a5e569dfd7e9a6f44f84158b5307aeb87346442fea2a27aa1c53c9ba11d1e57f92a7c69d275382aa"], 0x1014}], 0x2, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c0000000000000001205dc3addaa28a28bfa0c3feedd6a7", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001800000000000000000000000000e6525c33f46a55be42789a7c468b7b570ec318b73d28703f51e66c507273f1b4d695c824413d971fb13a5eac7d08cd09d931ea543a5152afc097cab3ebe6a5574f0084499558d426bd85e7e8eb87c379e077834532851c3f6cea4f67a31c561fa29627381552a94f3b8099a2dc7e", @ANYRES32, @ANYRES32=r1, @ANYBLOB="10000000000000000100000001000000"], 0x68, 0x801}, 0x4000004) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r2, @ANYBLOB="04000000631d688ec3779e8aef0600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x34, 0x1) lchown(&(0x7f0000000340)='./bus\x00', r2, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=@v3={0x3000000, [{0x0, 0x6}, {0xad4}]}, 0x18, 0x0) execve(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000600)='configfs\x00', &(0x7f0000000640)=']R?\xc9y', &(0x7f0000000680)=')\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000780)='configfs\x00', 0x0, &(0x7f0000000800)='-\x00'], &(0x7f0000000b00)=[&(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)='configfs\x00', &(0x7f00000009c0)='/[\x00', 0x0, 0x0, &(0x7f0000000ac0)='configfs\x00']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 18:23:22 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sendmsg$netlink(r1, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003240)=[{&(0x7f00000011c0)={0x22c, 0x28, 0x100, 0x70bd2b, 0x3, "", [@typed={0x8, 0x94, 0x0, 0x0, @pid}, @nested={0x11f, 0x87, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x46}, @typed={0x14, 0x67, 0x0, 0x0, @ipv6=@empty}, @typed={0xc, 0x73, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x4, 0x0, 0x0, @u32=0x291a}, @generic="07601ba984506ca2beae3cb85dbf17dccde53c913e991fd6c94b7f9a52d7a5d1f87fed8322d9ad4188518fdf911135b0e490379e7a994a7ce26a625b18c6a987ac8da5d057a599b810966ca0f3429898531d16f8f8fb3cf5a240121c364367139f2b7e3d539f531f920f09082fc7898a1c0410d8c352d4efd56678c6b7b8574fb8c473a41db09d65f0aee01a9a4bcf7240c3013bfe2ae554dbd7dc4eebd1cf1d2c9a2c5c581c363b5e8af61c7de9d001bf9f09f0e73a52b0b216af23c8e9fbb462f1209f66a9199041e296e63e3627088da5c3ed49229ac85d7ee910745306df562cacd56db406"]}, @typed={0x8, 0x79, 0x0, 0x0, @ipv4=@local}, @generic="32393f5a17737026647592354ca3107b91dd4124c90c007b8eddc7c062648910e4f583b38d77c5c8b9d078b4e0b823803e0dba3a4c07614e64810be926f693f15f361e6c7936e1974226b23d2238b90feca56887dd5c5e776c7a4b27c0fcb6a8b28862d0ee79c8cb77fa97b908b6065af0e54fa0c3045e15e73b4affcc79365656cbd64741c144074e51cbed1c50f5f6200a66338412510a0312a7749453ed8a0bbaaffc93b9c831ba4235eaecc71f4763d0582c43a94e42d604d419eddfee3ef67fe35995a92f641d401c31122b6f7d728b4e9dd6c18be428f42e185fa7af535da3335bf3eb246a47"]}, 0x22c}, {&(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x1014}], 0x2, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c0000000000000001205dc3addaa28a28bfa0c3feedd6a7", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001800000000000000000000000000e6525c33f46a55be42789a7c468b7b570ec318b73d28703f51e66c507273f1b4d695c824413d971fb13a5eac7d08cd09d931ea543a5152afc097cab3ebe6a5574f0084499558d426bd85e7e8eb87c379e077834532851c3f6cea4f67a31c561fa29627381552a94f3b8099a2dc7e", @ANYRES32, @ANYRES32=r1, @ANYBLOB="10000000000000000100000001000000"], 0x68, 0x801}, 0x4000004) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r2, @ANYBLOB="04000000631d688ec3779e8aef0600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x34, 0x1) lchown(&(0x7f0000000340)='./bus\x00', r2, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=@v3={0x3000000, [{0x0, 0x6}, {0xad4}]}, 0x18, 0x0) execve(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000600)='configfs\x00', &(0x7f0000000640)=']R?\xc9y', &(0x7f0000000680)=')\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000780)='configfs\x00', 0x0, &(0x7f0000000800)='-\x00'], &(0x7f0000000b00)=[&(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)='configfs\x00', &(0x7f00000009c0)='/[\x00', 0x0, 0x0, &(0x7f0000000ac0)='configfs\x00']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 18:23:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000680)={0x0, 'wg2\x00', {0x1}, 0xa12e}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000005800)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) openat$rfkill(0xffffffffffffff9c, &(0x7f0000005500), 0x20180, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x6) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000005580)) r4 = dup(r3) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={r4, 0x0, 0x62, 0xe9, &(0x7f0000000280)="aa9d05adf0e8c0f42f4ad504a594bd564baa5802ded9548fd58de3578f2c381be1b57c05c3c7f85b644e0dfa6d4cd9063b8a994fe5abec1c41f06b255d0a8a7190fbda0b50b6d07c21836a140a08edcaa3e1fb1d73059f3bfe0b636cc997f2a3e51a", &(0x7f0000000380)=""/233, 0x3, 0x0, 0xca, 0xf, &(0x7f0000000480)="aa72bef8157c97cf08cec7b2fea0ce277789ec071c1e7e3655a8b599d494fe816ca9c5641ac1ae5df5626881dde1db4a9cbf7c23378111328374cfe44476767d1e64ad87c2a37dbb254ed1f9237365039db99b0b95ce060d08b414d89eebfd9b98dbe60ae18f3f57e56cf846fec6d1a3f0d83575d59dc8d66a20614cbde225ff26f510486c5867e9e1863b536f9cd637d99ff1a345203edcb2b11de36df4bb052aab452e1f59dfada391b022963fa48858929f98132b0b68972bc8d14a4549b626fee349f0acb5d2259a", &(0x7f0000000580)="b01f9a43a0157517318f58ed728d38", 0x0, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000fb0404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7de954244ce7fbaf48e6d2885a09a87507ebf4e43bc0609b199b6ed90e0ebcdac5f7a860c00269c781f6428457253e89ad528d985636a86ec0f60f5a6d1159a2c2e85d707859a919cc9548a349980d1ccdce27f94bc074c27f81070545cab5d5b0d974927676468582d8621c3ac94712ed9cf6b40b350fd733c43b4289cb4c3863fead50988cf252a47c05af3a30d57cc3ed67d1867b54d24e2da18568c3b0f24b52616bf84d3b00127473e6ba9222ff649609d40b449ccba3ce8d530ffff19a6471baae2a83b2d36bff764b138310346dbc0a40e78bfb34095be5794a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a2877261e0010000000000000926c9013eec3b86836ae504479f60b0ec9204d2b85627aa5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855e846cb03d9cd483b6b63c4977b9e6a64ed001e462397db6d8123927196d4f4e9f2013d2aef4a3b5092bef472ed968317c5adbbdb0015f8e5725c8a4047b903a3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893db626ab5becbcdb887af2c85c2d9ab09b5dd7d3c4406d273650bf7b2ff4602ae08885d58d0b6a87f41bcc9e3c6733444d108c1350dbb81cd5ff52c5c880c70ab08f4f956bb23d9ffb7c4199d20e0461ff4831c1e6e7b3002c66dcf466468c015c35f1d9e9248d173dd74063b1a00ed4ae76bf61d25395c026986aaa607e8452fb999a7aa3f72e5bef08649284178aab6519b684d8db129f2fac0b7c4f970dd3ccab84b69650c2435669e89a1ef45ac9942e6f718588e2a71105f02c1e64febde94a76133be16503d369804b86a925b8eca4bcd27c1aae79a4fcc"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) [ 133.567237] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 133.571021] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 18:23:23 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='blkio.bfq.io_merged\x00') r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x20000010000007}, 0x4000, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x5d, 0x3, 0x4, 0xda, 0x0, 0x0, 0x0, 0x9, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0x5}, 0x0, 0x9, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x7ffffffe}, 0xffffffffffffffff, 0xa, r1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x40, 0x0, 0x71, 0x1, 0x0, 0x3, 0x20010, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x199e, 0x0, @perf_config_ext={0x6, 0xca}, 0x10930, 0x5, 0xbf50, 0x4, 0x5, 0x9, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x1, r1, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000140)=0xc9ae) r3 = openat$cgroup_ro(r2, &(0x7f0000000300)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000340)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_ro(r3, &(0x7f0000000280)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) [ 134.091071] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 134.109996] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 134.183834] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 134.221574] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 18:23:23 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sendmsg$netlink(r1, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003240)=[{&(0x7f00000011c0)={0x22c, 0x28, 0x100, 0x70bd2b, 0x3, "", [@typed={0x8, 0x94, 0x0, 0x0, @pid}, @nested={0x11f, 0x87, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x46}, @typed={0x14, 0x67, 0x0, 0x0, @ipv6=@empty}, @typed={0xc, 0x73, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x4, 0x0, 0x0, @u32=0x291a}, @generic="07601ba984506ca2beae3cb85dbf17dccde53c913e991fd6c94b7f9a52d7a5d1f87fed8322d9ad4188518fdf911135b0e490379e7a994a7ce26a625b18c6a987ac8da5d057a599b810966ca0f3429898531d16f8f8fb3cf5a240121c364367139f2b7e3d539f531f920f09082fc7898a1c0410d8c352d4efd56678c6b7b8574fb8c473a41db09d65f0aee01a9a4bcf7240c3013bfe2ae554dbd7dc4eebd1cf1d2c9a2c5c581c363b5e8af61c7de9d001bf9f09f0e73a52b0b216af23c8e9fbb462f1209f66a9199041e296e63e3627088da5c3ed49229ac85d7ee910745306df562cacd56db406"]}, @typed={0x8, 0x79, 0x0, 0x0, @ipv4=@local}, @generic="32393f5a17737026647592354ca3107b91dd4124c90c007b8eddc7c062648910e4f583b38d77c5c8b9d078b4e0b823803e0dba3a4c07614e64810be926f693f15f361e6c7936e1974226b23d2238b90feca56887dd5c5e776c7a4b27c0fcb6a8b28862d0ee79c8cb77fa97b908b6065af0e54fa0c3045e15e73b4affcc79365656cbd64741c144074e51cbed1c50f5f6200a66338412510a0312a7749453ed8a0bbaaffc93b9c831ba4235eaecc71f4763d0582c43a94e42d604d419eddfee3ef67fe35995a92f641d401c31122b6f7d728b4e9dd6c18be428f42e185fa7af535da3335bf3eb246a47"]}, 0x22c}, {&(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x1014}], 0x2, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c0000000000000001205dc3addaa28a28bfa0c3feedd6a7", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001800000000000000000000000000e6525c33f46a55be42789a7c468b7b570ec318b73d28703f51e66c507273f1b4d695c824413d971fb13a5eac7d08cd09d931ea543a5152afc097cab3ebe6a5574f0084499558d426bd85e7e8eb87c379e077834532851c3f6cea4f67a31c561fa29627381552a94f3b8099a2dc7e", @ANYRES32, @ANYRES32=r1, @ANYBLOB="10000000000000000100000001000000"], 0x68, 0x801}, 0x4000004) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r2, @ANYBLOB="04000000631d688ec3779e8aef0600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x34, 0x1) lchown(&(0x7f0000000340)='./bus\x00', r2, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=@v3={0x3000000, [{0x0, 0x6}, {0xad4}]}, 0x18, 0x0) execve(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000600)='configfs\x00', &(0x7f0000000640)=']R?\xc9y', &(0x7f0000000680)=')\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000780)='configfs\x00', 0x0, &(0x7f0000000800)='-\x00'], &(0x7f0000000b00)=[&(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)='configfs\x00', &(0x7f00000009c0)='/[\x00', 0x0, 0x0, &(0x7f0000000ac0)='configfs\x00']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 18:23:23 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sendmsg$netlink(r1, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003240)=[{&(0x7f00000011c0)={0x22c, 0x28, 0x100, 0x70bd2b, 0x3, "", [@typed={0x8, 0x94, 0x0, 0x0, @pid}, @nested={0x11f, 0x87, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x46}, @typed={0x14, 0x67, 0x0, 0x0, @ipv6=@empty}, @typed={0xc, 0x73, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x4, 0x0, 0x0, @u32=0x291a}, @generic="07601ba984506ca2beae3cb85dbf17dccde53c913e991fd6c94b7f9a52d7a5d1f87fed8322d9ad4188518fdf911135b0e490379e7a994a7ce26a625b18c6a987ac8da5d057a599b810966ca0f3429898531d16f8f8fb3cf5a240121c364367139f2b7e3d539f531f920f09082fc7898a1c0410d8c352d4efd56678c6b7b8574fb8c473a41db09d65f0aee01a9a4bcf7240c3013bfe2ae554dbd7dc4eebd1cf1d2c9a2c5c581c363b5e8af61c7de9d001bf9f09f0e73a52b0b216af23c8e9fbb462f1209f66a9199041e296e63e3627088da5c3ed49229ac85d7ee910745306df562cacd56db406"]}, @typed={0x8, 0x79, 0x0, 0x0, @ipv4=@local}, @generic="32393f5a17737026647592354ca3107b91dd4124c90c007b8eddc7c062648910e4f583b38d77c5c8b9d078b4e0b823803e0dba3a4c07614e64810be926f693f15f361e6c7936e1974226b23d2238b90feca56887dd5c5e776c7a4b27c0fcb6a8b28862d0ee79c8cb77fa97b908b6065af0e54fa0c3045e15e73b4affcc79365656cbd64741c144074e51cbed1c50f5f6200a66338412510a0312a7749453ed8a0bbaaffc93b9c831ba4235eaecc71f4763d0582c43a94e42d604d419eddfee3ef67fe35995a92f641d401c31122b6f7d728b4e9dd6c18be428f42e185fa7af535da3335bf3eb246a47"]}, 0x22c}, {&(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x1014}], 0x2, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c0000000000000001205dc3addaa28a28bfa0c3feedd6a7", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001800000000000000000000000000e6525c33f46a55be42789a7c468b7b570ec318b73d28703f51e66c507273f1b4d695c824413d971fb13a5eac7d08cd09d931ea543a5152afc097cab3ebe6a5574f0084499558d426bd85e7e8eb87c379e077834532851c3f6cea4f67a31c561fa29627381552a94f3b8099a2dc7e", @ANYRES32, @ANYRES32=r1, @ANYBLOB="10000000000000000100000001000000"], 0x68, 0x801}, 0x4000004) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r2, @ANYBLOB="04000000631d688ec3779e8aef0600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x34, 0x1) lchown(&(0x7f0000000340)='./bus\x00', r2, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=@v3={0x3000000, [{0x0, 0x6}, {0xad4}]}, 0x18, 0x0) execve(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000600)='configfs\x00', &(0x7f0000000640)=']R?\xc9y', &(0x7f0000000680)=')\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000780)='configfs\x00', 0x0, &(0x7f0000000800)='-\x00'], &(0x7f0000000b00)=[&(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)='configfs\x00', &(0x7f00000009c0)='/[\x00', 0x0, 0x0, &(0x7f0000000ac0)='configfs\x00']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 18:23:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000680)={0x0, 'wg2\x00', {0x1}, 0xa12e}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000005800)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) openat$rfkill(0xffffffffffffff9c, &(0x7f0000005500), 0x20180, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x6) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000005580)) r4 = dup(r3) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={r4, 0x0, 0x62, 0xe9, &(0x7f0000000280)="aa9d05adf0e8c0f42f4ad504a594bd564baa5802ded9548fd58de3578f2c381be1b57c05c3c7f85b644e0dfa6d4cd9063b8a994fe5abec1c41f06b255d0a8a7190fbda0b50b6d07c21836a140a08edcaa3e1fb1d73059f3bfe0b636cc997f2a3e51a", &(0x7f0000000380)=""/233, 0x3, 0x0, 0xca, 0xf, &(0x7f0000000480)="aa72bef8157c97cf08cec7b2fea0ce277789ec071c1e7e3655a8b599d494fe816ca9c5641ac1ae5df5626881dde1db4a9cbf7c23378111328374cfe44476767d1e64ad87c2a37dbb254ed1f9237365039db99b0b95ce060d08b414d89eebfd9b98dbe60ae18f3f57e56cf846fec6d1a3f0d83575d59dc8d66a20614cbde225ff26f510486c5867e9e1863b536f9cd637d99ff1a345203edcb2b11de36df4bb052aab452e1f59dfada391b022963fa48858929f98132b0b68972bc8d14a4549b626fee349f0acb5d2259a", &(0x7f0000000580)="b01f9a43a0157517318f58ed728d38", 0x0, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 18:23:23 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sendmsg$netlink(r1, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003240)=[{&(0x7f00000011c0)={0x22c, 0x28, 0x100, 0x70bd2b, 0x3, "", [@typed={0x8, 0x94, 0x0, 0x0, @pid}, @nested={0x11f, 0x87, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x46}, @typed={0x14, 0x67, 0x0, 0x0, @ipv6=@empty}, @typed={0xc, 0x73, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x4, 0x0, 0x0, @u32=0x291a}, @generic="07601ba984506ca2beae3cb85dbf17dccde53c913e991fd6c94b7f9a52d7a5d1f87fed8322d9ad4188518fdf911135b0e490379e7a994a7ce26a625b18c6a987ac8da5d057a599b810966ca0f3429898531d16f8f8fb3cf5a240121c364367139f2b7e3d539f531f920f09082fc7898a1c0410d8c352d4efd56678c6b7b8574fb8c473a41db09d65f0aee01a9a4bcf7240c3013bfe2ae554dbd7dc4eebd1cf1d2c9a2c5c581c363b5e8af61c7de9d001bf9f09f0e73a52b0b216af23c8e9fbb462f1209f66a9199041e296e63e3627088da5c3ed49229ac85d7ee910745306df562cacd56db406"]}, @typed={0x8, 0x79, 0x0, 0x0, @ipv4=@local}, @generic="32393f5a17737026647592354ca3107b91dd4124c90c007b8eddc7c062648910e4f583b38d77c5c8b9d078b4e0b823803e0dba3a4c07614e64810be926f693f15f361e6c7936e1974226b23d2238b90feca56887dd5c5e776c7a4b27c0fcb6a8b28862d0ee79c8cb77fa97b908b6065af0e54fa0c3045e15e73b4affcc79365656cbd64741c144074e51cbed1c50f5f6200a66338412510a0312a7749453ed8a0bbaaffc93b9c831ba4235eaecc71f4763d0582c43a94e42d604d419eddfee3ef67fe35995a92f641d401c31122b6f7d728b4e9dd6c18be428f42e185fa7af535da3335bf3eb246a47"]}, 0x22c}, {&(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x1014}], 0x2, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c0000000000000001205dc3addaa28a28bfa0c3feedd6a7", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001800000000000000000000000000e6525c33f46a55be42789a7c468b7b570ec318b73d28703f51e66c507273f1b4d695c824413d971fb13a5eac7d08cd09d931ea543a5152afc097cab3ebe6a5574f0084499558d426bd85e7e8eb87c379e077834532851c3f6cea4f67a31c561fa29627381552a94f3b8099a2dc7e", @ANYRES32, @ANYRES32=r1, @ANYBLOB="10000000000000000100000001000000"], 0x68, 0x801}, 0x4000004) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r2, @ANYBLOB="04000000631d688ec3779e8aef0600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x34, 0x1) lchown(&(0x7f0000000340)='./bus\x00', r2, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=@v3={0x3000000, [{0x0, 0x6}, {0xad4}]}, 0x18, 0x0) execve(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000600)='configfs\x00', &(0x7f0000000640)=']R?\xc9y', &(0x7f0000000680)=')\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000780)='configfs\x00', 0x0, &(0x7f0000000800)='-\x00'], &(0x7f0000000b00)=[&(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)='configfs\x00', &(0x7f00000009c0)='/[\x00', 0x0, 0x0, &(0x7f0000000ac0)='configfs\x00']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 18:23:23 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sendmsg$netlink(r1, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003240)=[{&(0x7f00000011c0)={0x22c, 0x28, 0x100, 0x70bd2b, 0x3, "", [@typed={0x8, 0x94, 0x0, 0x0, @pid}, @nested={0x11f, 0x87, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x46}, @typed={0x14, 0x67, 0x0, 0x0, @ipv6=@empty}, @typed={0xc, 0x73, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x4, 0x0, 0x0, @u32=0x291a}, @generic="07601ba984506ca2beae3cb85dbf17dccde53c913e991fd6c94b7f9a52d7a5d1f87fed8322d9ad4188518fdf911135b0e490379e7a994a7ce26a625b18c6a987ac8da5d057a599b810966ca0f3429898531d16f8f8fb3cf5a240121c364367139f2b7e3d539f531f920f09082fc7898a1c0410d8c352d4efd56678c6b7b8574fb8c473a41db09d65f0aee01a9a4bcf7240c3013bfe2ae554dbd7dc4eebd1cf1d2c9a2c5c581c363b5e8af61c7de9d001bf9f09f0e73a52b0b216af23c8e9fbb462f1209f66a9199041e296e63e3627088da5c3ed49229ac85d7ee910745306df562cacd56db406"]}, @typed={0x8, 0x79, 0x0, 0x0, @ipv4=@local}, @generic="32393f5a17737026647592354ca3107b91dd4124c90c007b8eddc7c062648910e4f583b38d77c5c8b9d078b4e0b823803e0dba3a4c07614e64810be926f693f15f361e6c7936e1974226b23d2238b90feca56887dd5c5e776c7a4b27c0fcb6a8b28862d0ee79c8cb77fa97b908b6065af0e54fa0c3045e15e73b4affcc79365656cbd64741c144074e51cbed1c50f5f6200a66338412510a0312a7749453ed8a0bbaaffc93b9c831ba4235eaecc71f4763d0582c43a94e42d604d419eddfee3ef67fe35995a92f641d401c31122b6f7d728b4e9dd6c18be428f42e185fa7af535da3335bf3eb246a47"]}, 0x22c}, {&(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x1014}], 0x2, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c0000000000000001205dc3addaa28a28bfa0c3feedd6a7", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001800000000000000000000000000e6525c33f46a55be42789a7c468b7b570ec318b73d28703f51e66c507273f1b4d695c824413d971fb13a5eac7d08cd09d931ea543a5152afc097cab3ebe6a5574f0084499558d426bd85e7e8eb87c379e077834532851c3f6cea4f67a31c561fa29627381552a94f3b8099a2dc7e", @ANYRES32, @ANYRES32=r1, @ANYBLOB="10000000000000000100000001000000"], 0x68, 0x801}, 0x4000004) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r2, @ANYBLOB="04000000631d688ec3779e8aef0600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x34, 0x1) lchown(&(0x7f0000000340)='./bus\x00', r2, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=@v3={0x3000000, [{0x0, 0x6}, {0xad4}]}, 0x18, 0x0) execve(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000600)='configfs\x00', &(0x7f0000000640)=']R?\xc9y', &(0x7f0000000680)=')\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000780)='configfs\x00', 0x0, &(0x7f0000000800)='-\x00'], &(0x7f0000000b00)=[&(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)='configfs\x00', &(0x7f00000009c0)='/[\x00', 0x0, 0x0, &(0x7f0000000ac0)='configfs\x00']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 134.404755] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 134.466570] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 134.493353] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 134.505890] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 134.506239] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 134.790982] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 135.008300] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 18:23:24 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sendmsg$netlink(r1, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003240)=[{&(0x7f00000011c0)={0x22c, 0x28, 0x100, 0x70bd2b, 0x3, "", [@typed={0x8, 0x94, 0x0, 0x0, @pid}, @nested={0x11f, 0x87, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x46}, @typed={0x14, 0x67, 0x0, 0x0, @ipv6=@empty}, @typed={0xc, 0x73, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x4, 0x0, 0x0, @u32=0x291a}, @generic="07601ba984506ca2beae3cb85dbf17dccde53c913e991fd6c94b7f9a52d7a5d1f87fed8322d9ad4188518fdf911135b0e490379e7a994a7ce26a625b18c6a987ac8da5d057a599b810966ca0f3429898531d16f8f8fb3cf5a240121c364367139f2b7e3d539f531f920f09082fc7898a1c0410d8c352d4efd56678c6b7b8574fb8c473a41db09d65f0aee01a9a4bcf7240c3013bfe2ae554dbd7dc4eebd1cf1d2c9a2c5c581c363b5e8af61c7de9d001bf9f09f0e73a52b0b216af23c8e9fbb462f1209f66a9199041e296e63e3627088da5c3ed49229ac85d7ee910745306df562cacd56db406"]}, @typed={0x8, 0x79, 0x0, 0x0, @ipv4=@local}, @generic="32393f5a17737026647592354ca3107b91dd4124c90c007b8eddc7c062648910e4f583b38d77c5c8b9d078b4e0b823803e0dba3a4c07614e64810be926f693f15f361e6c7936e1974226b23d2238b90feca56887dd5c5e776c7a4b27c0fcb6a8b28862d0ee79c8cb77fa97b908b6065af0e54fa0c3045e15e73b4affcc79365656cbd64741c144074e51cbed1c50f5f6200a66338412510a0312a7749453ed8a0bbaaffc93b9c831ba4235eaecc71f4763d0582c43a94e42d604d419eddfee3ef67fe35995a92f641d401c31122b6f7d728b4e9dd6c18be428f42e185fa7af535da3335bf3eb246a47"]}, 0x22c}, {&(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x1014}], 0x2, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c0000000000000001205dc3addaa28a28bfa0c3feedd6a7", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001800000000000000000000000000e6525c33f46a55be42789a7c468b7b570ec318b73d28703f51e66c507273f1b4d695c824413d971fb13a5eac7d08cd09d931ea543a5152afc097cab3ebe6a5574f0084499558d426bd85e7e8eb87c379e077834532851c3f6cea4f67a31c561fa29627381552a94f3b8099a2dc7e", @ANYRES32, @ANYRES32=r1, @ANYBLOB="10000000000000000100000001000000"], 0x68, 0x801}, 0x4000004) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r2, @ANYBLOB="04000000631d688ec3779e8aef0600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x34, 0x1) lchown(&(0x7f0000000340)='./bus\x00', r2, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=@v3={0x3000000, [{0x0, 0x6}, {0xad4}]}, 0x18, 0x0) execve(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000600)='configfs\x00', &(0x7f0000000640)=']R?