Warning: Permanently added '10.128.1.98' (ECDSA) to the list of known hosts. 2022/10/28 00:39:47 fuzzer started 2022/10/28 00:39:47 dialing manager at 10.128.0.163:39241 2022/10/28 00:39:48 syscalls: 3546 2022/10/28 00:39:48 code coverage: enabled 2022/10/28 00:39:48 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/10/28 00:39:48 extra coverage: extra coverage is not supported by the kernel 2022/10/28 00:39:48 delay kcov mmap: mmap returned an invalid pointer 2022/10/28 00:39:48 setuid sandbox: enabled 2022/10/28 00:39:48 namespace sandbox: enabled 2022/10/28 00:39:48 Android sandbox: /sys/fs/selinux/policy does not exist 2022/10/28 00:39:48 fault injection: enabled 2022/10/28 00:39:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/10/28 00:39:48 net packet injection: enabled 2022/10/28 00:39:48 net device setup: enabled 2022/10/28 00:39:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/28 00:39:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/28 00:39:48 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/10/28 00:39:48 USB emulation: /dev/raw-gadget does not exist 2022/10/28 00:39:48 hci packet injection: enabled 2022/10/28 00:39:48 wifi device emulation: kernel 4.17 required (have 4.14.296-syzkaller) 2022/10/28 00:39:48 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/10/28 00:39:48 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/28 00:39:48 fetching corpus: 50, signal 41816/45556 (executing program) 2022/10/28 00:39:48 fetching corpus: 100, signal 61993/67461 (executing program) 2022/10/28 00:39:48 fetching corpus: 150, signal 78734/85816 (executing program) 2022/10/28 00:39:49 fetching corpus: 200, signal 93274/101897 (executing program) 2022/10/28 00:39:49 fetching corpus: 250, signal 107466/117566 (executing program) 2022/10/28 00:39:49 fetching corpus: 300, signal 117212/128769 (executing program) 2022/10/28 00:39:49 fetching corpus: 350, signal 126508/139487 (executing program) 2022/10/28 00:39:50 fetching corpus: 400, signal 136022/150347 (executing program) 2022/10/28 00:39:50 fetching corpus: 450, signal 145508/161158 (executing program) 2022/10/28 00:39:50 fetching corpus: 500, signal 152942/169927 (executing program) 2022/10/28 00:39:50 fetching corpus: 550, signal 161192/179396 (executing program) 2022/10/28 00:39:50 fetching corpus: 600, signal 166869/186374 (executing program) 2022/10/28 00:39:51 fetching corpus: 650, signal 173422/194153 (executing program) 2022/10/28 00:39:51 fetching corpus: 700, signal 179015/200949 (executing program) 2022/10/28 00:39:51 fetching corpus: 750, signal 184363/207486 (executing program) 2022/10/28 00:39:51 fetching corpus: 800, signal 189274/213594 (executing program) 2022/10/28 00:39:51 fetching corpus: 850, signal 196016/221382 (executing program) 2022/10/28 00:39:52 fetching corpus: 900, signal 203293/229646 (executing program) 2022/10/28 00:39:52 fetching corpus: 950, signal 206537/234096 (executing program) 2022/10/28 00:39:52 fetching corpus: 1000, signal 211980/240579 (executing program) 2022/10/28 00:39:52 fetching corpus: 1050, signal 216884/246437 (executing program) 2022/10/28 00:39:53 fetching corpus: 1100, signal 220793/251452 (executing program) 2022/10/28 00:39:53 fetching corpus: 1150, signal 225236/256859 (executing program) 2022/10/28 00:39:53 fetching corpus: 1200, signal 230030/262624 (executing program) 2022/10/28 00:39:53 fetching corpus: 1250, signal 234126/267688 (executing program) 2022/10/28 00:39:54 fetching corpus: 1300, signal 237028/271589 (executing program) 2022/10/28 00:39:54 fetching corpus: 1350, signal 239687/275317 (executing program) 2022/10/28 00:39:54 fetching corpus: 1400, signal 243013/279621 (executing program) 2022/10/28 00:39:54 fetching corpus: 1450, signal 246207/283778 (executing program) 2022/10/28 00:39:54 fetching corpus: 1500, signal 249043/287600 (executing program) 2022/10/28 00:39:55 fetching corpus: 1550, signal 251698/291270 (executing program) 2022/10/28 00:39:55 fetching corpus: 1600, signal 255664/296092 (executing program) 2022/10/28 00:39:55 fetching corpus: 1650, signal 258547/299906 (executing program) 2022/10/28 00:39:55 fetching corpus: 1700, signal 261483/303729 (executing program) 2022/10/28 00:39:56 fetching corpus: 1750, signal 264170/307352 (executing program) 2022/10/28 00:39:56 fetching corpus: 1800, signal 267076/311181 (executing program) 2022/10/28 00:39:56 fetching corpus: 1850, signal 269962/314918 (executing program) 2022/10/28 00:39:56 fetching corpus: 1900, signal 273433/319174 (executing program) 2022/10/28 00:39:56 fetching corpus: 1950, signal 275601/322257 (executing program) 2022/10/28 00:39:57 fetching corpus: 2000, signal 278974/326361 (executing program) 2022/10/28 00:39:57 fetching corpus: 2050, signal 281946/330140 (executing