\xc9y', &(0x7f0000000680)=')\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000780)='configfs\x00', 0x0, &(0x7f0000000800)='-\x00'], &(0x7f0000000b00)=[&(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)='configfs\x00', &(0x7f00000009c0)='/[\x00', 0x0, 0x0, &(0x7f0000000ac0)='configfs\x00']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 135.120978] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 135.151470] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 135.175723] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 18:23:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000680)={0x0, 'wg2\x00', {0x1}, 0xa12e}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000005800)=ANY=[@ANYBLOB="620af8ff0c020021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020e0e4a9446c7670568982b4e420f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef801606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa15a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1beeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da12b0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700ff0f0000c2294133000000000000000000030000000000459ff4b40000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b98008006c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96e1010000000000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff0158929646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f0e7b9f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca378e676c3e08c1ed43ca8d3d10994c0b58645ac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4dbeb9fc61786eb5d31a7fe7ea25f4df92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d060000000000000062eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa370ac891e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f41de3a61f0868afc4294859323e7a45319f18101293373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e762bcb68c6bf227de858c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a000000003bc13c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80772fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebe660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f8370541be9f2c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e639029f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3b47e5c46d121ad5087e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929d210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e7c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc1409aec7dcb22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf13300dfd611528049310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d93029583591c33f0f80513c521581977f2e9735e1edb66fdb2722eb4b0b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959e405fc4f2c05d3394f014a39caabbeff7c7cadbdc57def7f5f758aa46b6e2fddc779770d7e395c4ac2a136a30e7c0a301dffc5565d7244fb29cd302c36e76221a3c4e21559216c078f06b01885a83da16bf8548776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8214ed0189539e0e3e34c8e542c82ddbd6a75c1adbedef4d5d69b246a5a36ab802b0161908e748ed9891678c228413bf51b18a25bf776b9d1f1fedf97cf5e7de4455ea359e5796bd60cc415066fc271a2bdb7db13e72d1a99b375ff874037faf6a1d1aacf46a57346d000000000000000085c1b64dd5178485ad0f8557ccae7c06a40e8bd2ce76927bb0923dc380fd153cd2ce1242bc0a6e0fff9cfb70d41b02414730f572ca2a4898426eb6d416ff14aaefebd84bd4000000000000000000dbd064fe868ff4929d489badcf5072c61231bec614423bbf7df2989db587bf49abc6ff4d842309a1fa7f268e2c453cd8b9a746d5c6e820453a377fb09f5799b43c1951f56c211170bc102a3437778676928a1b4bd8ddc8db197d6b63913e6dccc20ccb26bc231f1428502b3279d0aace2caf8c8f5edbfeffe6d5b3b34ad0f1a4cad44c5237a2fff1e8f8e0521313c30a9fb5fc54ae85d19599bb1c2283e3f7bb01a11a1845db6b8eba64b45f1c000000c0c4bef4bf3e1d9b0e1b4e4147d5eb0f9b9bfe80984650dce289524659d70fc7d429f11f9bab8485c054e51ad1bef44c5d7cfaaf7efb61be7c38820a4279d69ff337b0f3f9c2c55de05d1c3682c41f624e735c3ce0a7b0f3d784c96cc57c83e78b336cb4022c19917284534ea9efccef28374885759f39c444d78a3f78ec3bafb4af2e7a64c967c494264c3b36591eb2049ede272a00dc74628a45de9fd219c63f1f0e2e187071f9468f1f4b880ae18459f3790010aff9f89be79e7b81ed89139dd8152e5009fa164f36bce90c661b35022c1cbbdfc9aba07ebed92b94ff9f0e1dbc0a29d5799e3ecc8eb35f791a4fc7db9e97be3f944b2370e3c9a0d2b0ab83db2fc1c3d28efda92828494b88008b9082394c113ec071cdbd8556d7cf7c11236d699da109de535f64e008a175d11e80f96e10d8527d13e0e1f2b85ee7e542da3c7f32b5efd8422a000000004f340e690ff8575ae64142f5fe6482451c3671140d509a330ea366b4dcc95956629cafce32df51455f9cd7c343ba46790c0b3bc92271f2a55ddab15f1e2413656f1eadc8b70ca24073e310f9cb31c34b000000000000009883111bc82ed32f7b796b256338ab3c2def6a20cea14bb5bf5ecc701786176eddffde4f28bd8b16b3cea98eb3e712e8c7b237c64f1f46bccc1101e9c4aacea8487014dea9a76789834243991397938e4d46b5c543e2a037b9d0c89b2e4b8ef540b2ce4661c7f8d0726797b4e174cc108a2d64ff390d037743b0f7105854c0e00e0042682bf948c3ff6bf7fc2105e6c444e43b9965aae864baa07c5cf07dedf03af0b7516763d80b38351dab946889fa787b0025a45eed744e47a668d96366fac776bd2535424b28a851a0bea3d5c8f8ef7e3fa57e6025f24d7a522a82f6940f33e3611f8d98effe1847420c967c30df52871c9bf911732c47"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) openat$rfkill(0xffffffffffffff9c, &(0x7f0000005500), 0x20180, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x6) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000005580)) r4 = dup(r3) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={r4, 0x0, 0x62, 0xe9, &(0x7f0000000280)="aa9d05adf0e8c0f42f4ad504a594bd564baa5802ded9548fd58de3578f2c381be1b57c05c3c7f85b644e0dfa6d4cd9063b8a994fe5abec1c41f06b255d0a8a7190fbda0b50b6d07c21836a140a08edcaa3e1fb1d73059f3bfe0b636cc997f2a3e51a", &(0x7f0000000380)=""/233, 0x3, 0x0, 0xca, 0xf, &(0x7f0000000480)="aa72bef8157c97cf08cec7b2fea0ce277789ec071c1e7e3655a8b599d494fe816ca9c5641ac1ae5df5626881dde1db4a9cbf7c23378111328374cfe44476767d1e64ad87c2a37dbb254ed1f9237365039db99b0b95ce060d08b414d89eebfd9b98dbe60ae18f3f57e56cf846fec6d1a3f0d83575d59dc8d66a20614cbde225ff26f510486c5867e9e1863b536f9cd637d99ff1a345203edcb2b11de36df4bb052aab452e1f59dfada391b022963fa48858929f98132b0b68972bc8d14a4549b626fee349f0acb5d2259a", &(0x7f0000000580)="b01f9a43a0157517318f58ed728d38", 0x0, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 18:23:24 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sendmsg$netlink(r1, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003240)=[{&(0x7f00000011c0)={0x22c, 0x28, 0x100, 0x70bd2b, 0x3, "", [@typed={0x8, 0x94, 0x0, 0x0, @pid}, @nested={0x11f, 0x87, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x46}, @typed={0x14, 0x67, 0x0, 0x0, @ipv6=@empty}, @typed={0xc, 0x73, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x4, 0x0, 0x0, @u32=0x291a}, @generic="07601ba984506ca2beae3cb85dbf17dccde53c913e991fd6c94b7f9a52d7a5d1f87fed8322d9ad4188518fdf911135b0e490379e7a994a7ce26a625b18c6a987ac8da5d057a599b810966ca0f3429898531d16f8f8fb3cf5a240121c364367139f2b7e3d539f531f920f09082fc7898a1c0410d8c352d4efd56678c6b7b8574fb8c473a41db09d65f0aee01a9a4bcf7240c3013bfe2ae554dbd7dc4eebd1cf1d2c9a2c5c581c363b5e8af61c7de9d001bf9f09f0e73a52b0b216af23c8e9fbb462f1209f66a9199041e296e63e3627088da5c3ed49229ac85d7ee910745306df562cacd56db406"]}, @typed={0x8, 0x79, 0x0, 0x0, @ipv4=@local}, @generic="32393f5a17737026647592354ca3107b91dd4124c90c007b8eddc7c062648910e4f583b38d77c5c8b9d078b4e0b823803e0dba3a4c07614e64810be926f693f15f361e6c7936e1974226b23d2238b90feca56887dd5c5e776c7a4b27c0fcb6a8b28862d0ee79c8cb77fa97b908b6065af0e54fa0c3045e15e73b4affcc79365656cbd64741c144074e51cbed1c50f5f6200a66338412510a0312a7749453ed8a0bbaaffc93b9c831ba4235eaecc71f4763d0582c43a94e42d604d419eddfee3ef67fe35995a92f641d401c31122b6f7d728b4e9dd6c18be428f42e185fa7af535da3335bf3eb246a47"]}, 0x22c}, {&(0x7f0000002000)=ANY=[@ANYBLOB="14100000194e0d9d41bd7000fedbdf25d9da6e903525cf302b5302f70fba48bac3cf92107076fb4cf0c038a64c0bc8e8f0857f3b012b82a18658226e05945adf48530cd6abccc01dbcbabd5060d843d3ac7892f255bff8a316fce7f76203d38205447ffb0d663a5018530272a3bd00907d0c35aae4707f06028fbb7ae0b5f24f9a6d1b3dab7345c01fb1e0f3a253e9178a5930cd000f0250269f466195bd24a8f6c4b48c31a403d7f1a7e069888fe5803bd307306ede030bdc83a02faf752f68afccb11e9149ca0f8e2a3c45d9fdc888ff81ebd25a24de385aae0d8c4b357cef5bb268c4a8a9441db6b15af604886dd706b0ae3ba00ca54dea079cc130a140f3db1c7a73b258c4ce48893c7b62bdc8dfd6c3b6b6aefdd19bbb8fdcc1d6676fcc503bf9f170cda1bcaf109e02e7a86cf4c5d43bf6bb7c921e57e0d0046be968cae961a1815024e8744edc359ae43ea3cb095166f0d402294c3e223373a9bc2f048aa7a4f6f252e7a3cafa6bd719c07d949ba3db2eec0a7859c385d13a00e2e86da46e85b529d9cf39d1fe04eac66a9d9fcefa6f1b458b4198ceb97db8bdddfdbaaada9c78f442a41110f4a6e539a746b890a9a7555858b7eea1fe209de3bba87acd7ef50ae837b4b1125303c4b64bf7e19cd43062df66c6a23442a3a206c69a07a79ee3d6c5ce699b73f67c31c7597bd473d16dc3d4579d3a3a0e2ca54419c01f6957e87a320c3373f29da91b288ef9ce83cf26b968265f4431fb01f2cba46d0e10e2815da2d6effafa96dc2ed30819af3bead5a1c910303bf967faa6850abcf9aa67cb83a837031e632f489cd4b543869a73a5b7b9604ce0deab3bfaab886c144f6ffcabfdea90dcca025e4f521c38d0467688f972ad8eb711f3054c4c150b4f50df7b498dbedb1f8d7775fbcac9554aa03e988c6a0b7c25b4b8edc855da9122b62fd8e6ed894591c0044a6e460fef30e84b5ee3f7fc2f179b446ed1e70467f4b34970cec67e768b76d3f05fe1c31e16091f8e934e702381900a6cd1da1f6d1f9d9edcd3ee16803df87cd79dbefe61b460d86be3e5c71e903ab95711efeb017298275d9e68d82f8fe11a77b5342999fbf27187565835180ff692cd589158f7a89b34eeb7023236ed6e6d40dbef942c6c90fbb5db82800e49a80822286450f77562a3ae7d4a0d2ee7ec545efe2ff2e2c2aa58a36c904e84ee2600f1783d14a81fa215e658107d2f95691a269eb8736743d80626aba8cf864b6ca6c335b7c1e9880c3f67f9c714693dc8aff5edf5b90ad1248bd637c51fdd33ff5e7be0e533943eac42bfe8b0527fcb01ea53d207f8a69b741d20ade917d584b3f377f42a751379d88d415035ecc495da82df9ff912061b8891659803978f785dd83ed73910470ef042c930c2848ed5b8c9c7f109aceab56d1da9f47f95f5323b77bf3b190cba215e30af4ef77534957bbcb90b8ffc51602689d92f84e09e91b835a4921b407cb6f61fc7d18d01b75b71dda3677ae77b708d0de72a62fa5783a38839937ccc97cd1ec9d46b2f121047a1899bd30a73d27aaaeb1b81402439ea81df246b46cf6683d5e84768f518f9a218ef114b1a93d2d579c3c1778ccf1b190637e32beec9cf4f7f6fc260906b0df242258278255964c88297c980e149d4973dd1712472e1e13009f84f62a5c2557bf8b1b3b439ef0f7f6ec93e416247fb509629b92fb251fa7848fd335e763ce5fe5a730cf50b71c81d9879f49f861243ca1063465aef6187b4fec396b1ed1753689d9db4e8e213d9051cb45d65b18643d9ba9714d1001c1b3fc3ea425ead6c5d4a0dcd9a766bf2f3a8aaa4c1705241e47aa46aeca257ede0485c55a17573f2b286951f2a58db8c0f43346caa3da57e61981e8ff3ad87097bc9e0b18e7735cfcb31a310a7d732599f85e49e07cce707b0ce46033efbac7557b742c97b563b973528d58251bd93a46dcf5b057829836dce2eccb1ea03bca2e92b0a91d3b8095927ad72fddf7e60dd80d281b55d30ced147fd866e911374db35e64990e17288047138e73546d3c7215e2b3d38df3bb603c1846eda745d0ddc5ba0cdf3b8644154bf39643e485c4499aa0af678929c799cda9d72c1b7e4fb311c71ed1ec461454a47fa8cf9eb529a575a4fc868015e60e3054821a86fd874b94a9e25f9e75cc42d67280c4ed6c013c005cb9243b54448003e6442b3690e938b9fdcbf80297463ca350ef0b8e4c52f983e1627fc4fb37c8f7b43eb2d23c1e753eae8810ca6bb85b36fa4624f52783c5cc2e9e789a50d0c2a0207a8634cc1e4ed7afeb594ecfe421b9c2b8aff0ecdf8fdd57e411cf8ff36d929ee5d7a146cfe0f5a64ee23d6052a3ac83f0b701965eb37127738f2bc36b260ddcb35ab915b4bf8aa9e9b56208d43de18e98721429b874656dfd165122197c1eef3180ba18ca32ea4341485a1d554b0a6d97480258ff0e0b2d4648f6a44335d6ec670486a372513e8297ab8d82308868e1dc2f43adc3e60fa9e08b79ea5aa1ae284cbfd1e5e347b88644717cba621b65ffdf9d45da8c88438b968633a4aa4c07dfd51c57d88120e384ec8c5a22c802efe99d84fa975805ba93755b31faf86a69546723712d426b74d3dd9bead3ccbcff719e19f1605d5c059069cdf725741c88d293c76215395579b86d32ae8527a6a750fd542d9b7b3d79525a276043f402696419677a166bbd94532d3e2916bf2e860bf0e87d2f0f90d528fd199607c848cd3e7cfff1ea06e6701f328c669f1067e9180dbdd83c3b4ea7d8f3ca3220794f3ad5fecc51dee11defd98a94dbb4db9cde9c47569c8343011fd00398cae244323de728b5e84e231da0bbd663847749e5b0ae0c44fc6ca14a5e569dfd7e9a6f44f84158b5307aeb87346442fea2a27aa1c53c9ba11d1e57f92a7c69d275382aa"], 0x1014}], 0x2, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c0000000000000001205dc3addaa28a28bfa0c3feedd6a7", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001800000000000000000000000000e6525c33f46a55be42789a7c468b7b570ec318b73d28703f51e66c507273f1b4d695c824413d971fb13a5eac7d08cd09d931ea543a5152afc097cab3ebe6a5574f0084499558d426bd85e7e8eb87c379e077834532851c3f6cea4f67a31c561fa29627381552a94f3b8099a2dc7e", @ANYRES32, @ANYRES32=r1, @ANYBLOB="10000000000000000100000001000000"], 0x68, 0x801}, 0x4000004) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r2, @ANYBLOB="04000000631d688ec3779e8aef0600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x34, 0x1) lchown(&(0x7f0000000340)='./bus\x00', r2, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=@v3={0x3000000, [{0x0, 0x6}, {0xad4}]}, 0x18, 0x0) execve(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000600)='configfs\x00', &(0x7f0000000640)=']R?\xc9y', &(0x7f0000000680)=')\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000780)='configfs\x00', 0x0, &(0x7f0000000800)='-\x00'], &(0x7f0000000b00)=[&(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)='configfs\x00', &(0x7f00000009c0)='/[\x00', 0x0, 0x0, &(0x7f0000000ac0)='configfs\x00']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 18:23:24 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sendmsg$netlink(r1, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003240)=[{&(0x7f00000011c0)={0x22c, 0x28, 0x100, 0x70bd2b, 0x3, "", [@typed={0x8, 0x94, 0x0, 0x0, @pid}, @nested={0x11f, 0x87, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x46}, @typed={0x14, 0x67, 0x0, 0x0, @ipv6=@empty}, @typed={0xc, 0x73, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x4, 0x0, 0x0, @u32=0x291a}, @generic="07601ba984506ca2beae3cb85dbf17dccde53c913e991fd6c94b7f9a52d7a5d1f87fed8322d9ad4188518fdf911135b0e490379e7a994a7ce26a625b18c6a987ac8da5d057a599b810966ca0f3429898531d16f8f8fb3cf5a240121c364367139f2b7e3d539f531f920f09082fc7898a1c0410d8c352d4efd56678c6b7b8574fb8c473a41db09d65f0aee01a9a4bcf7240c3013bfe2ae554dbd7dc4eebd1cf1d2c9a2c5c581c363b5e8af61c7de9d001bf9f09f0e73a52b0b216af23c8e9fbb462f1209f66a9199041e296e63e3627088da5c3ed49229ac85d7ee910745306df562cacd56db406"]}, @typed={0x8, 0x79, 0x0, 0x0, @ipv4=@local}, @generic="32393f5a17737026647592354ca3107b91dd4124c90c007b8eddc7c062648910e4f583b38d77c5c8b9d078b4e0b823803e0dba3a4c07614e64810be926f693f15f361e6c7936e1974226b23d2238b90feca56887dd5c5e776c7a4b27c0fcb6a8b28862d0ee79c8cb77fa97b908b6065af0e54fa0c3045e15e73b4affcc79365656cbd64741c144074e51cbed1c50f5f6200a66338412510a0312a7749453ed8a0bbaaffc93b9c831ba4235eaecc71f4763d0582c43a94e42d604d419eddfee3ef67fe35995a92f641d401c31122b6f7d728b4e9dd6c18be428f42e185fa7af535da3335bf3eb246a47"]}, 0x22c}, {&(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x1014}], 0x2, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c0000000000000001205dc3addaa28a28bfa0c3feedd6a7", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001800000000000000000000000000e6525c33f46a55be42789a7c468b7b570ec318b73d28703f51e66c507273f1b4d695c824413d971fb13a5eac7d08cd09d931ea543a5152afc097cab3ebe6a5574f0084499558d426bd85e7e8eb87c379e077834532851c3f6cea4f67a31c561fa29627381552a94f3b8099a2dc7e", @ANYRES32, @ANYRES32=r1, @ANYBLOB="10000000000000000100000001000000"], 0x68, 0x801}, 0x4000004) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r2, @ANYBLOB="04000000631d688ec3779e8aef0600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x34, 0x1) lchown(&(0x7f0000000340)='./bus\x00', r2, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=@v3={0x3000000, [{0x0, 0x6}, {0xad4}]}, 0x18, 0x0) execve(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000600)='configfs\x00', &(0x7f0000000640)=']R?\xc9y', &(0x7f0000000680)=')\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000780)='configfs\x00', 0x0, &(0x7f0000000800)='-\x00'], &(0x7f0000000b00)=[&(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)='configfs\x00', &(0x7f00000009c0)='/[\x00', 0x0, 0x0, &(0x7f0000000ac0)='configfs\x00']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 18:23:24 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sendmsg$netlink(r1, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003240)=[{&(0x7f00000011c0)={0x22c, 0x28, 0x100, 0x70bd2b, 0x3, "", [@typed={0x8, 0x94, 0x0, 0x0, @pid}, @nested={0x11f, 0x87, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x46}, @typed={0x14, 0x67, 0x0, 0x0, @ipv6=@empty}, @typed={0xc, 0x73, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x4, 0x0, 0x0, @u32=0x291a}, @generic="07601ba984506ca2beae3cb85dbf17dccde53c913e991fd6c94b7f9a52d7a5d1f87fed8322d9ad4188518fdf911135b0e490379e7a994a7ce26a625b18c6a987ac8da5d057a599b810966ca0f3429898531d16f8f8fb3cf5a240121c364367139f2b7e3d539f531f920f09082fc7898a1c0410d8c352d4efd56678c6b7b8574fb8c473a41db09d65f0aee01a9a4bcf7240c3013bfe2ae554dbd7dc4eebd1cf1d2c9a2c5c581c363b5e8af61c7de9d001bf9f09f0e73a52b0b216af23c8e9fbb462f1209f66a9199041e296e63e3627088da5c3ed49229ac85d7ee910745306df562cacd56db406"]}, @typed={0x8, 0x79, 0x0, 0x0, @ipv4=@local}, @generic="32393f5a17737026647592354ca3107b91dd4124c90c007b8eddc7c062648910e4f583b38d77c5c8b9d078b4e0b823803e0dba3a4c07614e64810be926f693f15f361e6c7936e1974226b23d2238b90feca56887dd5c5e776c7a4b27c0fcb6a8b28862d0ee79c8cb77fa97b908b6065af0e54fa0c3045e15e73b4affcc79365656cbd64741c144074e51cbed1c50f5f6200a66338412510a0312a7749453ed8a0bbaaffc93b9c831ba4235eaecc71f4763d0582c43a94e42d604d419eddfee3ef67fe35995a92f641d401c31122b6f7d728b4e9dd6c18be428f42e185fa7af535da3335bf3eb246a47"]}, 0x22c}, {&(0x7f0000002000)=ANY=[@ANYBLOB="14100000194e0d9d41bd7000fedbdf25d9da6e903525cf302b5302f70fba48bac3cf92107076fb4cf0c038a64c0bc8e8f0857f3b012b82a18658226e05945adf48530cd6abccc01dbcbabd5060d843d3ac7892f255bff8a316fce7f76203d38205447ffb0d663a5018530272a3bd00907d0c35aae4707f06028fbb7ae0b5f24f9a6d1b3dab7345c01fb1e0f3a253e9178a5930cd000f0250269f466195bd24a8f6c4b48c31a403d7f1a7e069888fe5803bd307306ede030bdc83a02faf752f68afccb11e9149ca0f8e2a3c45d9fdc888ff81ebd25a24de385aae0d8c4b357cef5bb268c4a8a9441db6b15af604886dd706b0ae3ba00ca54dea079cc130a140f3db1c7a73b258c4ce48893c7b62bdc8dfd6c3b6b6aefdd19bbb8fdcc1d6676fcc503bf9f170cda1bcaf109e02e7a86cf4c5d43bf6bb7c921e57e0d0046be968cae961a1815024e8744edc359ae43ea3cb095166f0d402294c3e223373a9bc2f048aa7a4f6f252e7a3cafa6bd719c07d949ba3db2eec0a7859c385d13a00e2e86da46e85b529d9cf39d1fe04eac66a9d9fcefa6f1b458b4198ceb97db8bdddfdbaaada9c78f442a41110f4a6e539a746b890a9a7555858b7eea1fe209de3bba87acd7ef50ae837b4b1125303c4b64bf7e19cd43062df66c6a23442a3a206c69a07a79ee3d6c5ce699b73f67c31c7597bd473d16dc3d4579d3a3a0e2ca54419c01f6957e87a320c3373f29da91b288ef9ce83cf26b968265f4431fb01f2cba46d0e10e2815da2d6effafa96dc2ed30819af3bead5a1c910303bf967faa6850abcf9aa67cb83a837031e632f489cd4b543869a73a5b7b9604ce0deab3bfaab886c144f6ffcabfdea90dcca025e4f521c38d0467688f972ad8eb711f3054c4c150b4f50df7b498dbedb1f8d7775fbcac9554aa03e988c6a0b7c25b4b8edc855da9122b62fd8e6ed894591c0044a6e460fef30e84b5ee3f7fc2f179b446ed1e70467f4b34970cec67e768b76d3f05fe1c31e16091f8e934e702381900a6cd1da1f6d1f9d9edcd3ee16803df87cd79dbefe61b460d86be3e5c71e903ab95711efeb017298275d9e68d82f8fe11a77b5342999fbf27187565835180ff692cd589158f7a89b34eeb7023236ed6e6d40dbef942c6c90fbb5db82800e49a80822286450f77562a3ae7d4a0d2ee7ec545efe2ff2e2c2aa58a36c904e84ee2600f1783d14a81fa215e658107d2f95691a269eb8736743d80626aba8cf864b6ca6c335b7c1e9880c3f67f9c714693dc8aff5edf5b90ad1248bd637c51fdd33ff5e7be0e533943eac42bfe8b0527fcb01ea53d207f8a69b741d20ade917d584b3f377f42a751379d88d415035ecc495da82df9ff912061b8891659803978f785dd83ed73910470ef042c930c2848ed5b8c9c7f109aceab56d1da9f47f95f5323b77bf3b190cba215e30af4ef77534957bbcb90b8ffc51602689d92f84e09e91b835a4921b407cb6f61fc7d18d01b75b71dda3677ae77b708d0de72a62fa5783a38839937ccc97cd1ec9d46b2f121047a1899bd30a73d27aaaeb1b81402439ea81df246b46cf6683d5e84768f518f9a218ef114b1a93d2d579c3c1778ccf1b190637e32beec9cf4f7f6fc260906b0df242258278255964c88297c980e149d4973dd1712472e1e13009f84f62a5c2557bf8b1b3b439ef0f7f6ec93e416247fb509629b92fb251fa7848fd335e763ce5fe5a730cf50b71c81d9879f49f861243ca1063465aef6187b4fec396b1ed1753689d9db4e8e213d9051cb45d65b18643d9ba9714d1001c1b3fc3ea425ead6c5d4a0dcd9a766bf2f3a8aaa4c1705241e47aa46aeca257ede0485c55a17573f2b286951f2a58db8c0f43346caa3da57e61981e8ff3ad87097bc9e0b18e7735cfcb31a310a7d732599f85e49e07cce707b0ce46033efbac7557b742c97b563b973528d58251bd93a46dcf5b057829836dce2eccb1ea03bca2e92b0a91d3b8095927ad72fddf7e60dd80d281b55d30ced147fd866e911374db35e64990e17288047138e73546d3c7215e2b3d38df3bb603c1846eda745d0ddc5ba0cdf3b8644154bf39643e485c4499aa0af678929c799cda9d72c1b7e4fb311c71ed1ec461454a47fa8cf9eb529a575a4fc868015e60e3054821a86fd874b94a9e25f9e75cc42d67280c4ed6c013c005cb9243b54448003e6442b3690e938b9fdcbf80297463ca350ef0b8e4c52f983e1627fc4fb37c8f7b43eb2d23c1e753eae8810ca6bb85b36fa4624f52783c5cc2e9e789a50d0c2a0207a8634cc1e4ed7afeb594ecfe421b9c2b8aff0ecdf8fdd57e411cf8ff36d929ee5d7a146cfe0f5a64ee23d6052a3ac83f0b701965eb37127738f2bc36b260ddcb35ab915b4bf8aa9e9b56208d43de18e98721429b874656dfd165122197c1eef3180ba18ca32ea4341485a1d554b0a6d97480258ff0e0b2d4648f6a44335d6ec670486a372513e8297ab8d82308868e1dc2f43adc3e60fa9e08b79ea5aa1ae284cbfd1e5e347b88644717cba621b65ffdf9d45da8c88438b968633a4aa4c07dfd51c57d88120e384ec8c5a22c802efe99d84fa975805ba93755b31faf86a69546723712d426b74d3dd9bead3ccbcff719e19f1605d5c059069cdf725741c88d293c76215395579b86d32ae8527a6a750fd542d9b7b3d79525a276043f402696419677a166bbd94532d3e2916bf2e860bf0e87d2f0f90d528fd199607c848cd3e7cfff1ea06e6701f328c669f1067e9180dbdd83c3b4ea7d8f3ca3220794f3ad5fecc51dee11defd98a94dbb4db9cde9c47569c8343011fd00398cae244323de728b5e84e231da0bbd663847749e5b0ae0c44fc6ca14a5e569dfd7e9a6f44f84158b5307aeb87346442fea2a27aa1c53c9ba11d1e57f92a7c69d275382aa"], 0x1014}], 0x2, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c0000000000000001205dc3addaa28a28bfa0c3feedd6a7", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001800000000000000000000000000e6525c33f46a55be42789a7c468b7b570ec318b73d28703f51e66c507273f1b4d695c824413d971fb13a5eac7d08cd09d931ea543a5152afc097cab3ebe6a5574f0084499558d426bd85e7e8eb87c379e077834532851c3f6cea4f67a31c561fa29627381552a94f3b8099a2dc7e", @ANYRES32, @ANYRES32=r1, @ANYBLOB="10000000000000000100000001000000"], 0x68, 0x801}, 0x4000004) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r2, @ANYBLOB="04000000631d688ec3779e8aef0600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x34, 0x1) lchown(&(0x7f0000000340)='./bus\x00', r2, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=@v3={0x3000000, [{0x0, 0x6}, {0xad4}]}, 0x18, 0x0) execve(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000600)='configfs\x00', &(0x7f0000000640)=']R?\xc9y', &(0x7f0000000680)=')\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000780)='configfs\x00', 0x0, &(0x7f0000000800)='-\x00'], &(0x7f0000000b00)=[&(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)='configfs\x00', &(0x7f00000009c0)='/[\x00', 0x0, 0x0, &(0x7f0000000ac0)='configfs\x00']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 135.384318] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 18:23:24 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sendmsg$netlink(r1, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003240)=[{&(0x7f00000011c0)={0x22c, 0x28, 0x100, 0x70bd2b, 0x3, "", [@typed={0x8, 0x94, 0x0, 0x0, @pid}, @nested={0x11f, 0x87, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x46}, @typed={0x14, 0x67, 0x0, 0x0, @ipv6=@empty}, @typed={0xc, 0x73, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x4, 0x0, 0x0, @u32=0x291a}, @generic="07601ba984506ca2beae3cb85dbf17dccde53c913e991fd6c94b7f9a52d7a5d1f87fed8322d9ad4188518fdf911135b0e490379e7a994a7ce26a625b18c6a987ac8da5d057a599b810966ca0f3429898531d16f8f8fb3cf5a240121c364367139f2b7e3d539f531f920f09082fc7898a1c0410d8c352d4efd56678c6b7b8574fb8c473a41db09d65f0aee01a9a4bcf7240c3013bfe2ae554dbd7dc4eebd1cf1d2c9a2c5c581c363b5e8af61c7de9d001bf9f09f0e73a52b0b216af23c8e9fbb462f1209f66a9199041e296e63e3627088da5c3ed49229ac85d7ee910745306df562cacd56db406"]}, @typed={0x8, 0x79, 0x0, 0x0, @ipv4=@local}, @generic="32393f5a17737026647592354ca3107b91dd4124c90c007b8eddc7c062648910e4f583b38d77c5c8b9d078b4e0b823803e0dba3a4c07614e64810be926f693f15f361e6c7936e1974226b23d2238b90feca56887dd5c5e776c7a4b27c0fcb6a8b28862d0ee79c8cb77fa97b908b6065af0e54fa0c3045e15e73b4affcc79365656cbd64741c144074e51cbed1c50f5f6200a66338412510a0312a7749453ed8a0bbaaffc93b9c831ba4235eaecc71f4763d0582c43a94e42d604d419eddfee3ef67fe35995a92f641d401c31122b6f7d728b4e9dd6c18be428f42e185fa7af535da3335bf3eb246a47"]}, 0x22c}, {&(0x7f0000002000)=ANY=[@ANYBLOB="14100000194e0d9d41bd7000fedbdf25d9da6e903525cf302b5302f70fba48bac3cf92107076fb4cf0c038a64c0bc8e8f0857f3b012b82a18658226e05945adf48530cd6abccc01dbcbabd5060d843d3ac7892f255bff8a316fce7f76203d38205447ffb0d663a5018530272a3bd00907d0c35aae4707f06028fbb7ae0b5f24f9a6d1b3dab7345c01fb1e0f3a253e9178a5930cd000f0250269f466195bd24a8f6c4b48c31a403d7f1a7e069888fe5803bd307306ede030bdc83a02faf752f68afccb11e9149ca0f8e2a3c45d9fdc888ff81ebd25a24de385aae0d8c4b357cef5bb268c4a8a9441db6b15af604886dd706b0ae3ba00ca54dea079cc130a140f3db1c7a73b258c4ce48893c7b62bdc8dfd6c3b6b6aefdd19bbb8fdcc1d6676fcc503bf9f170cda1bcaf109e02e7a86cf4c5d43bf6bb7c921e57e0d0046be968cae961a1815024e8744edc359ae43ea3cb095166f0d402294c3e223373a9bc2f048aa7a4f6f252e7a3cafa6bd719c07d949ba3db2eec0a7859c385d13a00e2e86da46e85b529d9cf39d1fe04eac66a9d9fcefa6f1b458b4198ceb97db8bdddfdbaaada9c78f442a41110f4a6e539a746b890a9a7555858b7eea1fe209de3bba87acd7ef50ae837b4b1125303c4b64bf7e19cd43062df66c6a23442a3a206c69a07a79ee3d6c5ce699b73f67c31c7597bd473d16dc3d4579d3a3a0e2ca54419c01f6957e87a320c3373f29da91b288ef9ce83cf26b968265f4431fb01f2cba46d0e10e2815da2d6effafa96dc2ed30819af3bead5a1c910303bf967faa6850abcf9aa67cb83a837031e632f489cd4b543869a73a5b7b9604ce0deab3bfaab886c144f6ffcabfdea90dcca025e4f521c38d0467688f972ad8eb711f3054c4c150b4f50df7b498dbedb1f8d7775fbcac9554aa03e988c6a0b7c25b4b8edc855da9122b62fd8e6ed894591c0044a6e460fef30e84b5ee3f7fc2f179b446ed1e70467f4b34970cec67e768b76d3f05fe1c31e16091f8e934e702381900a6cd1da1f6d1f9d9edcd3ee16803df87cd79dbefe61b460d86be3e5c71e903ab95711efeb017298275d9e68d82f8fe11a77b5342999fbf27187565835180ff692cd589158f7a89b34eeb7023236ed6e6d40dbef942c6c90fbb5db82800e49a80822286450f77562a3ae7d4a0d2ee7ec545efe2ff2e2c2aa58a36c904e84ee2600f1783d14a81fa215e658107d2f95691a269eb8736743d80626aba8cf864b6ca6c335b7c1e9880c3f67f9c714693dc8aff5edf5b90ad1248bd637c51fdd33ff5e7be0e533943eac42bfe8b0527fcb01ea53d207f8a69b741d20ade917d584b3f377f42a751379d88d415035ecc495da82df9ff912061b8891659803978f785dd83ed73910470ef042c930c2848ed5b8c9c7f109aceab56d1da9f47f95f5323b77bf3b190cba215e30af4ef77534957bbcb90b8ffc51602689d92f84e09e91b835a4921b407cb6f61fc7d18d01b75b71dda3677ae77b708d0de72a62fa5783a38839937ccc97cd1ec9d46b2f121047a1899bd30a73d27aaaeb1b81402439ea81df246b46cf6683d5e84768f518f9a218ef114b1a93d2d579c3c1778ccf1b190637e32beec9cf4f7f6fc260906b0df242258278255964c88297c980e149d4973dd1712472e1e13009f84f62a5c2557bf8b1b3b439ef0f7f6ec93e416247fb509629b92fb251fa7848fd335e763ce5fe5a730cf50b71c81d9879f49f861243ca1063465aef6187b4fec396b1ed1753689d9db4e8e213d9051cb45d65b18643d9ba9714d1001c1b3fc3ea425ead6c5d4a0dcd9a766bf2f3a8aaa4c1705241e47aa46aeca257ede0485c55a17573f2b286951f2a58db8c0f43346caa3da57e61981e8ff3ad87097bc9e0b18e7735cfcb31a310a7d732599f85e49e07cce707b0ce46033efbac7557b742c97b563b973528d58251bd93a46dcf5b057829836dce2eccb1ea03bca2e92b0a91d3b8095927ad72fddf7e60dd80d281b55d30ced147fd866e911374db35e64990e17288047138e73546d3c7215e2b3d38df3bb603c1846eda745d0ddc5ba0cdf3b8644154bf39643e485c4499aa0af678929c799cda9d72c1b7e4fb311c71ed1ec461454a47fa8cf9eb529a575a4fc868015e60e3054821a86fd874b94a9e25f9e75cc42d67280c4ed6c013c005cb9243b54448003e6442b3690e938b9fdcbf80297463ca350ef0b8e4c52f983e1627fc4fb37c8f7b43eb2d23c1e753eae8810ca6bb85b36fa4624f52783c5cc2e9e789a50d0c2a0207a8634cc1e4ed7afeb594ecfe421b9c2b8aff0ecdf8fdd57e411cf8ff36d929ee5d7a146cfe0f5a64ee23d6052a3ac83f0b701965eb37127738f2bc36b260ddcb35ab915b4bf8aa9e9b56208d43de18e98721429b874656dfd165122197c1eef3180ba18ca32ea4341485a1d554b0a6d97480258ff0e0b2d4648f6a44335d6ec670486a372513e8297ab8d82308868e1dc2f43adc3e60fa9e08b79ea5aa1ae284cbfd1e5e347b88644717cba621b65ffdf9d45da8c88438b968633a4aa4c07dfd51c57d88120e384ec8c5a22c802efe99d84fa975805ba93755b31faf86a69546723712d426b74d3dd9bead3ccbcff719e19f1605d5c059069cdf725741c88d293c76215395579b86d32ae8527a6a750fd542d9b7b3d79525a276043f402696419677a166bbd94532d3e2916bf2e860bf0e87d2f0f90d528fd199607c848cd3e7cfff1ea06e6701f328c669f1067e9180dbdd83c3b4ea7d8f3ca3220794f3ad5fecc51dee11defd98a94dbb4db9cde9c47569c8343011fd00398cae244323de728b5e84e231da0bbd663847749e5b0ae0c44fc6ca14a5e569dfd7e9a6f44f84158b5307aeb87346442fea2a27aa1c53c9ba11d1e57f92a7c69d275382aa"], 0x1014}], 0x2, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c0000000000000001205dc3addaa28a28bfa0c3feedd6a7", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001800000000000000000000000000e6525c33f46a55be42789a7c468b7b570ec318b73d28703f51e66c507273f1b4d695c824413d971fb13a5eac7d08cd09d931ea543a5152afc097cab3ebe6a5574f0084499558d426bd85e7e8eb87c379e077834532851c3f6cea4f67a31c561fa29627381552a94f3b8099a2dc7e", @ANYRES32, @ANYRES32=r1, @ANYBLOB="10000000000000000100000001000000"], 0x68, 0x801}, 0x4000004) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r2, @ANYBLOB="04000000631d688ec3779e8aef0600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x34, 0x1) lchown(&(0x7f0000000340)='./bus\x00', r2, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=@v3={0x3000000, [{0x0, 0x6}, {0xad4}]}, 0x18, 0x0) execve(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000600)='configfs\x00', &(0x7f0000000640)=']R?\xc9y', &(0x7f0000000680)=')\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000780)='configfs\x00', 0x0, &(0x7f0000000800)='-\x00'], &(0x7f0000000b00)=[&(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)='configfs\x00', &(0x7f00000009c0)='/[\x00', 0x0, 0x0, &(0x7f0000000ac0)='configfs\x00']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 135.444047] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 135.446321] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 135.675306] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 135.994583] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 136.021417] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 18:23:25 executing program 0: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sendmsg$netlink(r1, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003240)=[{&(0x7f00000011c0)={0x22c, 0x28, 0x100, 0x70bd2b, 0x3, "", [@typed={0x8, 0x94, 0x0, 0x0, @pid}, @nested={0x11f, 0x87, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x46}, @typed={0x14, 0x67, 0x0, 0x0, @ipv6=@empty}, @typed={0xc, 0x73, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x4, 0x0, 0x0, @u32=0x291a}, @generic="07601ba984506ca2beae3cb85dbf17dccde53c913e991fd6c94b7f9a52d7a5d1f87fed8322d9ad4188518fdf911135b0e490379e7a994a7ce26a625b18c6a987ac8da5d057a599b810966ca0f3429898531d16f8f8fb3cf5a240121c364367139f2b7e3d539f531f920f09082fc7898a1c0410d8c352d4efd56678c6b7b8574fb8c473a41db09d65f0aee01a9a4bcf7240c3013bfe2ae554dbd7dc4eebd1cf1d2c9a2c5c581c363b5e8af61c7de9d001bf9f09f0e73a52b0b216af23c8e9fbb462f1209f66a9199041e296e63e3627088da5c3ed49229ac85d7ee910745306df562cacd56db406"]}, @typed={0x8, 0x79, 0x0, 0x0, @ipv4=@local}, @generic="32393f5a17737026647592354ca3107b91dd4124c90c007b8eddc7c062648910e4f583b38d77c5c8b9d078b4e0b823803e0dba3a4c07614e64810be926f693f15f361e6c7936e1974226b23d2238b90feca56887dd5c5e776c7a4b27c0fcb6a8b28862d0ee79c8cb77fa97b908b6065af0e54fa0c3045e15e73b4affcc79365656cbd64741c144074e51cbed1c50f5f6200a66338412510a0312a7749453ed8a0bbaaffc93b9c831ba4235eaecc71f4763d0582c43a94e42d604d419eddfee3ef67fe35995a92f641d401c31122b6f7d728b4e9dd6c18be428f42e185fa7af535da3335bf3eb246a47"]}, 0x22c}, {&(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x1014}], 0x2, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c0000000000000001205dc3addaa28a28bfa0c3feedd6a7", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001800000000000000000000000000e6525c33f46a55be42789a7c468b7b570ec318b73d28703f51e66c507273f1b4d695c824413d971fb13a5eac7d08cd09d931ea543a5152afc097cab3ebe6a5574f0084499558d426bd85e7e8eb87c379e077834532851c3f6cea4f67a31c561fa29627381552a94f3b8099a2dc7e", @ANYRES32, @ANYRES32=r1, @ANYBLOB="10000000000000000100000001000000"], 0x68, 0x801}, 0x4000004) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r2, @ANYBLOB="04000000631d688ec3779e8aef0600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x34, 0x1) lchown(&(0x7f0000000340)='./bus\x00', r2, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=@v3={0x3000000, [{0x0, 0x6}, {0xad4}]}, 0x18, 0x0) execve(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000600)='configfs\x00', &(0x7f0000000640)=']R?\xc9y', &(0x7f0000000680)=')\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000780)='configfs\x00', 0x0, &(0x7f0000000800)='-\x00'], &(0x7f0000000b00)=[&(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)='configfs\x00', &(0x7f00000009c0)='/[\x00', 0x0, 0x0, &(0x7f0000000ac0)='configfs\x00']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 136.069484] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 136.071713] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 136.145456] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 18:23:25 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sendmsg$netlink(r1, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003240)=[{&(0x7f00000011c0)={0x22c, 0x28, 0x100, 0x70bd2b, 0x3, "", [@typed={0x8, 0x94, 0x0, 0x0, @pid}, @nested={0x11f, 0x87, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x46}, @typed={0x14, 0x67, 0x0, 0x0, @ipv6=@empty}, @typed={0xc, 0x73, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x4, 0x0, 0x0, @u32=0x291a}, @generic="07601ba984506ca2beae3cb85dbf17dccde53c913e991fd6c94b7f9a52d7a5d1f87fed8322d9ad4188518fdf911135b0e490379e7a994a7ce26a625b18c6a987ac8da5d057a599b810966ca0f3429898531d16f8f8fb3cf5a240121c364367139f2b7e3d539f531f920f09082fc7898a1c0410d8c352d4efd56678c6b7b8574fb8c473a41db09d65f0aee01a9a4bcf7240c3013bfe2ae554dbd7dc4eebd1cf1d2c9a2c5c581c363b5e8af61c7de9d001bf9f09f0e73a52b0b216af23c8e9fbb462f1209f66a9199041e296e63e3627088da5c3ed49229ac85d7ee910745306df562cacd56db406"]}, @typed={0x8, 0x79, 0x0, 0x0, @ipv4=@local}, @generic="32393f5a17737026647592354ca3107b91dd4124c90c007b8eddc7c062648910e4f583b38d77c5c8b9d078b4e0b823803e0dba3a4c07614e64810be926f693f15f361e6c7936e1974226b23d2238b90feca56887dd5c5e776c7a4b27c0fcb6a8b28862d0ee79c8cb77fa97b908b6065af0e54fa0c3045e15e73b4affcc79365656cbd64741c144074e51cbed1c50f5f6200a66338412510a0312a7749453ed8a0bbaaffc93b9c831ba4235eaecc71f4763d0582c43a94e42d604d419eddfee3ef67fe35995a92f641d401c31122b6f7d728b4e9dd6c18be428f42e185fa7af535da3335bf3eb246a47"]}, 0x22c}, {&(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x1014}], 0x2, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c0000000000000001205dc3addaa28a28bfa0c3feedd6a7", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001800000000000000000000000000e6525c33f46a55be42789a7c468b7b570ec318b73d28703f51e66c507273f1b4d695c824413d971fb13a5eac7d08cd09d931ea543a5152afc097cab3ebe6a5574f0084499558d426bd85e7e8eb87c379e077834532851c3f6cea4f67a31c561fa29627381552a94f3b8099a2dc7e", @ANYRES32, @ANYRES32=r1, @ANYBLOB="10000000000000000100000001000000"], 0x68, 0x801}, 0x4000004) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r2, @ANYBLOB="04000000631d688ec3779e8aef0600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x34, 0x1) lchown(&(0x7f0000000340)='./bus\x00', r2, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=@v3={0x3000000, [{0x0, 0x6}, {0xad4}]}, 0x18, 0x0) execve(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000600)='configfs\x00', &(0x7f0000000640)=']R?\xc9y', &(0x7f0000000680)=')\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000780)='configfs\x00', 0x0, &(0x7f0000000800)='-\x00'], &(0x7f0000000b00)=[&(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)='configfs\x00', &(0x7f00000009c0)='/[\x00', 0x0, 0x0, &(0x7f0000000ac0)='configfs\x00']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 136.250213] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 136.275688] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 18:23:25 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sendmsg$netlink(r1, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003240)=[{&(0x7f00000011c0)={0x22c, 0x28, 0x100, 0x70bd2b, 0x3, "", [@typed={0x8, 0x94, 0x0, 0x0, @pid}, @nested={0x11f, 0x87, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x46}, @typed={0x14, 0x67, 0x0, 0x0, @ipv6=@empty}, @typed={0xc, 0x73, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x4, 0x0, 0x0, @u32=0x291a}, @generic="07601ba984506ca2beae3cb85dbf17dccde53c913e991fd6c94b7f9a52d7a5d1f87fed8322d9ad4188518fdf911135b0e490379e7a994a7ce26a625b18c6a987ac8da5d057a599b810966ca0f3429898531d16f8f8fb3cf5a240121c364367139f2b7e3d539f531f920f09082fc7898a1c0410d8c352d4efd56678c6b7b8574fb8c473a41db09d65f0aee01a9a4bcf7240c3013bfe2ae554dbd7dc4eebd1cf1d2c9a2c5c581c363b5e8af61c7de9d001bf9f09f0e73a52b0b216af23c8e9fbb462f1209f66a9199041e296e63e3627088da5c3ed49229ac85d7ee910745306df562cacd56db406"]}, @typed={0x8, 0x79, 0x0, 0x0, @ipv4=@local}, @generic="32393f5a17737026647592354ca3107b91dd4124c90c007b8eddc7c062648910e4f583b38d77c5c8b9d078b4e0b823803e0dba3a4c07614e64810be926f693f15f361e6c7936e1974226b23d2238b90feca56887dd5c5e776c7a4b27c0fcb6a8b28862d0ee79c8cb77fa97b908b6065af0e54fa0c3045e15e73b4affcc79365656cbd64741c144074e51cbed1c50f5f6200a66338412510a0312a7749453ed8a0bbaaffc93b9c831ba4235eaecc71f4763d0582c43a94e42d604d419eddfee3ef67fe35995a92f641d401c31122b6f7d728b4e9dd6c18be428f42e185fa7af535da3335bf3eb246a47"]}, 0x22c}, {&(0x7f0000002000)=ANY=[@ANYBLOB="14100000194e0d9d41bd7000fedbdf25d9da6e903525cf302b5302f70fba48bac3cf92107076fb4cf0c038a64c0bc8e8f0857f3b012b82a18658226e05945adf48530cd6abccc01dbcbabd5060d843d3ac7892f255bff8a316fce7f76203d38205447ffb0d663a5018530272a3bd00907d0c35aae4707f06028fbb7ae0b5f24f9a6d1b3dab7345c01fb1e0f3a253e9178a5930cd000f0250269f466195bd24a8f6c4b48c31a403d7f1a7e069888fe5803bd307306ede030bdc83a02faf752f68afccb11e9149ca0f8e2a3c45d9fdc888ff81ebd25a24de385aae0d8c4b357cef5bb268c4a8a9441db6b15af604886dd706b0ae3ba00ca54dea079cc130a140f3db1c7a73b258c4ce48893c7b62bdc8dfd6c3b6b6aefdd19bbb8fdcc1d6676fcc503bf9f170cda1bcaf109e02e7a86cf4c5d43bf6bb7c921e57e0d0046be968cae961a1815024e8744edc359ae43ea3cb095166f0d402294c3e223373a9bc2f048aa7a4f6f252e7a3cafa6bd719c07d949ba3db2eec0a7859c385d13a00e2e86da46e85b529d9cf39d1fe04eac66a9d9fcefa6f1b458b4198ceb97db8bdddfdbaaada9c78f442a41110f4a6e539a746b890a9a7555858b7eea1fe209de3bba87acd7ef50ae837b4b1125303c4b64bf7e19cd43062df66c6a23442a3a206c69a07a79ee3d6c5ce699b73f67c31c7597bd473d16dc3d4579d3a3a0e2ca54419c01f6957e87a320c3373f29da91b288ef9ce83cf26b968265f4431fb01f2cba46d0e10e2815da2d6effafa96dc2ed30819af3bead5a1c910303bf967faa6850abcf9aa67cb83a837031e632f489cd4b543869a73a5b7b9604ce0deab3bfaab886c144f6ffcabfdea90dcca025e4f521c38d0467688f972ad8eb711f3054c4c150b4f50df7b498dbedb1f8d7775fbcac9554aa03e988c6a0b7c25b4b8edc855da9122b62fd8e6ed894591c0044a6e460fef30e84b5ee3f7fc2f179b446ed1e70467f4b34970cec67e768b76d3f05fe1c31e16091f8e934e702381900a6cd1da1f6d1f9d9edcd3ee16803df87cd79dbefe61b460d86be3e5c71e903ab95711efeb017298275d9e68d82f8fe11a77b5342999fbf27187565835180ff692cd589158f7a89b34eeb7023236ed6e6d40dbef942c6c90fbb5db82800e49a80822286450f77562a3ae7d4a0d2ee7ec545efe2ff2e2c2aa58a36c904e84ee2600f1783d14a81fa215e658107d2f95691a269eb8736743d80626aba8cf864b6ca6c335b7c1e9880c3f67f9c714693dc8aff5edf5b90ad1248bd637c51fdd33ff5e7be0e533943eac42bfe8b0527fcb01ea53d207f8a69b741d20ade917d584b3f377f42a751379d88d415035ecc495da82df9ff912061b8891659803978f785dd83ed73910470ef042c930c2848ed5b8c9c7f109aceab56d1da9f47f95f5323b77bf3b190cba215e30af4ef77534957bbcb90b8ffc51602689d92f84e09e91b835a4921b407cb6f61fc7d18d01b75b71dda3677ae77b708d0de72a62fa5783a38839937ccc97cd1ec9d46b2f121047a1899bd30a73d27aaaeb1b81402439ea81df246b46cf6683d5e84768f518f9a218ef114b1a93d2d579c3c1778ccf1b190637e32beec9cf4f7f6fc260906b0df242258278255964c88297c980e149d4973dd1712472e1e13009f84f62a5c2557bf8b1b3b439ef0f7f6ec93e416247fb509629b92fb251fa7848fd335e763ce5fe5a730cf50b71c81d9879f49f861243ca1063465aef6187b4fec396b1ed1753689d9db4e8e213d9051cb45d65b18643d9ba9714d1001c1b3fc3ea425ead6c5d4a0dcd9a766bf2f3a8aaa4c1705241e47aa46aeca257ede0485c55a17573f2b286951f2a58db8c0f43346caa3da57e61981e8ff3ad87097bc9e0b18e7735cfcb31a310a7d732599f85e49e07cce707b0ce46033efbac7557b742c97b563b973528d58251bd93a46dcf5b057829836dce2eccb1ea03bca2e92b0a91d3b8095927ad72fddf7e60dd80d281b55d30ced147fd866e911374db35e64990e17288047138e73546d3c7215e2b3d38df3bb603c1846eda745d0ddc5ba0cdf3b8644154bf39643e485c4499aa0af678929c799cda9d72c1b7e4fb311c71ed1ec461454a47fa8cf9eb529a575a4fc868015e60e3054821a86fd874b94a9e25f9e75cc42d67280c4ed6c013c005cb9243b54448003e6442b3690e938b9fdcbf80297463ca350ef0b8e4c52f983e1627fc4fb37c8f7b43eb2d23c1e753eae8810ca6bb85b36fa4624f52783c5cc2e9e789a50d0c2a0207a8634cc1e4ed7afeb594ecfe421b9c2b8aff0ecdf8fdd57e411cf8ff36d929ee5d7a146cfe0f5a64ee23d6052a3ac83f0b701965eb37127738f2bc36b260ddcb35ab915b4bf8aa9e9b56208d43de18e98721429b874656dfd165122197c1eef3180ba18ca32ea4341485a1d554b0a6d97480258ff0e0b2d4648f6a44335d6ec670486a372513e8297ab8d82308868e1dc2f43adc3e60fa9e08b79ea5aa1ae284cbfd1e5e347b88644717cba621b65ffdf9d45da8c88438b968633a4aa4c07dfd51c57d88120e384ec8c5a22c802efe99d84fa975805ba93755b31faf86a69546723712d426b74d3dd9bead3ccbcff719e19f1605d5c059069cdf725741c88d293c76215395579b86d32ae8527a6a750fd542d9b7b3d79525a276043f402696419677a166bbd94532d3e2916bf2e860bf0e87d2f0f90d528fd199607c848cd3e7cfff1ea06e6701f328c669f1067e9180dbdd83c3b4ea7d8f3ca3220794f3ad5fecc51dee11defd98a94dbb4db9cde9c47569c8343011fd00398cae244323de728b5e84e231da0bbd663847749e5b0ae0c44fc6ca14a5e569dfd7e9a6f44f84158b5307aeb87346442fea2a27aa1c53c9ba11d1e57f92a7c69d275382aa"], 0x1014}], 0x2, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c0000000000000001205dc3addaa28a28bfa0c3feedd6a7", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001800000000000000000000000000e6525c33f46a55be42789a7c468b7b570ec318b73d28703f51e66c507273f1b4d695c824413d971fb13a5eac7d08cd09d931ea543a5152afc097cab3ebe6a5574f0084499558d426bd85e7e8eb87c379e077834532851c3f6cea4f67a31c561fa29627381552a94f3b8099a2dc7e", @ANYRES32, @ANYRES32=r1, @ANYBLOB="10000000000000000100000001000000"], 0x68, 0x801}, 0x4000004) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r2, @ANYBLOB="04000000631d688ec3779e8aef0600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x34, 0x1) lchown(&(0x7f0000000340)='./bus\x00', r2, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=@v3={0x3000000, [{0x0, 0x6}, {0xad4}]}, 0x18, 0x0) execve(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000600)='configfs\x00', &(0x7f0000000640)=']R?\xc9y', &(0x7f0000000680)=')\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000780)='configfs\x00', 0x0, &(0x7f0000000800)='-\x00'], &(0x7f0000000b00)=[&(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)='configfs\x00', &(0x7f00000009c0)='/[\x00', 0x0, 0x0, &(0x7f0000000ac0)='configfs\x00']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 136.326597] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 136.337953] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 18:23:25 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sendmsg$netlink(r1, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003240)=[{&(0x7f00000011c0)={0x22c, 0x28, 0x100, 0x70bd2b, 0x3, "", [@typed={0x8, 0x94, 0x0, 0x0, @pid}, @nested={0x11f, 0x87, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x46}, @typed={0x14, 0x67, 0x0, 0x0, @ipv6=@empty}, @typed={0xc, 0x73, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x4, 0x0, 0x0, @u32=0x291a}, @generic="07601ba984506ca2beae3cb85dbf17dccde53c913e991fd6c94b7f9a52d7a5d1f87fed8322d9ad4188518fdf911135b0e490379e7a994a7ce26a625b18c6a987ac8da5d057a599b810966ca0f3429898531d16f8f8fb3cf5a240121c364367139f2b7e3d539f531f920f09082fc7898a1c0410d8c352d4efd56678c6b7b8574fb8c473a41db09d65f0aee01a9a4bcf7240c3013bfe2ae554dbd7dc4eebd1cf1d2c9a2c5c581c363b5e8af61c7de9d001bf9f09f0e73a52b0b216af23c8e9fbb462f1209f66a9199041e296e63e3627088da5c3ed49229ac85d7ee910745306df562cacd56db406"]}, @typed={0x8, 0x79, 0x0, 0x0, @ipv4=@local}, @generic="32393f5a17737026647592354ca3107b91dd4124c90c007b8eddc7c062648910e4f583b38d77c5c8b9d078b4e0b823803e0dba3a4c07614e64810be926f693f15f361e6c7936e1974226b23d2238b90feca56887dd5c5e776c7a4b27c0fcb6a8b28862d0ee79c8cb77fa97b908b6065af0e54fa0c3045e15e73b4affcc79365656cbd64741c144074e51cbed1c50f5f6200a66338412510a0312a7749453ed8a0bbaaffc93b9c831ba4235eaecc71f4763d0582c43a94e42d604d419eddfee3ef67fe35995a92f641d401c31122b6f7d728b4e9dd6c18be428f42e185fa7af535da3335bf3eb246a47"]}, 0x22c}, {&(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x1014}], 0x2, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c0000000000000001205dc3addaa28a28bfa0c3feedd6a7", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001800000000000000000000000000e6525c33f46a55be42789a7c468b7b570ec318b73d28703f51e66c507273f1b4d695c824413d971fb13a5eac7d08cd09d931ea543a5152afc097cab3ebe6a5574f0084499558d426bd85e7e8eb87c379e077834532851c3f6cea4f67a31c561fa29627381552a94f3b8099a2dc7e", @ANYRES32, @ANYRES32=r1, @ANYBLOB="10000000000000000100000001000000"], 0x68, 0x801}, 0x4000004) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r2, @ANYBLOB="04000000631d688ec3779e8aef0600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x34, 0x1) lchown(&(0x7f0000000340)='./bus\x00', r2, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=@v3={0x3000000, [{0x0, 0x6}, {0xad4}]}, 0x18, 0x0) execve(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000600)='configfs\x00', &(0x7f0000000640)=']R?\xc9y', &(0x7f0000000680)=')\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000780)='configfs\x00', 0x0, &(0x7f0000000800)='-\x00'], &(0x7f0000000b00)=[&(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)='configfs\x00', &(0x7f00000009c0)='/[\x00', 0x0, 0x0, &(0x7f0000000ac0)='configfs\x00']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 18:23:25 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sendmsg$netlink(r1, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003240)=[{&(0x7f00000011c0)={0x22c, 0x28, 0x100, 0x70bd2b, 0x3, "", [@typed={0x8, 0x94, 0x0, 0x0, @pid}, @nested={0x11f, 0x87, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x46}, @typed={0x14, 0x67, 0x0, 0x0, @ipv6=@empty}, @typed={0xc, 0x73, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x4, 0x0, 0x0, @u32=0x291a}, @generic="07601ba984506ca2beae3cb85dbf17dccde53c913e991fd6c94b7f9a52d7a5d1f87fed8322d9ad4188518fdf911135b0e490379e7a994a7ce26a625b18c6a987ac8da5d057a599b810966ca0f3429898531d16f8f8fb3cf5a240121c364367139f2b7e3d539f531f920f09082fc7898a1c0410d8c352d4efd56678c6b7b8574fb8c473a41db09d65f0aee01a9a4bcf7240c3013bfe2ae554dbd7dc4eebd1cf1d2c9a2c5c581c363b5e8af61c7de9d001bf9f09f0e73a52b0b216af23c8e9fbb462f1209f66a9199041e296e63e3627088da5c3ed49229ac85d7ee910745306df562cacd56db406"]}, @typed={0x8, 0x79, 0x0, 0x0, @ipv4=@local}, @generic="32393f5a17737026647592354ca3107b91dd4124c90c007b8eddc7c062648910e4f583b38d77c5c8b9d078b4e0b823803e0dba3a4c07614e64810be926f693f15f361e6c7936e1974226b23d2238b90feca56887dd5c5e776c7a4b27c0fcb6a8b28862d0ee79c8cb77fa97b908b6065af0e54fa0c3045e15e73b4affcc79365656cbd64741c144074e51cbed1c50f5f6200a66338412510a0312a7749453ed8a0bbaaffc93b9c831ba4235eaecc71f4763d0582c43a94e42d604d419eddfee3ef67fe35995a92f641d401c31122b6f7d728b4e9dd6c18be428f42e185fa7af535da3335bf3eb246a47"]}, 0x22c}, {&(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x1014}], 0x2, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c0000000000000001205dc3addaa28a28bfa0c3feedd6a7", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001800000000000000000000000000e6525c33f46a55be42789a7c468b7b570ec318b73d28703f51e66c507273f1b4d695c824413d971fb13a5eac7d08cd09d931ea543a5152afc097cab3ebe6a5574f0084499558d426bd85e7e8eb87c379e077834532851c3f6cea4f67a31c561fa29627381552a94f3b8099a2dc7e", @ANYRES32, @ANYRES32=r1, @ANYBLOB="10000000000000000100000001000000"], 0x68, 0x801}, 0x4000004) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r2, @ANYBLOB="04000000631d688ec3779e8aef0600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x34, 0x1) lchown(&(0x7f0000000340)='./bus\x00', r2, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=@v3={0x3000000, [{0x0, 0x6}, {0xad4}]}, 0x18, 0x0) execve(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000600)='configfs\x00', &(0x7f0000000640)=']R?\xc9y', &(0x7f0000000680)=')\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000780)='configfs\x00', 0x0, &(0x7f0000000800)='-\x00'], &(0x7f0000000b00)=[&(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)='configfs\x00', &(0x7f00000009c0)='/[\x00', 0x0, 0x0, &(0x7f0000000ac0)='configfs\x00']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 136.394386] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 136.415359] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 18:23:25 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='blkio.bfq.io_merged\x00') r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x20000010000007}, 0x4000, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x5d, 0x3, 0x4, 0xda, 0x0, 0x0, 0x0, 0x9, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0x5}, 0x0, 0x9, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x7ffffffe}, 0xffffffffffffffff, 0xa, r1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x40, 0x0, 0x71, 0x1, 0x0, 0x3, 0x20010, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x199e, 0x0, @perf_config_ext={0x6, 0xca}, 0x10930, 0x5, 0xbf50, 0x4, 0x5, 0x9, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x1, r1, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000140)=0xc9ae) r3 = openat$cgroup_ro(r2, &(0x7f0000000300)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000340)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_ro(r3, &(0x7f0000000280)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) [ 136.523564] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 136.542161] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 18:23:25 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sendmsg$netlink(r1, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003240)=[{&(0x7f00000011c0)={0x22c, 0x28, 0x100, 0x70bd2b, 0x3, "", [@typed={0x8, 0x94, 0x0, 0x0, @pid}, @nested={0x11f, 0x87, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x46}, @typed={0x14, 0x67, 0x0, 0x0, @ipv6=@empty}, @typed={0xc, 0x73, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x4, 0x0, 0x0, @u32=0x291a}, @generic="07601ba984506ca2beae3cb85dbf17dccde53c913e991fd6c94b7f9a52d7a5d1f87fed8322d9ad4188518fdf911135b0e490379e7a994a7ce26a625b18c6a987ac8da5d057a599b810966ca0f3429898531d16f8f8fb3cf5a240121c364367139f2b7e3d539f531f920f09082fc7898a1c0410d8c352d4efd56678c6b7b8574fb8c473a41db09d65f0aee01a9a4bcf7240c3013bfe2ae554dbd7dc4eebd1cf1d2c9a2c5c581c363b5e8af61c7de9d001bf9f09f0e73a52b0b216af23c8e9fbb462f1209f66a9199041e296e63e3627088da5c3ed49229ac85d7ee910745306df562cacd56db406"]}, @typed={0x8, 0x79, 0x0, 0x0, @ipv4=@local}, @generic="32393f5a17737026647592354ca3107b91dd4124c90c007b8eddc7c062648910e4f583b38d77c5c8b9d078b4e0b823803e0dba3a4c07614e64810be926f693f15f361e6c7936e1974226b23d2238b90feca56887dd5c5e776c7a4b27c0fcb6a8b28862d0ee79c8cb77fa97b908b6065af0e54fa0c3045e15e73b4affcc79365656cbd64741c144074e51cbed1c50f5f6200a66338412510a0312a7749453ed8a0bbaaffc93b9c831ba4235eaecc71f4763d0582c43a94e42d604d419eddfee3ef67fe35995a92f641d401c31122b6f7d728b4e9dd6c18be428f42e185fa7af535da3335bf3eb246a47"]}, 0x22c}, {&(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x1014}], 0x2, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c0000000000000001205dc3addaa28a28bfa0c3feedd6a7", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001800000000000000000000000000e6525c33f46a55be42789a7c468b7b570ec318b73d28703f51e66c507273f1b4d695c824413d971fb13a5eac7d08cd09d931ea543a5152afc097cab3ebe6a5574f0084499558d426bd85e7e8eb87c379e077834532851c3f6cea4f67a31c561fa29627381552a94f3b8099a2dc7e", @ANYRES32, @ANYRES32=r1, @ANYBLOB="10000000000000000100000001000000"], 0x68, 0x801}, 0x4000004) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r2, @ANYBLOB="04000000631d688ec3779e8aef0600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x34, 0x1) lchown(&(0x7f0000000340)='./bus\x00', r2, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=@v3={0x3000000, [{0x0, 0x6}, {0xad4}]}, 0x18, 0x0) execve(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000600)='configfs\x00', &(0x7f0000000640)=']R?\xc9y', &(0x7f0000000680)=')\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000780)='configfs\x00', 0x0, &(0x7f0000000800)='-\x00'], &(0x7f0000000b00)=[&(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)='configfs\x00', &(0x7f00000009c0)='/[\x00', 0x0, 0x0, &(0x7f0000000ac0)='configfs\x00']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 18:23:26 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sendmsg$netlink(r1, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003240)=[{&(0x7f00000011c0)={0x22c, 0x28, 0x100, 0x70bd2b, 0x3, "", [@typed={0x8, 0x94, 0x0, 0x0, @pid}, @nested={0x11f, 0x87, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x46}, @typed={0x14, 0x67, 0x0, 0x0, @ipv6=@empty}, @typed={0xc, 0x73, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x4, 0x0, 0x0, @u32=0x291a}, @generic="07601ba984506ca2beae3cb85dbf17dccde53c913e991fd6c94b7f9a52d7a5d1f87fed8322d9ad4188518fdf911135b0e490379e7a994a7ce26a625b18c6a987ac8da5d057a599b810966ca0f3429898531d16f8f8fb3cf5a240121c364367139f2b7e3d539f531f920f09082fc7898a1c0410d8c352d4efd56678c6b7b8574fb8c473a41db09d65f0aee01a9a4bcf7240c3013bfe2ae554dbd7dc4eebd1cf1d2c9a2c5c581c363b5e8af61c7de9d001bf9f09f0e73a52b0b216af23c8e9fbb462f1209f66a9199041e296e63e3627088da5c3ed49229ac85d7ee910745306df562cacd56db406"]}, @typed={0x8, 0x79, 0x0, 0x0, @ipv4=@local}, @generic="32393f5a17737026647592354ca3107b91dd4124c90c007b8eddc7c062648910e4f583b38d77c5c8b9d078b4e0b823803e0dba3a4c07614e64810be926f693f15f361e6c7936e1974226b23d2238b90feca56887dd5c5e776c7a4b27c0fcb6a8b28862d0ee79c8cb77fa97b908b6065af0e54fa0c3045e15e73b4affcc79365656cbd64741c144074e51cbed1c50f5f6200a66338412510a0312a7749453ed8a0bbaaffc93b9c831ba4235eaecc71f4763d0582c43a94e42d604d419eddfee3ef67fe35995a92f641d401c31122b6f7d728b4e9dd6c18be428f42e185fa7af535da3335bf3eb246a47"]}, 0x22c}, {&(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x1014}], 0x2, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c0000000000000001205dc3addaa28a28bfa0c3feedd6a7", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001800000000000000000000000000e6525c33f46a55be42789a7c468b7b570ec318b73d28703f51e66c507273f1b4d695c824413d971fb13a5eac7d08cd09d931ea543a5152afc097cab3ebe6a5574f0084499558d426bd85e7e8eb87c379e077834532851c3f6cea4f67a31c561fa29627381552a94f3b8099a2dc7e", @ANYRES32, @ANYRES32=r1, @ANYBLOB="10000000000000000100000001000000"], 0x68, 0x801}, 0x4000004) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r2, @ANYBLOB="04000000631d688ec3779e8aef0600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x34, 0x1) lchown(&(0x7f0000000340)='./bus\x00', r2, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=@v3={0x3000000, [{0x0, 0x6}, {0xad4}]}, 0x18, 0x0) execve(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000600)='configfs\x00', &(0x7f0000000640)=']R?\xc9y', &(0x7f0000000680)=')\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000780)='configfs\x00', 0x0, &(0x7f0000000800)='-\x00'], &(0x7f0000000b00)=[&(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)='configfs\x00', &(0x7f00000009c0)='/[\x00', 0x0, 0x0, &(0x7f0000000ac0)='configfs\x00']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 136.572799] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 18:23:26 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sendmsg$netlink(r1, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003240)=[{&(0x7f00000011c0)={0x22c, 0x28, 0x100, 0x70bd2b, 0x3, "", [@typed={0x8, 0x94, 0x0, 0x0, @pid}, @nested={0x11f, 0x87, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x46}, @typed={0x14, 0x67, 0x0, 0x0, @ipv6=@empty}, @typed={0xc, 0x73, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x4, 0x0, 0x0, @u32=0x291a}, @generic="07601ba984506ca2beae3cb85dbf17dccde53c913e991fd6c94b7f9a52d7a5d1f87fed8322d9ad4188518fdf911135b0e490379e7a994a7ce26a625b18c6a987ac8da5d057a599b810966ca0f3429898531d16f8f8fb3cf5a240121c364367139f2b7e3d539f531f920f09082fc7898a1c0410d8c352d4efd56678c6b7b8574fb8c473a41db09d65f0aee01a9a4bcf7240c3013bfe2ae554dbd7dc4eebd1cf1d2c9a2c5c581c363b5e8af61c7de9d001bf9f09f0e73a52b0b216af23c8e9fbb462f1209f66a9199041e296e63e3627088da5c3ed49229ac85d7ee910745306df562cacd56db406"]}, @typed={0x8, 0x79, 0x0, 0x0, @ipv4=@local}, @generic="32393f5a17737026647592354ca3107b91dd4124c90c007b8eddc7c062648910e4f583b38d77c5c8b9d078b4e0b823803e0dba3a4c07614e64810be926f693f15f361e6c7936e1974226b23d2238b90feca56887dd5c5e776c7a4b27c0fcb6a8b28862d0ee79c8cb77fa97b908b6065af0e54fa0c3045e15e73b4affcc79365656cbd64741c144074e51cbed1c50f5f6200a66338412510a0312a7749453ed8a0bbaaffc93b9c831ba4235eaecc71f4763d0582c43a94e42d604d419eddfee3ef67fe35995a92f641d401c31122b6f7d728b4e9dd6c18be428f42e185fa7af535da3335bf3eb246a47"]}, 0x22c}, {&(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x1014}], 0x2, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c0000000000000001205dc3addaa28a28bfa0c3feedd6a7", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001800000000000000000000000000e6525c33f46a55be42789a7c468b7b570ec318b73d28703f51e66c507273f1b4d695c824413d971fb13a5eac7d08cd09d931ea543a5152afc097cab3ebe6a5574f0084499558d426bd85e7e8eb87c379e077834532851c3f6cea4f67a31c561fa29627381552a94f3b8099a2dc7e", @ANYRES32, @ANYRES32=r1, @ANYBLOB="10000000000000000100000001000000"], 0x68, 0x801}, 0x4000004) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r2, @ANYBLOB="04000000631d688ec3779e8aef0600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x34, 0x1) lchown(&(0x7f0000000340)='./bus\x00', r2, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=@v3={0x3000000, [{0x0, 0x6}, {0xad4}]}, 0x18, 0x0) execve(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000600)='configfs\x00', &(0x7f0000000640)=']R?\xc9y', &(0x7f0000000680)=')\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000780)='configfs\x00', 0x0, &(0x7f0000000800)='-\x00'], &(0x7f0000000b00)=[&(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)='configfs\x00', &(0x7f00000009c0)='/[\x00', 0x0, 0x0, &(0x7f0000000ac0)='configfs\x00']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 18:23:26 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='blkio.bfq.io_merged\x00') r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x20000010000007}, 0x4000, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x5d, 0x3, 0x4, 0xda, 0x0, 0x0, 0x0, 0x9, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0x5}, 0x0, 0x9, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x7ffffffe}, 0xffffffffffffffff, 0xa, r1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x40, 0x0, 0x71, 0x1, 0x0, 0x3, 0x20010, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x199e, 0x0, @perf_config_ext={0x6, 0xca}, 0x10930, 0x5, 0xbf50, 0x4, 0x5, 0x9, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x1, r1, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000140)=0xc9ae) r3 = openat$cgroup_ro(r2, &(0x7f0000000300)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000340)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_ro(r3, &(0x7f0000000280)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) [ 136.669739] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 136.672795] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 136.741579] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 136.776995] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 18:23:26 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sendmsg$netlink(r1, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003240)=[{&(0x7f00000011c0)={0x22c, 0x28, 0x100, 0x70bd2b, 0x3, "", [@typed={0x8, 0x94, 0x0, 0x0, @pid}, @nested={0x11f, 0x87, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x46}, @typed={0x14, 0x67, 0x0, 0x0, @ipv6=@empty}, @typed={0xc, 0x73, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x4, 0x0, 0x0, @u32=0x291a}, @generic="07601ba984506ca2beae3cb85dbf17dccde53c913e991fd6c94b7f9a52d7a5d1f87fed8322d9ad4188518fdf911135b0e490379e7a994a7ce26a625b18c6a987ac8da5d057a599b810966ca0f3429898531d16f8f8fb3cf5a240121c364367139f2b7e3d539f531f920f09082fc7898a1c0410d8c352d4efd56678c6b7b8574fb8c473a41db09d65f0aee01a9a4bcf7240c3013bfe2ae554dbd7dc4eebd1cf1d2c9a2c5c581c363b5e8af61c7de9d001bf9f09f0e73a52b0b216af23c8e9fbb462f1209f66a9199041e296e63e3627088da5c3ed49229ac85d7ee910745306df562cacd56db406"]}, @typed={0x8, 0x79, 0x0, 0x0, @ipv4=@local}, @generic="32393f5a17737026647592354ca3107b91dd4124c90c007b8eddc7c062648910e4f583b38d77c5c8b9d078b4e0b823803e0dba3a4c07614e64810be926f693f15f361e6c7936e1974226b23d2238b90feca56887dd5c5e776c7a4b27c0fcb6a8b28862d0ee79c8cb77fa97b908b6065af0e54fa0c3045e15e73b4affcc79365656cbd64741c144074e51cbed1c50f5f6200a66338412510a0312a7749453ed8a0bbaaffc93b9c831ba4235eaecc71f4763d0582c43a94e42d604d419eddfee3ef67fe35995a92f641d401c31122b6f7d728b4e9dd6c18be428f42e185fa7af535da3335bf3eb246a47"]}, 0x22c}, {&(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x1014}], 0x2, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c0000000000000001205dc3addaa28a28bfa0c3feedd6a7", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001800000000000000000000000000e6525c33f46a55be42789a7c468b7b570ec318b73d28703f51e66c507273f1b4d695c824413d971fb13a5eac7d08cd09d931ea543a5152afc097cab3ebe6a5574f0084499558d426bd85e7e8eb87c379e077834532851c3f6cea4f67a31c561fa29627381552a94f3b8099a2dc7e", @ANYRES32, @ANYRES32=r1, @ANYBLOB="10000000000000000100000001000000"], 0x68, 0x801}, 0x4000004) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r2, @ANYBLOB="04000000631d688ec3779e8aef0600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x34, 0x1) lchown(&(0x7f0000000340)='./bus\x00', r2, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=@v3={0x3000000, [{0x0, 0x6}, {0xad4}]}, 0x18, 0x0) execve(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000600)='configfs\x00', &(0x7f0000000640)=']R?\xc9y', &(0x7f0000000680)=')\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000780)='configfs\x00', 0x0, &(0x7f0000000800)='-\x00'], &(0x7f0000000b00)=[&(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)='configfs\x00', &(0x7f00000009c0)='/[\x00', 0x0, 0x0, &(0x7f0000000ac0)='configfs\x00']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 136.801653] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 136.829482] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 18:23:26 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='blkio.bfq.io_merged\x00') r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x20000010000007}, 0x4000, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x5d, 0x3, 0x4, 0xda, 0x0, 0x0, 0x0, 0x9, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001300), 0x5}, 0x0, 0x9, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x7ffffffe}, 0xffffffffffffffff, 0xa, r1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x40, 0x0, 0x71, 0x1, 0x0, 0x3, 0x20010, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x199e, 0x0, @perf_config_ext={0x6, 0xca}, 0x10930, 0x5, 0xbf50, 0x4, 0x5, 0x9, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x1, r1, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000140)=0xc9ae) r3 = openat$cgroup_ro(r2, &(0x7f0000000300)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000340)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_ro(r3, &(0x7f0000000280)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x12) 18:23:26 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sendmsg$netlink(r1, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003240)=[{&(0x7f00000011c0)={0x22c, 0x28, 0x100, 0x70bd2b, 0x3, "", [@typed={0x8, 0x94, 0x0, 0x0, @pid}, @nested={0x11f, 0x87, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x46}, @typed={0x14, 0x67, 0x0, 0x0, @ipv6=@empty}, @typed={0xc, 0x73, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x4, 0x0, 0x0, @u32=0x291a}, @generic="07601ba984506ca2beae3cb85dbf17dccde53c913e991fd6c94b7f9a52d7a5d1f87fed8322d9ad4188518fdf911135b0e490379e7a994a7ce26a625b18c6a987ac8da5d057a599b810966ca0f3429898531d16f8f8fb3cf5a240121c364367139f2b7e3d539f531f920f09082fc7898a1c0410d8c352d4efd56678c6b7b8574fb8c473a41db09d65f0aee01a9a4bcf7240c3013bfe2ae554dbd7dc4eebd1cf1d2c9a2c5c581c363b5e8af61c7de9d001bf9f09f0e73a52b0b216af23c8e9fbb462f1209f66a9199041e296e63e3627088da5c3ed49229ac85d7ee910745306df562cacd56db406"]}, @typed={0x8, 0x79, 0x0, 0x0, @ipv4=@local}, @generic="32393f5a17737026647592354ca3107b91dd4124c90c007b8eddc7c062648910e4f583b38d77c5c8b9d078b4e0b823803e0dba3a4c07614e64810be926f693f15f361e6c7936e1974226b23d2238b90feca56887dd5c5e776c7a4b27c0fcb6a8b28862d0ee79c8cb77fa97b908b6065af0e54fa0c3045e15e73b4affcc79365656cbd64741c144074e51cbed1c50f5f6200a66338412510a0312a7749453ed8a0bbaaffc93b9c831ba4235eaecc71f4763d0582c43a94e42d604d419eddfee3ef67fe35995a92f641d401c31122b6f7d728b4e9dd6c18be428f42e185fa7af535da3335bf3eb246a47"]}, 0x22c}, {&(0x7f0000002000)=ANY=[@ANYBLOB="14100000194e0d9d41bd7000fedbdf25d9da6e903525cf302b5302f70fba48bac3cf92107076fb4cf0c038a64c0bc8e8f0857f3b012b82a18658226e05945adf48530cd6abccc01dbcbabd5060d843d3ac7892f255bff8a316fce7f76203d38205447ffb0d663a5018530272a3bd00907d0c35aae4707f06028fbb7ae0b5f24f9a6d1b3dab7345c01fb1e0f3a253e9178a5930cd000f0250269f466195bd24a8f6c4b48c31a403d7f1a7e069888fe5803bd307306ede030bdc83a02faf752f68afccb11e9149ca0f8e2a3c45d9fdc888ff81ebd25a24de385aae0d8c4b357cef5bb268c4a8a9441db6b15af604886dd706b0ae3ba00ca54dea079cc130a140f3db1c7a73b258c4ce48893c7b62bdc8dfd6c3b6b6aefdd19bbb8fdcc1d6676fcc503bf9f170cda1bcaf109e02e7a86cf4c5d43bf6bb7c921e57e0d0046be968cae961a1815024e8744edc359ae43ea3cb095166f0d402294c3e223373a9bc2f048aa7a4f6f252e7a3cafa6bd719c07d949ba3db2eec0a7859c385d13a00e2e86da46e85b529d9cf39d1fe04eac66a9d9fcefa6f1b458b4198ceb97db8bdddfdbaaada9c78f442a41110f4a6e539a746b890a9a7555858b7eea1fe209de3bba87acd7ef50ae837b4b1125303c4b64bf7e19cd43062df66c6a23442a3a206c69a07a79ee3d6c5ce699b73f67c31c7597bd473d16dc3d4579d3a3a0e2ca54419c01f6957e87a320c3373f29da91b288ef9ce83cf26b968265f4431fb01f2cba46d0e10e2815da2d6effafa96dc2ed30819af3bead5a1c910303bf967faa6850abcf9aa67cb83a837031e632f489cd4b543869a73a5b7b9604ce0deab3bfaab886c144f6ffcabfdea90dcca025e4f521c38d0467688f972ad8eb711f3054c4c150b4f50df7b498dbedb1f8d7775fbcac9554aa03e988c6a0b7c25b4b8edc855da9122b62fd8e6ed894591c0044a6e460fef30e84b5ee3f7fc2f179b446ed1e70467f4b34970cec67e768b76d3f05fe1c31e16091f8e934e702381900a6cd1da1f6d1f9d9edcd3ee16803df87cd79dbefe61b460d86be3e5c71e903ab95711efeb017298275d9e68d82f8fe11a77b5342999fbf27187565835180ff692cd589158f7a89b34eeb7023236ed6e6d40dbef942c6c90fbb5db82800e49a80822286450f77562a3ae7d4a0d2ee7ec545efe2ff2e2c2aa58a36c904e84ee2600f1783d14a81fa215e658107d2f95691a269eb8736743d80626aba8cf864b6ca6c335b7c1e9880c3f67f9c714693dc8aff5edf5b90ad1248bd637c51fdd33ff5e7be0e533943eac42bfe8b0527fcb01ea53d207f8a69b741d20ade917d584b3f377f42a751379d88d415035ecc495da82df9ff912061b8891659803978f785dd83ed73910470ef042c930c2848ed5b8c9c7f109aceab56d1da9f47f95f5323b77bf3b190cba215e30af4ef77534957bbcb90b8ffc51602689d92f84e09e91b835a4921b407cb6f61fc7d18d01b75b71dda3677ae77b708d0de72a62fa5783a38839937ccc97cd1ec9d46b2f121047a1899bd30a73d27aaaeb1b81402439ea81df246b46cf6683d5e84768f518f9a218ef114b1a93d2d579c3c1778ccf1b190637e32beec9cf4f7f6fc260906b0df242258278255964c88297c980e149d4973dd1712472e1e13009f84f62a5c2557bf8b1b3b439ef0f7f6ec93e416247fb509629b92fb251fa7848fd335e763ce5fe5a730cf50b71c81d9879f49f861243ca1063465aef6187b4fec396b1ed1753689d9db4e8e213d9051cb45d65b18643d9ba9714d1001c1b3fc3ea425ead6c5d4a0dcd9a766bf2f3a8aaa4c1705241e47aa46aeca257ede0485c55a17573f2b286951f2a58db8c0f43346caa3da57e61981e8ff3ad87097bc9e0b18e7735cfcb31a310a7d732599f85e49e07cce707b0ce46033efbac7557b742c97b563b973528d58251bd93a46dcf5b057829836dce2eccb1ea03bca2e92b0a91d3b8095927ad72fddf7e60dd80d281b55d30ced147fd866e911374db35e64990e17288047138e73546d3c7215e2b3d38df3bb603c1846eda745d0ddc5ba0cdf3b8644154bf39643e485c4499aa0af678929c799cda9d72c1b7e4fb311c71ed1ec461454a47fa8cf9eb529a575a4fc868015e60e3054821a86fd874b94a9e25f9e75cc42d67280c4ed6c013c005cb9243b54448003e6442b3690e938b9fdcbf80297463ca350ef0b8e4c52f983e1627fc4fb37c8f7b43eb2d23c1e753eae8810ca6bb85b36fa4624f52783c5cc2e9e789a50d0c2a0207a8634cc1e4ed7afeb594ecfe421b9c2b8aff0ecdf8fdd57e411cf8ff36d929ee5d7a146cfe0f5a64ee23d6052a3ac83f0b701965eb37127738f2bc36b260ddcb35ab915b4bf8aa9e9b56208d43de18e98721429b874656dfd165122197c1eef3180ba18ca32ea4341485a1d554b0a6d97480258ff0e0b2d4648f6a44335d6ec670486a372513e8297ab8d82308868e1dc2f43adc3e60fa9e08b79ea5aa1ae284cbfd1e5e347b88644717cba621b65ffdf9d45da8c88438b968633a4aa4c07dfd51c57d88120e384ec8c5a22c802efe99d84fa975805ba93755b31faf86a69546723712d426b74d3dd9bead3ccbcff719e19f1605d5c059069cdf725741c88d293c76215395579b86d32ae8527a6a750fd542d9b7b3d79525a276043f402696419677a166bbd94532d3e2916bf2e860bf0e87d2f0f90d528fd199607c848cd3e7cfff1ea06e6701f328c669f1067e9180dbdd83c3b4ea7d8f3ca3220794f3ad5fecc51dee11defd98a94dbb4db9cde9c47569c8343011fd00398cae244323de728b5e84e231da0bbd663847749e5b0ae0c44fc6ca14a5e569dfd7e9a6f44f84158b5307aeb87346442fea2a27aa1c53c9ba11d1e57f92a7c69d275382aa"], 0x1014}], 0x2, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c0000000000000001205dc3addaa28a28bfa0c3feedd6a7", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001800000000000000000000000000e6525c33f46a55be42789a7c468b7b570ec318b73d28703f51e66c507273f1b4d695c824413d971fb13a5eac7d08cd09d931ea543a5152afc097cab3ebe6a5574f0084499558d426bd85e7e8eb87c379e077834532851c3f6cea4f67a31c561fa29627381552a94f3b8099a2dc7e", @ANYRES32, @ANYRES32=r1, @ANYBLOB="10000000000000000100000001000000"], 0x68, 0x801}, 0x4000004) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r2, @ANYBLOB="04000000631d688ec3779e8aef0600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x34, 0x1) lchown(&(0x7f0000000340)='./bus\x00', r2, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=@v3={0x3000000, [{0x0, 0x6}, {0xad4}]}, 0x18, 0x0) execve(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000600)='configfs\x00', &(0x7f0000000640)=']R?\xc9y', &(0x7f0000000680)=')\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000780)='configfs\x00', 0x0, &(0x7f0000000800)='-\x00'], &(0x7f0000000b00)=[&(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)='configfs\x00', &(0x7f00000009c0)='/[\x00', 0x0, 0x0, &(0x7f0000000ac0)='configfs\x00']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 18:23:26 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sendmsg$netlink(r1, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003240)=[{&(0x7f00000011c0)={0x22c, 0x28, 0x100, 0x70bd2b, 0x3, "", [@typed={0x8, 0x94, 0x0, 0x0, @pid}, @nested={0x11f, 0x87, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x46}, @typed={0x14, 0x67, 0x0, 0x0, @ipv6=@empty}, @typed={0xc, 0x73, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x4, 0x0, 0x0, @u32=0x291a}, @generic="07601ba984506ca2beae3cb85dbf17dccde53c913e991fd6c94b7f9a52d7a5d1f87fed8322d9ad4188518fdf911135b0e490379e7a994a7ce26a625b18c6a987ac8da5d057a599b810966ca0f3429898531d16f8f8fb3cf5a240121c364367139f2b7e3d539f531f920f09082fc7898a1c0410d8c352d4efd56678c6b7b8574fb8c473a41db09d65f0aee01a9a4bcf7240c3013bfe2ae554dbd7dc4eebd1cf1d2c9a2c5c581c363b5e8af61c7de9d001bf9f09f0e73a52b0b216af23c8e9fbb462f1209f66a9199041e296e63e3627088da5c3ed49229ac85d7ee910745306df562cacd56db406"]}, @typed={0x8, 0x79, 0x0, 0x0, @ipv4=@local}, @generic="32393f5a17737026647592354ca3107b91dd4124c90c007b8eddc7c062648910e4f583b38d77c5c8b9d078b4e0b823803e0dba3a4c07614e64810be926f693f15f361e6c7936e1974226b23d2238b90feca56887dd5c5e776c7a4b27c0fcb6a8b28862d0ee79c8cb77fa97b908b6065af0e54fa0c3045e15e73b4affcc79365656cbd64741c144074e51cbed1c50f5f6200a66338412510a0312a7749453ed8a0bbaaffc93b9c831ba4235eaecc71f4763d0582c43a94e42d604d419eddfee3ef67fe35995a92f641d401c31122b6f7d728b4e9dd6c18be428f42e185fa7af535da3335bf3eb246a47"]}, 0x22c}, {&(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x1014}], 0x2, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c0000000000000001205dc3addaa28a28bfa0c3feedd6a7", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001800000000000000000000000000e6525c33f46a55be42789a7c468b7b570ec318b73d28703f51e66c507273f1b4d695c824413d971fb13a5eac7d08cd09d931ea543a5152afc097cab3ebe6a5574f0084499558d426bd85e7e8eb87c379e077834532851c3f6cea4f67a31c561fa29627381552a94f3b8099a2dc7e", @ANYRES32, @ANYRES32=r1, @ANYBLOB="10000000000000000100000001000000"], 0x68, 0x801}, 0x4000004) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r2, @ANYBLOB="04000000631d688ec3779e8aef0600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x34, 0x1) lchown(&(0x7f0000000340)='./bus\x00', r2, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=@v3={0x3000000, [{0x0, 0x6}, {0xad4}]}, 0x18, 0x0) execve(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000600)='configfs\x00', &(0x7f0000000640)=']R?\xc9y', &(0x7f0000000680)=')\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000780)='configfs\x00', 0x0, &(0x7f0000000800)='-\x00'], &(0x7f0000000b00)=[&(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)='configfs\x00', &(0x7f00000009c0)='/[\x00', 0x0, 0x0, &(0x7f0000000ac0)='configfs\x00']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 136.904010] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 136.920732] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 137.032397] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 18:23:26 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sendmsg$netlink(r1, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003240)=[{&(0x7f00000011c0)={0x22c, 0x28, 0x100, 0x70bd2b, 0x3, "", [@typed={0x8, 0x94, 0x0, 0x0, @pid}, @nested={0x11f, 0x87, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x46}, @typed={0x14, 0x67, 0x0, 0x0, @ipv6=@empty}, @typed={0xc, 0x73, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x4, 0x0, 0x0, @u32=0x291a}, @generic="07601ba984506ca2beae3cb85dbf17dccde53c913e991fd6c94b7f9a52d7a5d1f87fed8322d9ad4188518fdf911135b0e490379e7a994a7ce26a625b18c6a987ac8da5d057a599b810966ca0f3429898531d16f8f8fb3cf5a240121c364367139f2b7e3d539f531f920f09082fc7898a1c0410d8c352d4efd56678c6b7b8574fb8c473a41db09d65f0aee01a9a4bcf7240c3013bfe2ae554dbd7dc4eebd1cf1d2c9a2c5c581c363b5e8af61c7de9d001bf9f09f0e73a52b0b216af23c8e9fbb462f1209f66a9199041e296e63e3627088da5c3ed49229ac85d7ee910745306df562cacd56db406"]}, @typed={0x8, 0x79, 0x0, 0x0, @ipv4=@local}, @generic="32393f5a17737026647592354ca3107b91dd4124c90c007b8eddc7c062648910e4f583b38d77c5c8b9d078b4e0b823803e0dba3a4c07614e64810be926f693f15f361e6c7936e1974226b23d2238b90feca56887dd5c5e776c7a4b27c0fcb6a8b28862d0ee79c8cb77fa97b908b6065af0e54fa0c3045e15e73b4affcc79365656cbd64741c144074e51cbed1c50f5f6200a66338412510a0312a7749453ed8a0bbaaffc93b9c831ba4235eaecc71f4763d0582c43a94e42d604d419eddfee3ef67fe35995a92f641d401c31122b6f7d728b4e9dd6c18be428f42e185fa7af535da3335bf3eb246a47"]}, 0x22c}, {&(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x1014}], 0x2, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c0000000000000001205dc3addaa28a28bfa0c3feedd6a7", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001800000000000000000000000000e6525c33f46a55be42789a7c468b7b570ec318b73d28703f51e66c507273f1b4d695c824413d971fb13a5eac7d08cd09d931ea543a5152afc097cab3ebe6a5574f0084499558d426bd85e7e8eb87c379e077834532851c3f6cea4f67a31c561fa29627381552a94f3b8099a2dc7e", @ANYRES32, @ANYRES32=r1, @ANYBLOB="10000000000000000100000001000000"], 0x68, 0x801}, 0x4000004) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r2, @ANYBLOB="04000000631d688ec3779e8aef0600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x34, 0x1) lchown(&(0x7f0000000340)='./bus\x00', r2, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=@v3={0x3000000, [{0x0, 0x6}, {0xad4}]}, 0x18, 0x0) execve(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000600)='configfs\x00', &(0x7f0000000640)=']R?\xc9y', &(0x7f0000000680)=')\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000780)='configfs\x00', 0x0, &(0x7f0000000800)='-\x00'], &(0x7f0000000b00)=[&(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)='configfs\x00', &(0x7f00000009c0)='/[\x00', 0x0, 0x0, &(0x7f0000000ac0)='configfs\x00']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 18:23:26 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sendmsg$netlink(r1, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003240)=[{&(0x7f00000011c0)={0x22c, 0x28, 0x100, 0x70bd2b, 0x3, "", [@typed={0x8, 0x94, 0x0, 0x0, @pid}, @nested={0x11f, 0x87, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x46}, @typed={0x14, 0x67, 0x0, 0x0, @ipv6=@empty}, @typed={0xc, 0x73, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x4, 0x0, 0x0, @u32=0x291a}, @generic="07601ba984506ca2beae3cb85dbf17dccde53c913e991fd6c94b7f9a52d7a5d1f87fed8322d9ad4188518fdf911135b0e490379e7a994a7ce26a625b18c6a987ac8da5d057a599b810966ca0f3429898531d16f8f8fb3cf5a240121c364367139f2b7e3d539f531f920f09082fc7898a1c0410d8c352d4efd56678c6b7b8574fb8c473a41db09d65f0aee01a9a4bcf7240c3013bfe2ae554dbd7dc4eebd1cf1d2c9a2c5c581c363b5e8af61c7de9d001bf9f09f0e73a52b0b216af23c8e9fbb462f1209f66a9199041e296e63e3627088da5c3ed49229ac85d7ee910745306df562cacd56db406"]}, @typed={0x8, 0x79, 0x0, 0x0, @ipv4=@local}, @generic="32393f5a17737026647592354ca3107b91dd4124c90c007b8eddc7c062648910e4f583b38d77c5c8b9d078b4e0b823803e0dba3a4c07614e64810be926f693f15f361e6c7936e1974226b23d2238b90feca56887dd5c5e776c7a4b27c0fcb6a8b28862d0ee79c8cb77fa97b908b6065af0e54fa0c3045e15e73b4affcc79365656cbd64741c144074e51cbed1c50f5f6200a66338412510a0312a7749453ed8a0bbaaffc93b9c831ba4235eaecc71f4763d0582c43a94e42d604d419eddfee3ef67fe35995a92f641d401c31122b6f7d728b4e9dd6c18be428f42e185fa7af535da3335bf3eb246a47"]}, 0x22c}, {&(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x1014}], 0x2, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c0000000000000001205dc3addaa28a28bfa0c3feedd6a7", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001800000000000000000000000000e6525c33f46a55be42789a7c468b7b570ec318b73d28703f51e66c507273f1b4d695c824413d971fb13a5eac7d08cd09d931ea543a5152afc097cab3ebe6a5574f0084499558d426bd85e7e8eb87c379e077834532851c3f6cea4f67a31c561fa29627381552a94f3b8099a2dc7e", @ANYRES32, @ANYRES32=r1, @ANYBLOB="10000000000000000100000001000000"], 0x68, 0x801}, 0x4000004) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r2, @ANYBLOB="04000000631d688ec3779e8aef0600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x34, 0x1) lchown(&(0x7f0000000340)='./bus\x00', r2, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=@v3={0x3000000, [{0x0, 0x6}, {0xad4}]}, 0x18, 0x0) execve(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000600)='configfs\x00', &(0x7f0000000640)=']R?\xc9y', &(0x7f0000000680)=')\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000780)='configfs\x00', 0x0, &(0x7f0000000800)='-\x00'], &(0x7f0000000b00)=[&(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)='configfs\x00', &(0x7f00000009c0)='/[\x00', 0x0, 0x0, &(0x7f0000000ac0)='configfs\x00']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 18:23:26 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xc7e6, 0x0, "ae4cfff8ff00"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000200)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000100)=0xff) [ 137.075634] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 137.104505] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 137.142482] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 18:23:26 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xc7e6, 0x0, "ae4cfff8ff00"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000200)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000100)=0xff) [ 137.190544] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 137.195228] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 18:23:26 executing program 5: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sendmsg$netlink(r1, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003240)=[{&(0x7f00000011c0)={0x22c, 0x28, 0x100, 0x70bd2b, 0x3, "", [@typed={0x8, 0x94, 0x0, 0x0, @pid}, @nested={0x11f, 0x87, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x46}, @typed={0x14, 0x67, 0x0, 0x0, @ipv6=@empty}, @typed={0xc, 0x73, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x4, 0x0, 0x0, @u32=0x291a}, @generic="07601ba984506ca2beae3cb85dbf17dccde53c913e991fd6c94b7f9a52d7a5d1f87fed8322d9ad4188518fdf911135b0e490379e7a994a7ce26a625b18c6a987ac8da5d057a599b810966ca0f3429898531d16f8f8fb3cf5a240121c364367139f2b7e3d539f531f920f09082fc7898a1c0410d8c352d4efd56678c6b7b8574fb8c473a41db09d65f0aee01a9a4bcf7240c3013bfe2ae554dbd7dc4eebd1cf1d2c9a2c5c581c363b5e8af61c7de9d001bf9f09f0e73a52b0b216af23c8e9fbb462f1209f66a9199041e296e63e3627088da5c3ed49229ac85d7ee910745306df562cacd56db406"]}, @typed={0x8, 0x79, 0x0, 0x0, @ipv4=@local}, @generic="32393f5a17737026647592354ca3107b91dd4124c90c007b8eddc7c062648910e4f583b38d77c5c8b9d078b4e0b823803e0dba3a4c07614e64810be926f693f15f361e6c7936e1974226b23d2238b90feca56887dd5c5e776c7a4b27c0fcb6a8b28862d0ee79c8cb77fa97b908b6065af0e54fa0c3045e15e73b4affcc79365656cbd64741c144074e51cbed1c50f5f6200a66338412510a0312a7749453ed8a0bbaaffc93b9c831ba4235eaecc71f4763d0582c43a94e42d604d419eddfee3ef67fe35995a92f641d401c31122b6f7d728b4e9dd6c18be428f42e185fa7af535da3335bf3eb246a47"]}, 0x22c}, {&(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x1014}], 0x2, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c0000000000000001205dc3addaa28a28bfa0c3feedd6a7", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001800000000000000000000000000e6525c33f46a55be42789a7c468b7b570ec318b73d28703f51e66c507273f1b4d695c824413d971fb13a5eac7d08cd09d931ea543a5152afc097cab3ebe6a5574f0084499558d426bd85e7e8eb87c379e077834532851c3f6cea4f67a31c561fa29627381552a94f3b8099a2dc7e", @ANYRES32, @ANYRES32=r1, @ANYBLOB="10000000000000000100000001000000"], 0x68, 0x801}, 0x4000004) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r2, @ANYBLOB="04000000631d688ec3779e8aef0600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x34, 0x1) lchown(&(0x7f0000000340)='./bus\x00', r2, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=@v3={0x3000000, [{0x0, 0x6}, {0xad4}]}, 0x18, 0x0) execve(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000600)='configfs\x00', &(0x7f0000000640)=']R?\xc9y', &(0x7f0000000680)=')\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000780)='configfs\x00', 0x0, &(0x7f0000000800)='-\x00'], &(0x7f0000000b00)=[&(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)='configfs\x00', &(0x7f00000009c0)='/[\x00', 0x0, 0x0, &(0x7f0000000ac0)='configfs\x00']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 18:23:26 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xc7e6, 0x0, "ae4cfff8ff00"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000200)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000100)=0xff) [ 137.245501] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 137.265400] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 18:23:26 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sendmsg$netlink(r1, &(0x7f0000003580)={0x0, 0x0, &(0x7f0000003240)=[{&(0x7f00000011c0)={0x22c, 0x28, 0x100, 0x70bd2b, 0x3, "", [@typed={0x8, 0x94, 0x0, 0x0, @pid}, @nested={0x11f, 0x87, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @fd=r0}, @typed={0x4, 0x46}, @typed={0x14, 0x67, 0x0, 0x0, @ipv6=@empty}, @typed={0xc, 0x73, 0x0, 0x0, @u64=0x1}, @typed={0x8, 0x4, 0x0, 0x0, @u32=0x291a}, @generic="07601ba984506ca2beae3cb85dbf17dccde53c913e991fd6c94b7f9a52d7a5d1f87fed8322d9ad4188518fdf911135b0e490379e7a994a7ce26a625b18c6a987ac8da5d057a599b810966ca0f3429898531d16f8f8fb3cf5a240121c364367139f2b7e3d539f531f920f09082fc7898a1c0410d8c352d4efd56678c6b7b8574fb8c473a41db09d65f0aee01a9a4bcf7240c3013bfe2ae554dbd7dc4eebd1cf1d2c9a2c5c581c363b5e8af61c7de9d001bf9f09f0e73a52b0b216af23c8e9fbb462f1209f66a9199041e296e63e3627088da5c3ed49229ac85d7ee910745306df562cacd56db406"]}, @typed={0x8, 0x79, 0x0, 0x0, @ipv4=@local}, @generic="32393f5a17737026647592354ca3107b91dd4124c90c007b8eddc7c062648910e4f583b38d77c5c8b9d078b4e0b823803e0dba3a4c07614e64810be926f693f15f361e6c7936e1974226b23d2238b90feca56887dd5c5e776c7a4b27c0fcb6a8b28862d0ee79c8cb77fa97b908b6065af0e54fa0c3045e15e73b4affcc79365656cbd64741c144074e51cbed1c50f5f6200a66338412510a0312a7749453ed8a0bbaaffc93b9c831ba4235eaecc71f4763d0582c43a94e42d604d419eddfee3ef67fe35995a92f641d401c31122b6f7d728b4e9dd6c18be428f42e185fa7af535da3335bf3eb246a47"]}, 0x22c}, {&(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x1014}], 0x2, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c0000000000000001205dc3addaa28a28bfa0c3feedd6a7", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001800000000000000000000000000e6525c33f46a55be42789a7c468b7b570ec318b73d28703f51e66c507273f1b4d695c824413d971fb13a5eac7d08cd09d931ea543a5152afc097cab3ebe6a5574f0084499558d426bd85e7e8eb87c379e077834532851c3f6cea4f67a31c561fa29627381552a94f3b8099a2dc7e", @ANYRES32, @ANYRES32=r1, @ANYBLOB="10000000000000000100000001000000"], 0x68, 0x801}, 0x4000004) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010000000000000002000300", @ANYRES32=r2, @ANYBLOB="04000000631d688ec3779e8aef0600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x34, 0x1) lchown(&(0x7f0000000340)='./bus\x00', r2, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr$security_capability(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=@v3={0x3000000, [{0x0, 0x6}, {0xad4}]}, 0x18, 0x0) execve(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000600)='configfs\x00', &(0x7f0000000640)=']R?\xc9y', &(0x7f0000000680)=')\x00', &(0x7f00000006c0)='\x00', &(0x7f0000000780)='configfs\x00', 0x0, &(0x7f0000000800)='-\x00'], &(0x7f0000000b00)=[&(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)='configfs\x00', &(0x7f00000009c0)='/[\x00', 0x0, 0x0, &(0x7f0000000ac0)='configfs\x00']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 18:23:26 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xc7e6, 0x0, "ae4cfff8ff00"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000200)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000100)=0xff) [ 137.321624] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 18:23:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x19) open(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="0f20e035100000000f22e066baf80cb8e6d9f986ef66bafc0cec66b87b008ec80fc75b0066baf80cb8b249468cef66bafc0c66edc4817f11b500000080441d000000002e035e00440f01c4f336262ef3660f8b00000000", 0x57}], 0x1, 0x30, &(0x7f0000000140)=[@efer={0x2, 0x6401}], 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000000c0)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) ioctl$SNAPSHOT_FREE(r2, 0x3305) openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) [ 137.414061] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 137.421566] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 137.453722] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 18:23:26 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x32) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)) [ 137.525639] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 18:23:26 executing program 2: getuid() syz_mount_image$qnx6(0x0, 0x0, 0x0, 0x3, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0, 0x0, 0x10000}], 0x0, 0x0) 18:23:27 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x32) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)) [ 137.577056] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 18:23:27 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) ftruncate(r0, 0x0) 18:23:27 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x32) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)) 18:23:27 executing program 2: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x20000110000007}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x40, 0x0, 0x0, 0x1, 0x0, 0x3, 0x20010, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xca}, 0x0, 0x0, 0xbf50, 0x4, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x1, r0, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_merged\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000140)=0xc9ae) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x12) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080)=r2, 0x12) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x40, 0x18, 0x17, 0x1f, 0x0, 0x7, 0x10, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x254123dd, 0x1, @perf_bp={0x0, 0xa}, 0x48140, 0x1, 0xfffffffe, 0x7, 0x8, 0xc3b, 0x3, 0x0, 0x4, 0x0, 0x1}, r2, 0xa, 0xffffffffffffffff, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 18:23:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000000a40), &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000a80)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000180), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000480)='.', 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xf1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r2, r1}, &(0x7f00000004c0)=""/266, 0x10a, &(0x7f0000000000)={&(0x7f0000000140)={'crc32-generic\x00'}}) 18:23:27 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) ftruncate(r0, 0x0) 18:23:27 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x32) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)) 18:23:27 executing program 5: syz_mount_image$udf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000180), &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000440)={[{@dmode={'dmode', 0x3d, 0x100000000}}]}) 18:23:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000000a40), &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000a80)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000180), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000480)='.', 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xf1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r2, r1}, &(0x7f00000004c0)=""/266, 0x10a, &(0x7f0000000000)={&(0x7f0000000140)={'crc32-generic\x00'}}) 18:23:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x19) open(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="0f20e035100000000f22e066baf80cb8e6d9f986ef66bafc0cec66b87b008ec80fc75b0066baf80cb8b249468cef66bafc0c66edc4817f11b500000080441d000000002e035e00440f01c4f336262ef3660f8b00000000", 0x57}], 0x1, 0x30, &(0x7f0000000140)=[@efer={0x2, 0x6401}], 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000000c0)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) ioctl$SNAPSHOT_FREE(r2, 0x3305) openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) 18:23:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000000a40), &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000a80)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000180), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000480)='.', 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xf1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r2, r1}, &(0x7f00000004c0)=""/266, 0x10a, &(0x7f0000000000)={&(0x7f0000000140)={'crc32-generic\x00'}}) 18:23:27 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) ftruncate(r0, 0x0) 18:23:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000000a40), &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000a80)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000180), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000480)='.', 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xf1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r2, r1}, &(0x7f00000004c0)=""/266, 0x10a, &(0x7f0000000000)={&(0x7f0000000140)={'crc32-generic\x00'}}) 18:23:27 executing program 5: syz_mount_image$udf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000180), &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000440)={[{@dmode={'dmode', 0x3d, 0x100000000}}]}) 18:23:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000000a40), &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000a80)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000180), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000480)='.', 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xf1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r2, r1}, &(0x7f00000004c0)=""/266, 0x10a, &(0x7f0000000000)={&(0x7f0000000140)={'crc32-generic\x00'}}) [ 137.973512] Restarting kernel threads ... done. [ 137.991304] audit: type=1804 audit(1659119007.376:6): pid=7998 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir354465599/syzkaller.S2btIf/39/blkio.bfq.io_merged" dev="sda1" ino=13882 res=1 18:23:27 executing program 4: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) ftruncate(r0, 0x0) 18:23:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000000a40), &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000a80)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000180), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000480)='.', 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xf1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r2, r1}, &(0x7f00000004c0)=""/266, 0x10a, &(0x7f0000000000)={&(0x7f0000000140)={'crc32-generic\x00'}}) 18:23:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000000a40), &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000a80)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000180), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000480)='.', 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xf1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r2, r1}, &(0x7f00000004c0)=""/266, 0x10a, &(0x7f0000000000)={&(0x7f0000000140)={'crc32-generic\x00'}}) 18:23:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000000a40), &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000a80)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000180), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000480)='.', 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xf1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r2, r1}, &(0x7f00000004c0)=""/266, 0x10a, &(0x7f0000000000)={&(0x7f0000000140)={'crc32-generic\x00'}}) 18:23:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x19) open(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="0f20e035100000000f22e066baf80cb8e6d9f986ef66bafc0cec66b87b008ec80fc75b0066baf80cb8b249468cef66bafc0c66edc4817f11b500000080441d000000002e035e00440f01c4f336262ef3660f8b00000000", 0x57}], 0x1, 0x30, &(0x7f0000000140)=[@efer={0x2, 0x6401}], 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000000c0)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) ioctl$SNAPSHOT_FREE(r2, 0x3305) openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) 18:23:27 executing program 5: syz_mount_image$udf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000180), &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000440)={[{@dmode={'dmode', 0x3d, 0x100000000}}]}) 18:23:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x19) open(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="0f20e035100000000f22e066baf80cb8e6d9f986ef66bafc0cec66b87b008ec80fc75b0066baf80cb8b249468cef66bafc0c66edc4817f11b500000080441d000000002e035e00440f01c4f336262ef3660f8b00000000", 0x57}], 0x1, 0x30, &(0x7f0000000140)=[@efer={0x2, 0x6401}], 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000000c0)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) ioctl$SNAPSHOT_FREE(r2, 0x3305) openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) 18:23:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000000a40), &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000a80)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000180), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000480)='.', 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xf1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r2, r1}, &(0x7f00000004c0)=""/266, 0x10a, &(0x7f0000000000)={&(0x7f0000000140)={'crc32-generic\x00'}}) 18:23:27 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000240)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000040)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x78, 0x7, 0x0, 0x0, 0x0, 0x7fffffff, 0x91000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x8, 0xffffffffffffffff, 0xa) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r4, 0x0, 0x40) 18:23:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000280), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000000a40), &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000a80)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000180), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000480)='.', 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xf1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r2, r1}, &(0x7f00000004c0)=""/266, 0x10a, &(0x7f0000000000)={&(0x7f0000000140)={'crc32-generic\x00'}}) 18:23:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x19) open(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="0f20e035100000000f22e066baf80cb8e6d9f986ef66bafc0cec66b87b008ec80fc75b0066baf80cb8b249468cef66bafc0c66edc4817f11b500000080441d000000002e035e00440f01c4f336262ef3660f8b00000000", 0x57}], 0x1, 0x30, &(0x7f0000000140)=[@efer={0x2, 0x6401}], 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000000c0)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) ioctl$SNAPSHOT_FREE(r2, 0x3305) openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) 18:23:27 executing program 5: syz_mount_image$udf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$udf(&(0x7f0000000180), &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000440)={[{@dmode={'dmode', 0x3d, 0x100000000}}]}) [ 138.284570] Restarting kernel threads ... done. 18:23:27 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000180)={0x0, 0x3938700}, 0x0) 18:23:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x4, 0x3, 0xa3, 0x7, 0x20, @loopback, @mcast2, 0x80, 0x40, 0x7, 0x4}}) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f0000000080)='\x00', 0x1) sendmmsg$inet6(r0, &(0x7f0000002580)=[{{&(0x7f0000000380)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="24000000000000002900000032000000ff020000000000000000000000000001", @ANYRES32=0x0, @ANYBLOB="b2000000"], 0x28}}], 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x14) r1 = socket$rxrpc(0x21, 0x2, 0x2) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={0x0, @tipc=@name={0x1e, 0x2, 0x3, {{0x43, 0x3}, 0x2}}, @xdp={0x2c, 0x7, 0x0, 0x10}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x8}, 0x7, 0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)='bond0\x00', 0x3, 0x9c43, 0x9}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000001c0)) 18:23:27 executing program 5: syz_mount_image$v7(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000100)="2d78ec1e865346d5fe070de56e6123a0e540686c1f1e43e2143e434ccfe2e504c299021a04b19b515c530912640c97871be1e13aa5965ee21c6e9d06ce06d7c2e597406b112b6f0abef0", 0x4a, 0x3ff}], 0x0, &(0x7f0000001b40)=ANY=[]) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0) 18:23:27 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x0, 0x4, 0x4d, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xfffffff8, 0x0, @perf_config_ext={0x2, 0x400}, 0x10000, 0x0, 0x0, 0x3, 0x100000001, 0x2, 0x4, 0x0, 0x7, 0x0, 0x100000001}, 0x0, 0x5, r0, 0xa) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x5, 0xe7, 0x3, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x81, 0x5, 0x0, 0x4, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x10, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0xb, 0xf6, 0x0, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x2, 0xffffffff, 0xfffffffd, 0x0, @perf_bp, 0x4062, 0xfffffffffffffffe, 0x0, 0x0, 0x101, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000340)="9f61efe78b41718305576b9778c107226bbf43d7bfa6fb193d6dc37c61ba9c5f020233aa1d49923005c51738620a68f4324a57d986d0cb916784f5e18762e929ec9771901671281d96855b0f53f0eb7f7dfe630bba66bb3fdb2938f38e6dabbb07427e6532d555607636e024088fe244a347bec6d47198f92bea9423180b26ebd66a2add2a2c799a4135c86bf8a7d481285f1aab079bb0f789802a9436da4bd224b805b0a17ff94661be20385f485be6b3dd2cf5deb5d22d4b6c671587") sendto$inet(r2, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="001b0000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=@newlink={0x68, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x30, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x1c, 0x5, 0x0, 0x1, [{0xa, 0x4, @random="8e93b2114b2d"}, {0xa, 0x4, @local}]}]}}}, @IFLA_LINK={0x8}]}, 0x68}}, 0x0) 18:23:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x19) open(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="0f20e035100000000f22e066baf80cb8e6d9f986ef66bafc0cec66b87b008ec80fc75b0066baf80cb8b249468cef66bafc0c66edc4817f11b500000080441d000000002e035e00440f01c4f336262ef3660f8b00000000", 0x57}], 0x1, 0x30, &(0x7f0000000140)=[@efer={0x2, 0x6401}], 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000000c0)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) ioctl$SNAPSHOT_FREE(r2, 0x3305) openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) 18:23:27 executing program 5: syz_mount_image$v7(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000100)="2d78ec1e865346d5fe070de56e6123a0e540686c1f1e43e2143e434ccfe2e504c299021a04b19b515c530912640c97871be1e13aa5965ee21c6e9d06ce06d7c2e597406b112b6f0abef0", 0x4a, 0x3ff}], 0x0, &(0x7f0000001b40)=ANY=[]) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0) 18:23:27 executing program 2: ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) fstatfs(0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) pwritev(r1, 0x0, 0x0, 0x80805, 0xfffffffc) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) sendmsg(0xffffffffffffffff, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/134, 0x86) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x2, {}, 0xfffffffe, 0x0, 0x0, 0x0, "408b0301dcb8a402cc02a52532785aec11a6036832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x0, 0xfffffffffffffffc]}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000140)={r0, 0x5b6, 0x1, 0x7}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6}]}, 0x24}}, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) [ 138.494987] VFS: Found a V7 FS (block size = 512) on device loop5 18:23:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x0, 0x4, 0x4d, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xfffffff8, 0x0, @perf_config_ext={0x2, 0x400}, 0x10000, 0x0, 0x0, 0x3, 0x100000001, 0x2, 0x4, 0x0, 0x7, 0x0, 0x100000001}, 0x0, 0x5, r0, 0xa) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x5, 0xe7, 0x3, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x81, 0x5, 0x0, 0x4, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x10, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0xb, 0xf6, 0x0, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x2, 0xffffffff, 0xfffffffd, 0x0, @perf_bp, 0x4062, 0xfffffffffffffffe, 0x0, 0x0, 0x101, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000340)="9f61efe78b41718305576b9778c107226bbf43d7bfa6fb193d6dc37c61ba9c5f020233aa1d49923005c51738620a68f4324a57d986d0cb916784f5e18762e929ec9771901671281d96855b0f53f0eb7f7dfe630bba66bb3fdb2938f38e6dabbb07427e6532d555607636e024088fe244a347bec6d47198f92bea9423180b26ebd66a2add2a2c799a4135c86bf8a7d481285f1aab079bb0f789802a9436da4bd224b805b0a17ff94661be20385f485be6b3dd2cf5deb5d22d4b6c671587") sendto$inet(r2, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="001b0000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=@newlink={0x68, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x30, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x1c, 0x5, 0x0, 0x1, [{0xa, 0x4, @random="8e93b2114b2d"}, {0xa, 0x4, @local}]}]}}}, @IFLA_LINK={0x8}]}, 0x68}}, 0x0) [ 138.617093] VFS: Found a V7 FS (block size = 512) on device loop5 [ 138.726031] Restarting kernel threads ... done. 18:23:28 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000240)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000040)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x78, 0x7, 0x0, 0x0, 0x0, 0x7fffffff, 0x91000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x8, 0xffffffffffffffff, 0xa) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r4, 0x0, 0x40) 18:23:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x0, 0x4, 0x4d, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xfffffff8, 0x0, @perf_config_ext={0x2, 0x400}, 0x10000, 0x0, 0x0, 0x3, 0x100000001, 0x2, 0x4, 0x0, 0x7, 0x0, 0x100000001}, 0x0, 0x5, r0, 0xa) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x5, 0xe7, 0x3, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x81, 0x5, 0x0, 0x4, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x10, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0xb, 0xf6, 0x0, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x2, 0xffffffff, 0xfffffffd, 0x0, @perf_bp, 0x4062, 0xfffffffffffffffe, 0x0, 0x0, 0x101, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000340)="9f61efe78b41718305576b9778c107226bbf43d7bfa6fb193d6dc37c61ba9c5f020233aa1d49923005c51738620a68f4324a57d986d0cb916784f5e18762e929ec9771901671281d96855b0f53f0eb7f7dfe630bba66bb3fdb2938f38e6dabbb07427e6532d555607636e024088fe244a347bec6d47198f92bea9423180b26ebd66a2add2a2c799a4135c86bf8a7d481285f1aab079bb0f789802a9436da4bd224b805b0a17ff94661be20385f485be6b3dd2cf5deb5d22d4b6c671587") sendto$inet(r2, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="001b0000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=@newlink={0x68, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x30, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x1c, 0x5, 0x0, 0x1, [{0xa, 0x4, @random="8e93b2114b2d"}, {0xa, 0x4, @local}]}]}}}, @IFLA_LINK={0x8}]}, 0x68}}, 0x0) 18:23:28 executing program 5: syz_mount_image$v7(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000100)="2d78ec1e865346d5fe070de56e6123a0e540686c1f1e43e2143e434ccfe2e504c299021a04b19b515c530912640c97871be1e13aa5965ee21c6e9d06ce06d7c2e597406b112b6f0abef0", 0x4a, 0x3ff}], 0x0, &(0x7f0000001b40)=ANY=[]) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0) 18:23:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x0, 0x4, 0x4d, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xfffffff8, 0x0, @perf_config_ext={0x2, 0x400}, 0x10000, 0x0, 0x0, 0x3, 0x100000001, 0x2, 0x4, 0x0, 0x7, 0x0, 0x100000001}, 0x0, 0x5, r0, 0xa) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x5, 0xe7, 0x3, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x81, 0x5, 0x0, 0x4, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x10, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0xb, 0xf6, 0x0, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x2, 0xffffffff, 0xfffffffd, 0x0, @perf_bp, 0x4062, 0xfffffffffffffffe, 0x0, 0x0, 0x101, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000340)="9f61efe78b41718305576b9778c107226bbf43d7bfa6fb193d6dc37c61ba9c5f020233aa1d49923005c51738620a68f4324a57d986d0cb916784f5e18762e929ec9771901671281d96855b0f53f0eb7f7dfe630bba66bb3fdb2938f38e6dabbb07427e6532d555607636e024088fe244a347bec6d47198f92bea9423180b26ebd66a2add2a2c799a4135c86bf8a7d481285f1aab079bb0f789802a9436da4bd224b805b0a17ff94661be20385f485be6b3dd2cf5deb5d22d4b6c671587") sendto$inet(r2, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="001b0000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=@newlink={0x68, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x30, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x1c, 0x5, 0x0, 0x1, [{0xa, 0x4, @random="8e93b2114b2d"}, {0xa, 0x4, @local}]}]}}}, @IFLA_LINK={0x8}]}, 0x68}}, 0x0) 18:23:28 executing program 2: ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) fstatfs(0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) pwritev(r1, 0x0, 0x0, 0x80805, 0xfffffffc) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) sendmsg(0xffffffffffffffff, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/134, 0x86) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x2, {}, 0xfffffffe, 0x0, 0x0, 0x0, "408b0301dcb8a402cc02a52532785aec11a6036832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x0, 0xfffffffffffffffc]}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000140)={r0, 0x5b6, 0x1, 0x7}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6}]}, 0x24}}, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 18:23:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x19) open(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="0f20e035100000000f22e066baf80cb8e6d9f986ef66bafc0cec66b87b008ec80fc75b0066baf80cb8b249468cef66bafc0c66edc4817f11b500000080441d000000002e035e00440f01c4f336262ef3660f8b00000000", 0x57}], 0x1, 0x30, &(0x7f0000000140)=[@efer={0x2, 0x6401}], 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000000c0)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) ioctl$SNAPSHOT_FREE(r2, 0x3305) openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) 18:23:28 executing program 5: syz_mount_image$v7(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000100)="2d78ec1e865346d5fe070de56e6123a0e540686c1f1e43e2143e434ccfe2e504c299021a04b19b515c530912640c97871be1e13aa5965ee21c6e9d06ce06d7c2e597406b112b6f0abef0", 0x4a, 0x3ff}], 0x0, &(0x7f0000001b40)=ANY=[]) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0) [ 139.217760] VFS: Found a V7 FS (block size = 512) on device loop5 18:23:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x0, 0x4, 0x4d, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xfffffff8, 0x0, @perf_config_ext={0x2, 0x400}, 0x10000, 0x0, 0x0, 0x3, 0x100000001, 0x2, 0x4, 0x0, 0x7, 0x0, 0x100000001}, 0x0, 0x5, r0, 0xa) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x5, 0xe7, 0x3, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x81, 0x5, 0x0, 0x4, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x10, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0xb, 0xf6, 0x0, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x2, 0xffffffff, 0xfffffffd, 0x0, @perf_bp, 0x4062, 0xfffffffffffffffe, 0x0, 0x0, 0x101, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000340)="9f61efe78b41718305576b9778c107226bbf43d7bfa6fb193d6dc37c61ba9c5f020233aa1d49923005c51738620a68f4324a57d986d0cb916784f5e18762e929ec9771901671281d96855b0f53f0eb7f7dfe630bba66bb3fdb2938f38e6dabbb07427e6532d555607636e024088fe244a347bec6d47198f92bea9423180b26ebd66a2add2a2c799a4135c86bf8a7d481285f1aab079bb0f789802a9436da4bd224b805b0a17ff94661be20385f485be6b3dd2cf5deb5d22d4b6c671587") sendto$inet(r2, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="001b0000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=@newlink={0x68, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x30, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x1c, 0x5, 0x0, 0x1, [{0xa, 0x4, @random="8e93b2114b2d"}, {0xa, 0x4, @local}]}]}}}, @IFLA_LINK={0x8}]}, 0x68}}, 0x0) 18:23:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x0, 0x4, 0x4d, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xfffffff8, 0x0, @perf_config_ext={0x2, 0x400}, 0x10000, 0x0, 0x0, 0x3, 0x100000001, 0x2, 0x4, 0x0, 0x7, 0x0, 0x100000001}, 0x0, 0x5, r0, 0xa) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x5, 0xe7, 0x3, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x81, 0x5, 0x0, 0x4, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x10, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0xb, 0xf6, 0x0, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x2, 0xffffffff, 0xfffffffd, 0x0, @perf_bp, 0x4062, 0xfffffffffffffffe, 0x0, 0x0, 0x101, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000340)="9f61efe78b41718305576b9778c107226bbf43d7bfa6fb193d6dc37c61ba9c5f020233aa1d49923005c51738620a68f4324a57d986d0cb916784f5e18762e929ec9771901671281d96855b0f53f0eb7f7dfe630bba66bb3fdb2938f38e6dabbb07427e6532d555607636e024088fe244a347bec6d47198f92bea9423180b26ebd66a2add2a2c799a4135c86bf8a7d481285f1aab079bb0f789802a9436da4bd224b805b0a17ff94661be20385f485be6b3dd2cf5deb5d22d4b6c671587") sendto$inet(r2, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="001b0000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=@newlink={0x68, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x30, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x1c, 0x5, 0x0, 0x1, [{0xa, 0x4, @random="8e93b2114b2d"}, {0xa, 0x4, @local}]}]}}}, @IFLA_LINK={0x8}]}, 0x68}}, 0x0) 18:23:28 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x0, 0x4, 0x4d, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xfffffff8, 0x0, @perf_config_ext={0x2, 0x400}, 0x10000, 0x0, 0x0, 0x3, 0x100000001, 0x2, 0x4, 0x0, 0x7, 0x0, 0x100000001}, 0x0, 0x5, r0, 0xa) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x5, 0xe7, 0x3, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x81, 0x5, 0x0, 0x4, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x10, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0xb, 0xf6, 0x0, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x2, 0xffffffff, 0xfffffffd, 0x0, @perf_bp, 0x4062, 0xfffffffffffffffe, 0x0, 0x0, 0x101, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000340)="9f61efe78b41718305576b9778c107226bbf43d7bfa6fb193d6dc37c61ba9c5f020233aa1d49923005c51738620a68f4324a57d986d0cb916784f5e18762e929ec9771901671281d96855b0f53f0eb7f7dfe630bba66bb3fdb2938f38e6dabbb07427e6532d555607636e024088fe244a347bec6d47198f92bea9423180b26ebd66a2add2a2c799a4135c86bf8a7d481285f1aab079bb0f789802a9436da4bd224b805b0a17ff94661be20385f485be6b3dd2cf5deb5d22d4b6c671587") sendto$inet(r2, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="001b0000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=@newlink={0x68, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x30, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x1c, 0x5, 0x0, 0x1, [{0xa, 0x4, @random="8e93b2114b2d"}, {0xa, 0x4, @local}]}]}}}, @IFLA_LINK={0x8}]}, 0x68}}, 0x0) [ 139.337584] VFS: Found a V7 FS (block size = 512) on device loop5 18:23:28 executing program 2: ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) fstatfs(0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) pwritev(r1, 0x0, 0x0, 0x80805, 0xfffffffc) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) sendmsg(0xffffffffffffffff, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/134, 0x86) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x2, {}, 0xfffffffe, 0x0, 0x0, 0x0, "408b0301dcb8a402cc02a52532785aec11a6036832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x0, 0xfffffffffffffffc]}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000140)={r0, 0x5b6, 0x1, 0x7}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6}]}, 0x24}}, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 18:23:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x0, 0x4, 0x4d, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xfffffff8, 0x0, @perf_config_ext={0x2, 0x400}, 0x10000, 0x0, 0x0, 0x3, 0x100000001, 0x2, 0x4, 0x0, 0x7, 0x0, 0x100000001}, 0x0, 0x5, r0, 0xa) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x5, 0xe7, 0x3, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x81, 0x5, 0x0, 0x4, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x10, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0xb, 0xf6, 0x0, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x2, 0xffffffff, 0xfffffffd, 0x0, @perf_bp, 0x4062, 0xfffffffffffffffe, 0x0, 0x0, 0x101, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000340)="9f61efe78b41718305576b9778c107226bbf43d7bfa6fb193d6dc37c61ba9c5f020233aa1d49923005c51738620a68f4324a57d986d0cb916784f5e18762e929ec9771901671281d96855b0f53f0eb7f7dfe630bba66bb3fdb2938f38e6dabbb07427e6532d555607636e024088fe244a347bec6d47198f92bea9423180b26ebd66a2add2a2c799a4135c86bf8a7d481285f1aab079bb0f789802a9436da4bd224b805b0a17ff94661be20385f485be6b3dd2cf5deb5d22d4b6c671587") sendto$inet(r2, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="001b0000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=@newlink={0x68, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x30, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x1c, 0x5, 0x0, 0x1, [{0xa, 0x4, @random="8e93b2114b2d"}, {0xa, 0x4, @local}]}]}}}, @IFLA_LINK={0x8}]}, 0x68}}, 0x0) [ 139.725219] Restarting kernel threads ... done. 18:23:29 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000240)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000040)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x78, 0x7, 0x0, 0x0, 0x0, 0x7fffffff, 0x91000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x8, 0xffffffffffffffff, 0xa) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r4, 0x0, 0x40) 18:23:29 executing program 1: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000580)=@FILEID_BTRFS_WITH_PARENT={0x28, 0x4e, {0x0, 0x1c000000, 0x0, 0x46000000000000}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000a80)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000a40)={&(0x7f00000008c0)={0x2c, 0x2, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x2c}}, 0x0) 18:23:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x0, 0x4, 0x4d, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xfffffff8, 0x0, @perf_config_ext={0x2, 0x400}, 0x10000, 0x0, 0x0, 0x3, 0x100000001, 0x2, 0x4, 0x0, 0x7, 0x0, 0x100000001}, 0x0, 0x5, r0, 0xa) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x5, 0xe7, 0x3, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x81, 0x5, 0x0, 0x4, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x10, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0xb, 0xf6, 0x0, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x2, 0xffffffff, 0xfffffffd, 0x0, @perf_bp, 0x4062, 0xfffffffffffffffe, 0x0, 0x0, 0x101, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000340)="9f61efe78b41718305576b9778c107226bbf43d7bfa6fb193d6dc37c61ba9c5f020233aa1d49923005c51738620a68f4324a57d986d0cb916784f5e18762e929ec9771901671281d96855b0f53f0eb7f7dfe630bba66bb3fdb2938f38e6dabbb07427e6532d555607636e024088fe244a347bec6d47198f92bea9423180b26ebd66a2add2a2c799a4135c86bf8a7d481285f1aab079bb0f789802a9436da4bd224b805b0a17ff94661be20385f485be6b3dd2cf5deb5d22d4b6c671587") sendto$inet(r2, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="001b0000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=@newlink={0x68, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x30, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x1c, 0x5, 0x0, 0x1, [{0xa, 0x4, @random="8e93b2114b2d"}, {0xa, 0x4, @local}]}]}}}, @IFLA_LINK={0x8}]}, 0x68}}, 0x0) 18:23:29 executing program 2: ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) fstatfs(0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) pwritev(r1, 0x0, 0x0, 0x80805, 0xfffffffc) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) sendmsg(0xffffffffffffffff, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0) read(0xffffffffffffffff, &(0x7f0000000380)=""/134, 0x86) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x2, {}, 0xfffffffe, 0x0, 0x0, 0x0, "408b0301dcb8a402cc02a52532785aec11a6036832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x0, 0xfffffffffffffffc]}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000140)={r0, 0x5b6, 0x1, 0x7}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6}]}, 0x24}}, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 18:23:29 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000006c0)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000200)) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000280)=""/170, 0xaa}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fgetxattr(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/158, 0x9e) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0xa4f00000, &(0x7f0000000480)=[{&(0x7f0000000840)=""/4096, 0x100e}, {&(0x7f0000001840)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x6800}, 0x200e}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 18:23:29 executing program 4: syz_emit_ethernet(0xae, &(0x7f0000000680)={@broadcast, @link_local={0x17}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af1803"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x0, 0x1, "fe906d26efe3"}]}}}}}}, 0x0) 18:23:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000004c0)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./bus\x00', &(0x7f0000000780), &(0x7f0000000940)={0x0, 0xfb, 0x4e, 0x5, 0x0, "508bb919960d20818621c86b76f5f4c8", "c4bb8527c48adf85d317086a2c4f71f2c73b6a3187eb2b4bfb9f5a8c39a69fd33a7684f32b9e8274683cfa81e1ff0645c5a84550f845319a79"}, 0x4e, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003800)=[{{&(0x7f0000000180)=@qipcrtr, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000300)=""/145, 0x91}, {&(0x7f0000000440)=""/79, 0x4f}, {0x0}], 0x3, &(0x7f0000000540)=""/211, 0xd3}}], 0x1, 0x0, &(0x7f0000003880)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000840)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0020f100000000bff7509754b6b6b2df001000220047a7dfc745f9cebd63d7f4855945a3d5469961f805f8f4e30800050056cacee275f5414a774522fe3f83be3d0455736a5192f49ccf521f0ba3f4a7aa26e333"], 0x38}, 0x1, 0x0, 0x0, 0x4085}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x181042, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0xf, &(0x7f00000006c0)={@mcast1, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)=@delchain={0x3c, 0x65, 0x4, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, r5, {0x9, 0xffe0}, {0x0, 0xc}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}, @TCA_RATE={0x6, 0x5, {0x1, 0x3}}]}, 0x3c}}, 0x4085) write$P9_RREADDIR(r4, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r4, r4, &(0x7f0000000240), 0x7f10) 18:23:29 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10001) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3002, 0x0, 0x11, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)='\x00') r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) close(r0) [ 140.185889] [ 140.187532] ====================================================== [ 140.193847] WARNING: possible circular locking dependency detected [ 140.200154] 4.14.290-syzkaller #0 Not tainted [ 140.204639] ------------------------------------------------------ [ 140.210944] syz-executor.1/10998 is trying to acquire lock: [ 140.216641] (sb_writers#6){.+.+}, at: [] vfs_fallocate+0x5c1/0x790 [ 140.224621] [ 140.224621] but task is already holding lock: [ 140.230582] (ashmem_mutex){+.+.}, at: [] ashmem_ioctl+0x27e/0xd00 [ 140.238476] [ 140.238476] which lock already depends on the new lock. [ 140.238476] [ 140.246787] [ 140.246787] the existing dependency chain (in reverse order) is: [ 140.254398] [ 140.254398] -> #3 (ashmem_mutex){+.+.}: [ 140.259857] __mutex_lock+0xc4/0x1310 [ 140.264171] ashmem_mmap+0x50/0x5c0 [ 140.268310] mmap_region+0xa1a/0x1220 [ 140.272621] do_mmap+0x5b3/0xcb0 [ 140.276505] vm_mmap_pgoff+0x14e/0x1a0 [ 140.280904] SyS_mmap_pgoff+0x249/0x510 [ 140.285396] do_syscall_64+0x1d5/0x640 [ 140.289797] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 140.295525] [ 140.295525] -> #2 (&mm->mmap_sem){++++}: [ 140.301093] __might_fault+0x137/0x1b0 [ 140.305498] _copy_to_user+0x27/0xd0 [ 140.309812] filldir+0x1d5/0x390 [ 140.313691] dcache_readdir+0x180/0x860 [ 140.318177] iterate_dir+0x1a0/0x5e0 [ 140.322422] SyS_getdents+0x125/0x240 [ 140.326747] do_syscall_64+0x1d5/0x640 [ 140.331150] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 140.336847] [ 140.336847] -> #1 (&type->i_mutex_dir_key#5){++++}: [ 140.343351] down_write+0x34/0x90 [ 140.347323] path_openat+0xde2/0x2970 [ 140.351636] do_filp_open+0x179/0x3c0 [ 140.355946] do_sys_open+0x296/0x410 [ 140.360171] do_syscall_64+0x1d5/0x640 [ 140.364571] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 140.370270] [ 140.370270] -> #0 (sb_writers#6){.+.+}: [ 140.375728] lock_acquire+0x170/0x3f0 [ 140.380040] __sb_start_write+0x64/0x260 [ 140.384615] vfs_fallocate+0x5c1/0x790 [ 140.389025] ashmem_shrink_scan.part.0+0x135/0x3d0 [ 140.394465] ashmem_ioctl+0x294/0xd00 [ 140.398781] do_vfs_ioctl+0x75a/0xff0 [ 140.403095] SyS_ioctl+0x7f/0xb0 [ 140.407084] do_syscall_64+0x1d5/0x640 [ 140.411484] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 140.417179] [ 140.417179] other info that might help us debug this: [ 140.417179] [ 140.425395] Chain exists of: [ 140.425395] sb_writers#6 --> &mm->mmap_sem --> ashmem_mutex [ 140.425395] [ 140.435635] Possible unsafe locking scenario: [ 140.435635] [ 140.441681] CPU0 CPU1 [ 140.446335] ---- ---- [ 140.450988] lock(ashmem_mutex); [ 140.454435] lock(&mm->mmap_sem); [ 140.460579] lock(ashmem_mutex); [ 140.466538] lock(sb_writers#6); [ 140.469982] [ 140.469982] *** DEADLOCK *** [ 140.469982] [ 140.476029] 1 lock held by syz-executor.1/10998: [ 140.480767] #0: (ashmem_mutex){+.+.}, at: [] ashmem_ioctl+0x27e/0xd00 [ 140.489094] [ 140.489094] stack backtrace: [ 140.493584] CPU: 0 PID: 10998 Comm: syz-executor.1 Not tainted 4.14.290-syzkaller #0 [ 140.501451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 140.510794] Call Trace: [ 140.513402] dump_stack+0x1b2/0x281 [ 140.517023] print_circular_bug.constprop.0.cold+0x2d7/0x41e [ 140.522812] __lock_acquire+0x2e0e/0x3f20 [ 140.526957] ? aa_file_perm+0x304/0xab0 [ 140.530919] ? __lock_acquire+0x5fc/0x3f20 [ 140.535143] ? trace_hardirqs_on+0x10/0x10 [ 140.539384] ? aa_path_link+0x3a0/0x3a0 [ 140.543348] ? drop_futex_key_refs+0x2e/0xa0 [ 140.547832] ? futex_wait+0x42f/0x5a0 [ 140.551620] ? trace_hardirqs_on+0x10/0x10 [ 140.555844] ? futex_wait_setup+0x260/0x260 [ 140.560155] lock_acquire+0x170/0x3f0 [ 140.563946] ? vfs_fallocate+0x5c1/0x790 [ 140.567996] __sb_start_write+0x64/0x260 [ 140.572131] ? vfs_fallocate+0x5c1/0x790 [ 140.576180] ? shmem_evict_inode+0x8b0/0x8b0 [ 140.580574] vfs_fallocate+0x5c1/0x790 [ 140.584454] ashmem_shrink_scan.part.0+0x135/0x3d0 [ 140.589467] ? mutex_trylock+0x152/0x1a0 [ 140.593513] ? ashmem_ioctl+0x27e/0xd00 [ 140.597486] ashmem_ioctl+0x294/0xd00 [ 140.601275] ? lock_acquire+0x170/0x3f0 [ 140.605239] ? lock_downgrade+0x740/0x740 [ 140.609384] ? trace_hardirqs_on+0x10/0x10 [ 140.613661] ? ashmem_shrink_scan+0x80/0x80 [ 140.617984] ? futex_exit_release+0x220/0x220 [ 140.622475] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 140.627773] ? debug_check_no_obj_freed+0x2c0/0x680 [ 140.632867] ? ashmem_shrink_scan+0x80/0x80 [ 140.637184] do_vfs_ioctl+0x75a/0xff0 [ 140.640976] ? lock_acquire+0x170/0x3f0 [ 140.644936] ? ioctl_preallocate+0x1a0/0x1a0 [ 140.649334] ? __fget+0x265/0x3e0 [ 140.652777] ? do_vfs_ioctl+0xff0/0xff0 [ 140.656740] ? security_file_ioctl+0x83/0xb0 [ 140.661135] SyS_ioctl+0x7f/0xb0 [ 140.664489] ? do_vfs_ioctl+0xff0/0xff0 [ 140.668455] do_syscall_64+0x1d5/0x640 [ 140.672339] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 140.677515] RIP: 0033:0x7fc69dcd3209 18:23:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x3, 0x80, 0x0, 0x4, 0x4d, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xfffffff8, 0x0, @perf_config_ext={0x2, 0x400}, 0x10000, 0x0, 0x0, 0x3, 0x100000001, 0x2, 0x4, 0x0, 0x7, 0x0, 0x100000001}, 0x0, 0x5, r0, 0xa) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x5, 0xe7, 0x3, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x81, 0x5, 0x0, 0x4, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x10, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0xb, 0xf6, 0x0, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x2, 0xffffffff, 0xfffffffd, 0x0, @perf_bp, 0x4062, 0xfffffffffffffffe, 0x0, 0x0, 0x101, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000340)="9f61efe78b41718305576b9778c107226bbf43d7bfa6fb193d6dc37c61ba9c5f020233aa1d49923005c51738620a68f4324a57d986d0cb916784f5e18762e929ec9771901671281d96855b0f53f0eb7f7dfe630bba66bb3fdb2938f38e6dabbb07427e6532d555607636e024088fe244a347bec6d47198f92bea9423180b26ebd66a2add2a2c799a4135c86bf8a7d481285f1aab079bb0f789802a9436da4bd224b805b0a17ff94661be20385f485be6b3dd2cf5deb5d22d4b6c671587") sendto$inet(r2, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="001b0000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=@newlink={0x68, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x30, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x1c, 0x5, 0x0, 0x1, [{0xa, 0x4, @random="8e93b2114b2d"}, {0xa, 0x4, @local}]}]}}}, @IFLA_LINK={0x8}]}, 0x68}}, 0x0) 18:23:30 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10001) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3002, 0x0, 0x11, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)='\x00') r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) close(r0) [ 140.681218] RSP: 002b:00007fc69c648168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 140.688914] RAX: ffffffffffffffda RBX: 00007fc69dde5f60 RCX: 00007fc69dcd3209 [ 140.696174] RDX: 0000000000000000 RSI: 000000000000770a RDI: 0000000000000004 [ 140.703522] RBP: 00007fc69dd2d161 R08: 0000000000000000 R09: 0000000000000000 [ 140.710781] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 140.718039] R13: 00007ffcbfb594bf R14: 00007fc69c648300 R15: 0000000000022000 18:23:30 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10001) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3002, 0x0, 0x11, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)='\x00') r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) close(r0) 18:23:30 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10001) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3002, 0x0, 0x11, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)='\x00') r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) close(r0) 18:23:30 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000240)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5531, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000040)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x78, 0x7, 0x0, 0x0, 0x0, 0x7fffffff, 0x91000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x8, 0xffffffffffffffff, 0xa) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r4, 0x0, 0x40) 18:23:30 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10001) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3002, 0x0, 0x11, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)='\x00') r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) close(r0) 18:23:30 executing program 5: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f004000000000000003000e00d0000200040000001e25", 0x22}], 0x0, &(0x7f0000010200)) 18:23:30 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10001) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3002, 0x0, 0x11, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)='\x00') r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) close(r0) 18:23:30 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000006c0)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000200)) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000280)=""/170, 0xaa}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fgetxattr(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/158, 0x9e) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0xa4f00000, &(0x7f0000000480)=[{&(0x7f0000000840)=""/4096, 0x100e}, {&(0x7f0000001840)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x6800}, 0x200e}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 18:23:30 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "89d08cd88c48be656d604bcad1d26de3fc2df6044da0814a3f9a90211b91913d39378d6b1e1d5b5f6aeb10ede665d60e11d27f93985d84afba1cae17bf2d4b", 0x37}, 0x60) 18:23:30 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="380000000000000029000000040000007804b07a3b9c"], 0x38}, 0x8000) getpid() getpid() sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0x2}, 0x397, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280), 0x3c0}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000044) 18:23:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r2, &(0x7f0000000980), 0x20) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@delchain={0x24, 0x2e, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 18:23:30 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10001) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3002, 0x0, 0x11, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)='\x00') r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) close(r0) 18:23:30 executing program 5: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f004000000000000003000e00d0000200040000001e25", 0x22}], 0x0, &(0x7f0000010200)) 18:23:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00008b7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0x41a0ae8d, 0x0) [ 141.222049] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:23:30 executing program 5: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f004000000000000003000e00d0000200040000001e25", 0x22}], 0x0, &(0x7f0000010200)) [ 141.278875] device veth3 entered promiscuous mode [ 141.297244] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready 18:23:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00008b7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0x41a0ae8d, 0x0) 18:23:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r2, &(0x7f0000000980), 0x20) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@delchain={0x24, 0x2e, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 18:23:31 executing program 5: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f004000000000000003000e00d0000200040000001e25", 0x22}], 0x0, &(0x7f0000010200)) 18:23:31 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="380000000000000029000000040000007804b07a3b9c"], 0x38}, 0x8000) getpid() getpid() sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0x2}, 0x397, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280), 0x3c0}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000044) 18:23:31 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000006c0)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000200)) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000280)=""/170, 0xaa}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fgetxattr(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/158, 0x9e) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0xa4f00000, &(0x7f0000000480)=[{&(0x7f0000000840)=""/4096, 0x100e}, {&(0x7f0000001840)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x6800}, 0x200e}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 18:23:31 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="380000000000000029000000040000007804b07a3b9c"], 0x38}, 0x8000) getpid() getpid() sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0x2}, 0x397, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280), 0x3c0}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000044) [ 142.109125] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:23:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r2, &(0x7f0000000980), 0x20) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@delchain={0x24, 0x2e, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 142.174728] device veth5 entered promiscuous mode 18:23:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00008b7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0x41a0ae8d, 0x0) [ 142.229619] IPv6: ADDRCONF(NETDEV_UP): veth5: link is not ready [ 142.285387] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 18:23:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00008b7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r3, 0x41a0ae8d, 0x0) 18:23:31 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="380000000000000029000000040000007804b07a3b9c"], 0x38}, 0x8000) getpid() getpid() sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0x2}, 0x397, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280), 0x3c0}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000044) 18:23:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r2, &(0x7f0000000980), 0x20) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@delchain={0x24, 0x2e, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 142.382699] device veth3 entered promiscuous mode 18:23:31 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="380000000000000029000000040000007804b07a3b9c"], 0x38}, 0x8000) getpid() getpid() sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0x2}, 0x397, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280), 0x3c0}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000044) 18:23:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r2, &(0x7f0000000980), 0x20) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@delchain={0x24, 0x2e, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 142.422457] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 142.450692] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 18:23:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r2, &(0x7f0000000980), 0x20) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@delchain={0x24, 0x2e, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 142.557297] device veth7 entered promiscuous mode 18:23:32 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="380000000000000029000000040000007804b07a3b9c"], 0x38}, 0x8000) getpid() getpid() sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0x2}, 0x397, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280), 0x3c0}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000044) [ 142.591496] IPv6: ADDRCONF(NETDEV_UP): veth7: link is not ready [ 142.627397] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:23:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r2, &(0x7f0000000980), 0x20) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@delchain={0x24, 0x2e, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 142.703450] device veth3 entered promiscuous mode [ 142.714361] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 142.742332] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 142.774227] device veth5 entered promiscuous mode [ 142.780171] IPv6: ADDRCONF(NETDEV_UP): veth5: link is not ready [ 142.790631] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 142.818008] device veth9 entered promiscuous mode [ 142.851825] IPv6: ADDRCONF(NETDEV_UP): veth9: link is not ready 18:23:32 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000006c0)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000200)) preadv(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000280)=""/170, 0xaa}], 0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) fgetxattr(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/158, 0x9e) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0xa4f00000, &(0x7f0000000480)=[{&(0x7f0000000840)=""/4096, 0x100e}, {&(0x7f0000001840)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x6800}, 0x200e}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 18:23:32 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="380000000000000029000000040000007804b07a3b9c"], 0x38}, 0x8000) getpid() getpid() sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0x2}, 0x397, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280), 0x3c0}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000044) 18:23:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r2, &(0x7f0000000980), 0x20) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@delchain={0x24, 0x2e, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 18:23:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r2, &(0x7f0000000980), 0x20) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@delchain={0x24, 0x2e, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 18:23:32 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x40049409, 0x0) 18:23:32 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x4, 0x40000000, 0xffffffffffffffff, 0x0) fanotify_mark(0xffffffffffffffff, 0x1, 0x0, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 18:23:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x3c, 0x3, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x3c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fstatfs(r1, &(0x7f0000000300)=""/176) getpid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9, 0x61, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x400, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @rand_addr, 0xfffffffd}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x4) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8364) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000004c0)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000180)={@loopback={0x0, 0x300}, 0x0, r5}) rename(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') [ 142.974792] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 143.060709] device veth7 entered promiscuous mode [ 143.086941] IPv6: ADDRCONF(NETDEV_UP): veth7: link is not ready [ 143.112843] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 18:23:32 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x11, 0xe0, 0x0, 0x0, 0x0, 0x1}}}}}, 0x0) 18:23:32 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x4, 0x40000000, 0xffffffffffffffff, 0x0) fanotify_mark(0xffffffffffffffff, 0x1, 0x0, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) [ 143.166309] device veth5 entered promiscuous mode [ 143.186183] IPv6: ADDRCONF(NETDEV_UP): veth5: link is not ready 18:23:32 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x11, 0xe0, 0x0, 0x0, 0x0, 0x1}}}}}, 0x0) 18:23:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_aout(r2, &(0x7f0000000980), 0x20) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=@delchain={0x24, 0x2e, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 18:23:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x3c, 0x3, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x3c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fstatfs(r1, &(0x7f0000000300)=""/176) getpid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9, 0x61, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x400, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @rand_addr, 0xfffffffd}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x4) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8364) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000004c0)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000180)={@loopback={0x0, 0x300}, 0x0, r5}) rename(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') [ 143.354759] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 143.375531] device veth7 entered promiscuous mode [ 143.381327] IPv6: ADDRCONF(NETDEV_UP): veth7: link is not ready 18:23:33 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x4, 0x40000000, 0xffffffffffffffff, 0x0) fanotify_mark(0xffffffffffffffff, 0x1, 0x0, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 18:23:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x3c, 0x3, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x3c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fstatfs(r1, &(0x7f0000000300)=""/176) getpid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9, 0x61, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x400, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @rand_addr, 0xfffffffd}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x4) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8364) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000004c0)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000180)={@loopback={0x0, 0x300}, 0x0, r5}) rename(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') 18:23:33 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x11, 0xe0, 0x0, 0x0, 0x0, 0x1}}}}}, 0x0) 18:23:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x3c, 0x3, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x3c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fstatfs(r1, &(0x7f0000000300)=""/176) getpid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9, 0x61, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x400, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @rand_addr, 0xfffffffd}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x4) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8364) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000004c0)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000180)={@loopback={0x0, 0x300}, 0x0, r5}) rename(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') 18:23:33 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x4, 0x40000000, 0xffffffffffffffff, 0x0) fanotify_mark(0xffffffffffffffff, 0x1, 0x0, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 18:23:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x3c, 0x3, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x3c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fstatfs(r1, &(0x7f0000000300)=""/176) getpid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9, 0x61, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x400, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @rand_addr, 0xfffffffd}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x4) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8364) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000004c0)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000180)={@loopback={0x0, 0x300}, 0x0, r5}) rename(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') 18:23:33 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x11, 0xe0, 0x0, 0x0, 0x0, 0x1}}}}}, 0x0) 18:23:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x3c, 0x3, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x3c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fstatfs(r1, &(0x7f0000000300)=""/176) getpid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9, 0x61, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x400, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @rand_addr, 0xfffffffd}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x4) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8364) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000004c0)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000180)={@loopback={0x0, 0x300}, 0x0, r5}) rename(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') 18:23:33 executing program 3: ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000064e80)={0x0, [], 0x8, "388ba501dc8d52"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000054180)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x9, "ee3d46e0471ea9"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000055180)={0x0, 0x0, "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", "9754b9fd5148a5aaf93e10435751fcd49f6f26646b5a7173e13583f96b993530f3dba14335dc6f012194fff1dbe8e3f515398471472ce12b4c4936ca9d6d55f2efd66396b77a94b34921cc67669cf897f7fd8a943754229ddaaf7b996e845bcc712dad2816bcbfefcd5d727832cdd4d79b875f8177256f9a7134559d49f688bd5d106a86c50a5890b370df0bb19154b7be04652ea5461bed60de341f13d91ffcb37f0e9ea7ae16d34595f51064dbe06c379e584d6f81dda20ed734118600be6c30c5e556a9de32e6cb8aa4eef5bb47b292d373135c11fcdfd723bdac391d68e590cceba4345b3b89b578b9e2cbfc5200b879484efd80cee795804b7f6259a5846ea544bb2b3249bcc3539120f2821ba558615542d17a62b467df37bf824b157d05c31e9a2fb106af45d1390d9494c5daa48a6eaba46b565634414cd985b6fd951c01b6177bc963d068932a7ee8468e1bd818f2c63a9fbe34bf619bf0ca2bf53411a9c8b7bad7b0bc638fae9e43f0735179ece559d2098f039aa3fe33001611d518e42245ea7bf68486c1b67b7ca0508a76b17803e147455d0035472ffe128763e3ce4d8a2f2ebaa6232d19ea3b86fd631e9ed1698658e65e77d8b7657c5d4cee7e9825d3839d13812f966e3250a4c59b5ed09a2c64f57151cb4028d60e4ddbaefd4155f16cf91fba5dcc7ae282eec55075f8564bddf6ec866e8ff0fa9c61e4b2652d299449760b4f56deafbabd0f9a7fd5c957ae9f72bbc2c75cceb834cd148f34e81b9fbb677b8bbde39e5333758de3788b777d556a678e7901f71c6959fd70f9c6080de7c7ade2d81ccb7ad917eab8d1d8725e386168276ced7338cc4e1c266f9115430edf4ab773d0a4f341c60095a3370e33112b4b91f1e78919387921662d1a2f1a35420bb0989995d91be40b270f9c556972cca643cebd8b53e8d1934061da482f7e76fb8e7fcc9dadcbf6a97e606d6384df51cc94569fc6876e96536e91ccc6e7264547b4bbe951e9325034e776de1a9df8f23885b58534b829d86123abc8565f37bc8525c2ab4cda67620499b26370fb3788e67f9991eb8dbba1eb78d08496fdf9f4ca321c64a055d57ccd1c50be7a9815271819268bf035ba7c7bca45ba20018dd158864c6c4bc3747c80a662a7fb77b1b84752af7a90d8709c5a1db0632facd991f31c0732e3c218bc5ab5ea4214068eb5ae4262239c2dd37f9b585d15939e91821e2b7afe0d65bbe7f37488c5d4e6be7094b296aa8f263e56430659c2d23de417db90622af41dadfd53c6f19cc5d4868b993ff2e4721a90197a2828c5b3d133d59c0fd6f83b749a77ed6c5853a082cf3cabbaef1bbd67d9c12aba2829241d5b8f0d2f24043e0a78e1e8cc5b762599f1b549e257ba1d520044264ccc98230418ef77be466c00b0597963d8d423cc37a77c1a855a09da4aeceec6e867ffed9f2af22f09adb27c2714b9040a17a1ed1c55e052420ad3c91cb2216b4cb57591fe3629a848b095be40da8017da9adfe784f6ff2224c675435a10502a7ee8b7996870d073a41e295d12c735edcf1607af0da2c61862acf82c7f24fd6ebfe313d65d7c9904052112dd5a3c6efe7122b5c432114c44e68849b74233cf76285da365904e39fc519635fdc39ccb3abb91d14028a74ca654915a475d77ab6e4c8cf9a9ac9b336d715cbd5f4c327bd14b009b24eb329bfd09fc4a3007c2b79e5cfd6d97af621af41e8a940eff2dd957cef1365c3649a621fe16ae1e76839a4816e68a905bdcfc66e17bed9439360c6b35e9220196d1bf32467cd2bfe982ecb9c4b21c534aaea30a9a52f8b7a640956d2755cb84ccf0f68785a9733aebbe672895d6dd8914629c940e2b5cbcfc6de708e12acf1289f16eae5dcee54de7193ca3c2a3f03f1e417b24e5d01250abbc15e9dde158b3d1f056500c360ab719b3b2aebd53ac04a9016df834c64c4d02fcf21abf7d5daceb8495b32b90114898d6b838442c42b6510369d29152d30c2cbfb376d9cf581a1648958cabcc260d6d60f7e9eb1fc17d1ab99b69ad87751d601ad160588ea10038614975d095f8ea32cbced42e609339b56e50c678070aafeceeb62c2622d2545620f6cc8bc91abb4c5671dfb090c473414d243784290acbcb74d76039b2ab5e16e7753c58c6ee082452b03493fb9cf3356c6dce083fb7465a616f591218539f2387595efab6105f90676b4f95507ae8df5cfe26ac8ae77db2cda633830bfb777acaab7fecc949aebd409333d4794ed42b78692cf5c9cf95a6617c1578e66f28e79a5c017feeaa5d3c9983fd51ddcef8ddc31f60fdbeb231cbd3b8bcc55e41c9598954af03079068ff24673ecf340f5ce2142cde64c04e512218ed93d32313c7ad50268e9907962d1d7ce9315e9168c08ae7bc3aabd52a39d5a34dc7fff2cfce20e0d2fd15a5b4f5415e8890436c65ff7cd2664e96e2735227a1ca40f7e424c64a02b2364fc1be4de3bb65de89c98762a3901c4862c0c6de5718912d7181d1ec1a8df379c9de70684277e224ed335c58fa4a55e79815253a3aa023fb352e208825d06a76cb5270bf0811ffcc5680af03023e7b77e88ec40f8d6abe3941cbacb032867dfd3d5aa85e014d15bd190e9c575377308dfad95d82e4c9acc91cf67be4a6ebaaafa9c789b818931a41c8943ab9d68aa5f75377a5519dd207aa531c619be8d44ba50a71f89def32fb4e93a3e7562bf61d63db5fc48dd6e62c49699f47984e50c38aac490d366a5fbcb036c363310829750b5fac5741ea3366c712b74439b0e138c870b68c43ed87510a1bacf778d08dd806c462f2b7f13478470ea1185083128591dfa82b0b29e0d90e6c3a9a76c9b4d4448922ceea0c96323eade1e39dab381cc81489ce343e4e017d4c32feeba6b5f7a0013efbd18213d73bb38f3395b943bf257d900058060974525bc968d5f67697e27ed6025caebe3d26ee28d40623f90b064003491166fe4a6fca053fedfe57be0226482674d2d9ad4f6fc56db33ec9b38953e9e182d494fe3fc5b9eab05113bab3ef600de31a88ec2d591c345d412fe89fad63d636b908219dfbce0541f7e7faf72ff1efab6a96657f5a8f1a6221d7750a2c240d81ce6a1a01c3b7747310b77db8537bdeb497e7743496a5ec4acc652af4fa0a0994da6e31b8a4e1b021fdd042358722e75717a64417685c755001243cdc0d55cbf2db5972487c1dfdfa64b0f0e9512ef94e241673ac327f0148c7f0436d4c1f50ec67f6c891cf16a26e856772c89e3ec2a3d88c1501701b011ecb78b30d46b5333d2f0ba41ba7188eb0671f925608f0e328f9d1496b36808fb3d7a9ade6a43d24e517139dc7f0758b789640416ec707e2a129f72bbcf09bf2597bf1d087e097b069ebb4fd9b83cc1d67fd93b14b9e78231c22f790336ee5411081bb8a85065f1f16f5195543ad091f369cbca7d12e717363a178426369a77e38c775e43751d74ff0f880537f8ef6e66ed9516570e389a6f24b7a3337f83f9c1a5ebb67267fdd34f747b2283cc9d15fc3d5715c7e6ba05ba666e21885d4057c98f548754ca680c0d78913f4d7ba4fb3a1471f88183bd2e2a1d908a3dce8c4b64b4b273a9c325f6464ade0c7aa7095b10a713cfba219a4603b1fcdbedb481350524fbd2fe37e2a82b02b299630ad6793d1aca47e776f386c2571a753b3bcc06811c3edb171fe33fc0c08d2dfb5a5d1f75968acee36097327307c4a514ba8d41336b0b30955f7953c21ef2a7577eeef87980f7392d1c6dc68337dc2f0b02ab761d7abbdb82edc9ed12a259749ecfcd6bb3886189e085c08bbced43340446c8210432fa7c3e8d57883d962ece70d69a8957c8f85770a7f774b21caa6cfc344fcaa24388ddbb859c50b7a8749baf9f0e2f0ed2e196f56878dc14e7f33df8258fd2fa0f3bd1109e142d614af887f1353da467480f040a53e952b2b6eef934e66d5b1d479bc29b43c4953b10bf30966935c37c703c8e08e181113fc4b22155e4f5de07d6f9c31f6ac22383ba9518562bcf8344e2392f2b605668299566f40ff8d23b895f6e8818ccc3a2a487fe4f0d0d1babbcdc2b3d6039ff88120237c7f1135a719be49ab1a3a565a5f8f2744db20614b42999d237ca794ba3914ad052be593ef0e5211c280d887fa1a983e21de97c9b867c9f73d13c11ebfc6cafb6e027f6c8c8a93e133ff434580eed3e172fa30b9f7faa68471158af0b719acd18da8d8a95c02116e600d58a230e037d6c74252906163a7b7e9d979317de12e72177d28df32f271a8b99e75b5a7a3b668d5778d8b7834cb5d9a8f407b55a6788df2ece9bbd1130ee96427917d8d8624abc26e21454c448b26de2c0d3ee23b9e2b3f2b02a6307796826aef5f6c4c095baf735ede2faf20b5efcb1a9c9608c99e1ec2d65a6739912a9799de9936c63e0cad4a46fb4f40c4ffb57e00bc5eafdb045022c0d894870606f5fc500963045c2f01ea26f0a7e6b18bfa454e34deb7957f5de51f2433b29d9256cd06fad2166a643e4335d94d27c1baf78f3aef11f41f8b4091d59a5831ca2bb6a8af12f41acccf9ddb24a85164e5f240d06a09b66db16a1d32bda304cd2eaa5a8dc60d202cd809d7460596c730f411840032d3350b635dfac6786c0af1390f647017b51802a707c5bb0379ff9b6b798a46c2fb7e717578eaa819e30f9cbb6472208364b8fe2e086474ff5591514ea294616fa709c8af51cb7b85b31df0717c19019786d24a5dc3e8e6381ce5961da6aff2c176ec2d9b898f8ef6b7db5e50137300d5fcdf6c1c78279ed62935aead121ad73e1c2f62f1acfb4099add001153ebbde323d06b260e7f75a895435cc4f0acfd58b691b7700a7511648754d876420272b3bfa5617f23fd0e247dc1d6800c12449840c6155b0c0d37e42c3fc05bdb7a3781c072a3b3c9e703062a75513ff8cde8dac4e0a763bef4b1dec5a4f6a222f9e5a0ac16316fdd8aef8531eee4766cccdd6355bc75941860e022c9986d68305d404d9b9cd4fa3a27fd85e412571ba304c78313675dfcda376c83b7006892f4dad8a8a087b6c4456eae4d9d3da094240d588aa731cd2abff960c4da8b19362bc02a1b911d8ea0085180dce151581972965f27bc803b478cfda650e184fd808c65f4e67771d90e4035e061c822f1029adae0341505186e5aa6a138792fb48bd97764269bbaab6879d6e6a62dffa158c3c1de8ec702042508c26235c2f85ad62d274be35f7b524d2af1bb0f577256e3d53ec41c8d10220b51101a73daf16af92975a03e3bbd29f615d0b1a7a9203c1047235a4357ab7063f8cc13008f62f5c19f4892f960f5366a63dda710d944001f51d74ec8ee978f8955abece1d86d18cd9bd99d4d1087131bd7fc943dc79c047907b950ff4eaaeeddbe3345573b673"}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000064e80)={0x0, [{0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {}, {0x0}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], 0x8, "388ba501dc8d52"}) r172 = syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1f, &(0x7f00000009c0)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400", 0x65, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000605000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f", 0xc1, 0x500b60}, {&(0x7f0000000480)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x62, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b003000000000000000010000000000000000100000000000002", 0x1b9, 0x501e40}, {&(0x7f0000000280)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998", 0x20, 0x506fe0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="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", 0x13b, 0x509f40}, {&(0x7f0000013300)="000000000000000000000000000000000000000000000000050000000000", 0x1e, 0x50afe0}, {&(0x7f0000013500)="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", 0x3e4, 0x50be40}, {&(0x7f0000013900)="0000000000000000000000000000000000000003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c653003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c65300200000000000000050066696c653006000000000000000600000000000000140000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000ae7d1e135cbc645f00000000cb865b135cbc645f00000000cb865b135cbc645f00000000ae7d1e1306010000000000000100000000000000000600000000000000000009000166696c652e636f6c6405010000000000000100000000000000000600000000000000000005000166696c653305010000000000000100000000000000000600000000000000000005000166696c653204010000000000000100000000000000000600000000000000000005000166696c653101010000000000000100000000000000000600000000000000000005000266696c653004010000000000000100000000000000000600000000000000000005000166696c653105010000000000000100000000000000000600000000000000000005000166696c653205010000000000000100000000000000000600000000000000000005000166696c653306010000000000000100000000000000000600000000000000000009000166696c652e636f6c6401010000000000000100000000000000000600000000000000000005000266696c6530000000000000000002002e2e030000000000000006000000000000003a0000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005cbc645f00000000cb865b135cbc645f00000000cb865b135bbc645f00000000000000009375120100000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200d05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000005000000000000000200000001000100000000000001000000000000000000c05000000000000600000000000000020100000000000001000000000000000000e050000000000006", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000005c0)={[{@nospace_cache}]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r172, 0xd000943d, &(0x7f000005ac80)={0x3800000000000, [{}, {}, {r117, r57}, {}, {r76}, {r61, r45}, {r90}, {r125}, {}, {r114}, {}, {r65}, {}, {}, {}, {}, {}, {0x0, r139}, {r34}, {}, {r120}, {r168, r123}, {}, {r41, r28}, {}, {}, {}, {0x0, r10}, {r40}, {r29}, {}, {r110, r171}, {}, {}, {}, {r129}, {r15}, {r29, r19}, {0x0, r134}, {0x0, r101}, {}, {0x0, r53}, {}, {r100, r170}, {r92}, {r67, r47}, {}, {0x0, r171}, {r41, r78}, {r154}, {}, {0x0, r71}, {0x0, r89}, {r97}, {r154}, {}, {r56}, {r165}, {r144}, {0x0, r85}, {}, {}, {}, {0x0, r155}, {}, {}, {r148, r71}, {0x0, r82}, {}, {0x0, r124}, {0x0, r62}, {r106, r79}, {}, {0x0, r12}, {0x0, r109}, {}, {}, {}, {r157}, {0x0, r58}, {r51}, {r51}, {0x0, r75}, {}, {r120, r159}, {r20}, {0x0, r160}, {}, {r112, r130}, {r102}, {r162, r9}, {r42}, {r91}, {r127}, {r52}, {0x0, r115}, {0x0, r119}, {r35}, {0x0, r151}, {0x0, r33}, {r108}, {r105}, {}, {0x0, r83}, {}, {0x0, r48}, {r26, r119}, {r30}, {r63}, {r94}, {}, {}, {r59}, {}, {r116, r50}, {r74}, {}, {0x0, r149}, {r37, r71}, {}, {r103, r134}, {}, {}, {}, {}, {0x0, r39}, {0x0, r21}, {0x0, r93}, {r133}, {r153}, {r154, r101}, {r153, r142}, {r5, r31}, {}, {0x0, r111}, {}, {r104}, {}, {}, {}, {}, {r136}, {}, {0x0, r121}, {0x0, r118}, {r88}, {0x0, r23}, {}, {r64}, {r68}, {r68}, {r13, r3}, {0x0, r27}, {}, {0x0, r71}, {r70}, {0x0, r81}, {r46}, {r32}, {r84, r169}, {r22}, {r152, r87}, {}, {0x0, r81}, {r56}, {r44}, {r60}, {r150}, {r60, r123}, {0x0, r14}, {r24, r86}, {r107}, {0x0, r95}, {}, {}, {r66, r6}, {}, {0x0, r28}, {0x0, r161}, {r16}, {}, {r129}, {r129}, {r143, r27}, {0x0, r160}, {0x0, r135}, {0x0, r140}, {r26, r139}, {r156}, {r54}, {0x0, r126}, {r108, r4}, {0x0, r151}, {0x0, r137}, {0x0, r166}, {}, {r146}, {}, {}, {0x0, r17}, {}, {0x0, r25}, {r43, r69}, {}, {}, {}, {r99}, {}, {r77}, {r18}, {r80}, {}, {}, {}, {0x0, r72}, {}, {r162, r28}, {r141}, {0x0, r170}, {}, {r7}, {r158}, {r131}, {r138}, {0x0, r78}, {r73, r48}, {0x0, r163}, {r122, r98}, {}, {}, {}, {}, {r55, r167}, {}, {r7}, {r41}, {r127, r147}, {0x0, r142}, {r8, r132}, {}, {r11, r36}, {0x0, r145}, {r41, r27}, {0x0, r128}, {}, {r49}, {}, {0x0, r25}, {0x0, r38}, {}, {}, {r96}, {0x0, r113}, {}, {0x0, r164}], 0x7, "b98df5ece249d6"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000056380)={0x1ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x1, "bdc836dd4aceed"}) r174 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r174, 0x50009418, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r174, 0xd000943d, &(0x7f0000064e80)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r176}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r175}], 0x8, "388ba501dc8d52"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057380)={0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "b529cfb2e04dc2"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058380)={0xa9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r0}, {r1}, {}, {}, {0x0, r173}, {r175, r177}], 0x20, "0317bc6ffb1ed6"}) r178 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r178, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) [ 143.990999] BTRFS info (device loop3): disabling disk space caching 18:23:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000100)) [ 144.048907] BTRFS info (device loop3): has skinny extents 18:23:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x3c, 0x3, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x3c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fstatfs(r1, &(0x7f0000000300)=""/176) getpid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9, 0x61, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x400, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @rand_addr, 0xfffffffd}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x4) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8364) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000004c0)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000180)={@loopback={0x0, 0x300}, 0x0, r5}) rename(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') 18:23:33 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f00000011c0)={[{@resuid}]}) 18:23:33 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x4, 0x40000000, 0xffffffffffffffff, 0x0) fanotify_mark(0xffffffffffffffff, 0x1, 0x0, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 18:23:33 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x2000000000000011, 0x2, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x4, 0x40000000, 0xffffffffffffffff, 0x0) fanotify_mark(0xffffffffffffffff, 0x1, 0x0, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 18:23:33 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f00000011c0)={[{@resuid}]}) 18:23:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x3c, 0x3, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x3c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fstatfs(r1, &(0x7f0000000300)=""/176) getpid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9, 0x61, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x400, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @rand_addr, 0xfffffffd}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x4) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8364) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000004c0)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000180)={@loopback={0x0, 0x300}, 0x0, r5}) rename(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') [ 144.174350] EXT4-fs (loop4): mounted filesystem without journal. Opts: resuid=0x0000000000000000,,errors=continue 18:23:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x3c, 0x3, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x3c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fstatfs(r1, &(0x7f0000000300)=""/176) getpid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9, 0x61, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x400, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @rand_addr, 0xfffffffd}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x4) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8364) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000004c0)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000180)={@loopback={0x0, 0x300}, 0x0, r5}) rename(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') 18:23:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x3c, 0x3, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x3c}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fstatfs(r1, &(0x7f0000000300)=""/176) getpid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9, 0x61, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x400, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @rand_addr, 0xfffffffd}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x4) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) writev(r4, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8364) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000004c0)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000180)={@loopback={0x0, 0x300}, 0x0, r5}) rename(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') 18:23:33 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000000)=""/23, 0x17}}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) r1 = dup(r0) write$P9_RLCREATE(r1, &(0x7f00000001c0)={0x18}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) read(r1, &(0x7f00000000c0)=""/230, 0xe6) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) [ 144.302929] EXT4-fs (loop4): mounted filesystem without journal. Opts: resuid=0x0000000000000000,,errors=continue 18:23:33 executing program 3: ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000064e80)={0x0, [], 0x8, "388ba501dc8d52"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000054180)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x9, "ee3d46e0471ea9"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000055180)={0x0, 0x0, "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", "9754b9fd5148a5aaf93e10435751fcd49f6f26646b5a7173e13583f96b993530f3dba14335dc6f012194fff1dbe8e3f515398471472ce12b4c4936ca9d6d55f2efd66396b77a94b34921cc67669cf897f7fd8a943754229ddaaf7b996e845bcc712dad2816bcbfefcd5d727832cdd4d79b875f8177256f9a7134559d49f688bd5d106a86c50a5890b370df0bb19154b7be04652ea5461bed60de341f13d91ffcb37f0e9ea7ae16d34595f51064dbe06c379e584d6f81dda20ed734118600be6c30c5e556a9de32e6cb8aa4eef5bb47b292d373135c11fcdfd723bdac391d68e590cceba4345b3b89b578b9e2cbfc5200b879484efd80cee795804b7f6259a5846ea544bb2b3249bcc3539120f2821ba558615542d17a62b467df37bf824b157d05c31e9a2fb106af45d1390d9494c5daa48a6eaba46b565634414cd985b6fd951c01b6177bc963d068932a7ee8468e1bd818f2c63a9fbe34bf619bf0ca2bf53411a9c8b7bad7b0bc638fae9e43f0735179ece559d2098f039aa3fe33001611d518e42245ea7bf68486c1b67b7ca0508a76b17803e147455d0035472ffe128763e3ce4d8a2f2ebaa6232d19ea3b86fd631e9ed1698658e65e77d8b7657c5d4cee7e9825d3839d13812f966e3250a4c59b5ed09a2c64f57151cb4028d60e4ddbaefd4155f16cf91fba5dcc7ae282eec55075f8564bddf6ec866e8ff0fa9c61e4b2652d299449760b4f56deafbabd0f9a7fd5c957ae9f72bbc2c75cceb834cd148f34e81b9fbb677b8bbde39e5333758de3788b777d556a678e7901f71c6959fd70f9c6080de7c7ade2d81ccb7ad917eab8d1d8725e386168276ced7338cc4e1c266f9115430edf4ab773d0a4f341c60095a3370e33112b4b91f1e78919387921662d1a2f1a35420bb0989995d91be40b270f9c556972cca643cebd8b53e8d1934061da482f7e76fb8e7fcc9dadcbf6a97e606d6384df51cc94569fc6876e96536e91ccc6e7264547b4bbe951e9325034e776de1a9df8f23885b58534b829d86123abc8565f37bc8525c2ab4cda67620499b26370fb3788e67f9991eb8dbba1eb78d08496fdf9f4ca321c64a055d57ccd1c50be7a9815271819268bf035ba7c7bca45ba20018dd158864c6c4bc3747c80a662a7fb77b1b84752af7a90d8709c5a1db0632facd991f31c0732e3c218bc5ab5ea4214068eb5ae4262239c2dd37f9b585d15939e91821e2b7afe0d65bbe7f37488c5d4e6be7094b296aa8f263e56430659c2d23de417db90622af41dadfd53c6f19cc5d4868b993ff2e4721a90197a2828c5b3d133d59c0fd6f83b749a77ed6c5853a082cf3cabbaef1bbd67d9c12aba2829241d5b8f0d2f24043e0a78e1e8cc5b762599f1b549e257ba1d520044264ccc98230418ef77be466c00b0597963d8d423cc37a77c1a855a09da4aeceec6e867ffed9f2af22f09adb27c2714b9040a17a1ed1c55e052420ad3c91cb2216b4cb57591fe3629a848b095be40da8017da9adfe784f6ff2224c675435a10502a7ee8b7996870d073a41e295d12c735edcf1607af0da2c61862acf82c7f24fd6ebfe313d65d7c9904052112dd5a3c6efe7122b5c432114c44e68849b74233cf76285da365904e39fc519635fdc39ccb3abb91d14028a74ca654915a475d77ab6e4c8cf9a9ac9b336d715cbd5f4c327bd14b009b24eb329bfd09fc4a3007c2b79e5cfd6d97af621af41e8a940eff2dd957cef1365c3649a621fe16ae1e76839a4816e68a905bdcfc66e17bed9439360c6b35e9220196d1bf32467cd2bfe982ecb9c4b21c534aaea30a9a52f8b7a640956d2755cb84ccf0f68785a9733aebbe672895d6dd8914629c940e2b5cbcfc6de708e12acf1289f16eae5dcee54de7193ca3c2a3f03f1e417b24e5d01250abbc15e9dde158b3d1f056500c360ab719b3b2aebd53ac04a9016df834c64c4d02fcf21abf7d5daceb8495b32b90114898d6b838442c42b6510369d29152d30c2cbfb376d9cf581a1648958cabcc260d6d60f7e9eb1fc17d1ab99b69ad87751d601ad160588ea10038614975d095f8ea32cbced42e609339b56e50c678070aafeceeb62c2622d2545620f6cc8bc91abb4c5671dfb090c473414d243784290acbcb74d76039b2ab5e16e7753c58c6ee082452b03493fb9cf3356c6dce083fb7465a616f591218539f2387595efab6105f90676b4f95507ae8df5cfe26ac8ae77db2cda633830bfb777acaab7fecc949aebd409333d4794ed42b78692cf5c9cf95a6617c1578e66f28e79a5c017feeaa5d3c9983fd51ddcef8ddc31f60fdbeb231cbd3b8bcc55e41c9598954af03079068ff24673ecf340f5ce2142cde64c04e512218ed93d32313c7ad50268e9907962d1d7ce9315e9168c08ae7bc3aabd52a39d5a34dc7fff2cfce20e0d2fd15a5b4f5415e8890436c65ff7cd2664e96e2735227a1ca40f7e424c64a02b2364fc1be4de3bb65de89c98762a3901c4862c0c6de5718912d7181d1ec1a8df379c9de70684277e224ed335c58fa4a55e79815253a3aa023fb352e208825d06a76cb5270bf0811ffcc5680af03023e7b77e88ec40f8d6abe3941cbacb032867dfd3d5aa85e014d15bd190e9c575377308dfad95d82e4c9acc91cf67be4a6ebaaafa9c789b818931a41c8943ab9d68aa5f75377a5519dd207aa531c619be8d44ba50a71f89def32fb4e93a3e7562bf61d63db5fc48dd6e62c49699f47984e50c38aac490d366a5fbcb036c363310829750b5fac5741ea3366c712b74439b0e138c870b68c43ed87510a1bacf778d08dd806c462f2b7f13478470ea1185083128591dfa82b0b29e0d90e6c3a9a76c9b4d4448922ceea0c96323eade1e39dab381cc81489ce343e4e017d4c32feeba6b5f7a0013efbd18213d73bb38f3395b943bf257d900058060974525bc968d5f67697e27ed6025caebe3d26ee28d40623f90b064003491166fe4a6fca053fedfe57be0226482674d2d9ad4f6fc56db33ec9b38953e9e182d494fe3fc5b9eab05113bab3ef600de31a88ec2d591c345d412fe89fad63d636b908219dfbce0541f7e7faf72ff1efab6a96657f5a8f1a6221d7750a2c240d81ce6a1a01c3b7747310b77db8537bdeb497e7743496a5ec4acc652af4fa0a0994da6e31b8a4e1b021fdd042358722e75717a64417685c755001243cdc0d55cbf2db5972487c1dfdfa64b0f0e9512ef94e241673ac327f0148c7f0436d4c1f50ec67f6c891cf16a26e856772c89e3ec2a3d88c1501701b011ecb78b30d46b5333d2f0ba41ba7188eb0671f925608f0e328f9d1496b36808fb3d7a9ade6a43d24e517139dc7f0758b789640416ec707e2a129f72bbcf09bf2597bf1d087e097b069ebb4fd9b83cc1d67fd93b14b9e78231c22f790336ee5411081bb8a85065f1f16f5195543ad091f369cbca7d12e717363a178426369a77e38c775e43751d74ff0f880537f8ef6e66ed9516570e389a6f24b7a3337f83f9c1a5ebb67267fdd34f747b2283cc9d15fc3d5715c7e6ba05ba666e21885d4057c98f548754ca680c0d78913f4d7ba4fb3a1471f88183bd2e2a1d908a3dce8c4b64b4b273a9c325f6464ade0c7aa7095b10a713cfba219a4603b1fcdbedb481350524fbd2fe37e2a82b02b299630ad6793d1aca47e776f386c2571a753b3bcc06811c3edb171fe33fc0c08d2dfb5a5d1f75968acee36097327307c4a514ba8d41336b0b30955f7953c21ef2a7577eeef87980f7392d1c6dc68337dc2f0b02ab761d7abbdb82edc9ed12a259749ecfcd6bb3886189e085c08bbced43340446c8210432fa7c3e8d57883d962ece70d69a8957c8f85770a7f774b21caa6cfc344fcaa24388ddbb859c50b7a8749baf9f0e2f0ed2e196f56878dc14e7f33df8258fd2fa0f3bd1109e142d614af887f1353da467480f040a53e952b2b6eef934e66d5b1d479bc29b43c4953b10bf30966935c37c703c8e08e181113fc4b22155e4f5de07d6f9c31f6ac22383ba9518562bcf8344e2392f2b605668299566f40ff8d23b895f6e8818ccc3a2a487fe4f0d0d1babbcdc2b3d6039ff88120237c7f1135a719be49ab1a3a565a5f8f2744db20614b42999d237ca794ba3914ad052be593ef0e5211c280d887fa1a983e21de97c9b867c9f73d13c11ebfc6cafb6e027f6c8c8a93e133ff434580eed3e172fa30b9f7faa68471158af0b719acd18da8d8a95c02116e600d58a230e037d6c74252906163a7b7e9d979317de12e72177d28df32f271a8b99e75b5a7a3b668d5778d8b7834cb5d9a8f407b55a6788df2ece9bbd1130ee96427917d8d8624abc26e21454c448b26de2c0d3ee23b9e2b3f2b02a6307796826aef5f6c4c095baf735ede2faf20b5efcb1a9c9608c99e1ec2d65a6739912a9799de9936c63e0cad4a46fb4f40c4ffb57e00bc5eafdb045022c0d894870606f5fc500963045c2f01ea26f0a7e6b18bfa454e34deb7957f5de51f2433b29d9256cd06fad2166a643e4335d94d27c1baf78f3aef11f41f8b4091d59a5831ca2bb6a8af12f41acccf9ddb24a85164e5f240d06a09b66db16a1d32bda304cd2eaa5a8dc60d202cd809d7460596c730f411840032d3350b635dfac6786c0af1390f647017b51802a707c5bb0379ff9b6b798a46c2fb7e717578eaa819e30f9cbb6472208364b8fe2e086474ff5591514ea294616fa709c8af51cb7b85b31df0717c19019786d24a5dc3e8e6381ce5961da6aff2c176ec2d9b898f8ef6b7db5e50137300d5fcdf6c1c78279ed62935aead121ad73e1c2f62f1acfb4099add001153ebbde323d06b260e7f75a895435cc4f0acfd58b691b7700a7511648754d876420272b3bfa5617f23fd0e247dc1d6800c12449840c6155b0c0d37e42c3fc05bdb7a3781c072a3b3c9e703062a75513ff8cde8dac4e0a763bef4b1dec5a4f6a222f9e5a0ac16316fdd8aef8531eee4766cccdd6355bc75941860e022c9986d68305d404d9b9cd4fa3a27fd85e412571ba304c78313675dfcda376c83b7006892f4dad8a8a087b6c4456eae4d9d3da094240d588aa731cd2abff960c4da8b19362bc02a1b911d8ea0085180dce151581972965f27bc803b478cfda650e184fd808c65f4e67771d90e4035e061c822f1029adae0341505186e5aa6a138792fb48bd97764269bbaab6879d6e6a62dffa158c3c1de8ec702042508c26235c2f85ad62d274be35f7b524d2af1bb0f577256e3d53ec41c8d10220b51101a73daf16af92975a03e3bbd29f615d0b1a7a9203c1047235a4357ab7063f8cc13008f62f5c19f4892f960f5366a63dda710d944001f51d74ec8ee978f8955abece1d86d18cd9bd99d4d1087131bd7fc943dc79c047907b950ff4eaaeeddbe3345573b673"}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000064e80)={0x0, [{0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {}, {0x0}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {}, {}, {}, {0x0}, {0x0}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], 0x8, "388ba501dc8d52"}) r172 = syz_mount_image$btrfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1f, &(0x7f00000009c0)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {0x0}, {&(0x7f0000011800)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400", 0x65, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000605000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed4100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000