program) 2022/10/28 00:39:57 fetching corpus: 2100, signal 284667/333650 (executing program) 2022/10/28 00:39:57 fetching corpus: 2150, signal 286828/336658 (executing program) 2022/10/28 00:39:57 fetching corpus: 2200, signal 289585/340163 (executing program) 2022/10/28 00:39:58 fetching corpus: 2250, signal 293051/344281 (executing program) 2022/10/28 00:39:58 fetching corpus: 2300, signal 294979/347034 (executing program) 2022/10/28 00:39:58 fetching corpus: 2350, signal 298360/351064 (executing program) 2022/10/28 00:39:58 fetching corpus: 2400, signal 301460/354794 (executing program) 2022/10/28 00:39:58 fetching corpus: 2450, signal 304566/358571 (executing program) 2022/10/28 00:39:59 fetching corpus: 2500, signal 306089/360953 (executing program) 2022/10/28 00:39:59 fetching corpus: 2550, signal 309557/364955 (executing program) 2022/10/28 00:39:59 fetching corpus: 2600, signal 311568/367746 (executing program) 2022/10/28 00:39:59 fetching corpus: 2650, signal 313346/370271 (executing program) 2022/10/28 00:39:59 fetching corpus: 2700, signal 315547/373212 (executing program) 2022/10/28 00:39:59 fetching corpus: 2750, signal 317711/376069 (executing program) 2022/10/28 00:39:59 fetching corpus: 2800, signal 319031/378179 (executing program) 2022/10/28 00:40:00 fetching corpus: 2850, signal 320210/380213 (executing program) 2022/10/28 00:40:00 fetching corpus: 2900, signal 323295/383817 (executing program) 2022/10/28 00:40:00 fetching corpus: 2950, signal 325732/386866 (executing program) 2022/10/28 00:40:00 fetching corpus: 3000, signal 327877/389686 (executing program) 2022/10/28 00:40:00 fetching corpus: 3050, signal 329425/391954 (executing program) 2022/10/28 00:40:00 fetching corpus: 3100, signal 331207/394401 (executing program) 2022/10/28 00:40:00 fetching corpus: 3150, signal 332614/396547 (executing program) 2022/10/28 00:40:00 fetching corpus: 3200, signal 334174/398784 (executing program) 2022/10/28 00:40:01 fetching corpus: 3250, signal 335857/401109 (executing program) 2022/10/28 00:40:01 fetching corpus: 3300, signal 337580/403502 (executing program) 2022/10/28 00:40:01 fetching corpus: 3350, signal 339335/405888 (executing program) 2022/10/28 00:40:01 fetching corpus: 3400, signal 341929/408941 (executing program) 2022/10/28 00:40:01 fetching corpus: 3450, signal 343543/411193 (executing program) 2022/10/28 00:40:01 fetching corpus: 3500, signal 345054/413381 (executing program) 2022/10/28 00:40:01 fetching corpus: 3550, signal 346630/415558 (executing program) 2022/10/28 00:40:02 fetching corpus: 3600, signal 349149/418410 (executing program) 2022/10/28 00:40:02 fetching corpus: 3650, signal 350963/420798 (executing program) 2022/10/28 00:40:02 fetching corpus: 3699, signal 352781/423191 (executing program) 2022/10/28 00:40:02 fetching corpus: 3748, signal 354444/425386 (executing program) 2022/10/28 00:40:02 fetching corpus: 3798, signal 355573/427180 (executing program) 2022/10/28 00:40:02 fetching corpus: 3848, signal 356872/429114 (executing program) 2022/10/28 00:40:02 fetching corpus: 3898, signal 358526/431349 (executing program) 2022/10/28 00:40:03 fetching corpus: 3948, signal 360030/433374 (executing program) 2022/10/28 00:40:03 fetching corpus: 3996, signal 361504/435426 (executing program) 2022/10/28 00:40:03 fetching corpus: 4046, signal 363199/437607 (executing program) 2022/10/28 00:40:03 fetching corpus: 4096, signal 364939/439834 (executing program) 2022/10/28 00:40:03 fetching corpus: 4146, signal 366659/442012 (executing program) 2022/10/28 00:40:03 fetching corpus: 4196, signal 368597/444380 (executing program) 2022/10/28 00:40:03 fetching corpus: 4246, signal 370117/446341 (executing program) 2022/10/28 00:40:04 fetching corpus: 4295, signal 371586/448290 (executing program) 2022/10/28 00:40:04 fetching corpus: 4345, signal 372754/450014 (executing program) 2022/10/28 00:40:04 fetching corpus: 4394, signal 373768/451647 (executing program) 2022/10/28 00:40:04 fetching corpus: 4443, signal 375253/453666 (executing program) 2022/10/28 00:40:04 fetching corpus: 4493, signal 376358/455321 (executing program) 2022/10/28 00:40:04 fetching corpus: 4543, signal 377223/456802 (executing program) 2022/10/28 00:40:04 fetching corpus: 4593, signal 379015/458994 (executing program) 2022/10/28 00:40:04 fetching corpus: 4643, signal 380277/460796 (executing program) 2022/10/28 00:40:05 fetching corpus: 4693, signal 381855/462773 (executing program) 2022/10/28 00:40:05 fetching corpus: 4743, signal 383166/464546 (executing program) 2022/10/28 00:40:05 fetching corpus: 4793, signal 384234/466176 (executing program) 2022/10/28 00:40:05 fetching corpus: 4843, signal 386122/468381 (executing program) 2022/10/28 00:40:05 fetching corpus: 4893, signal 387268/470055 (executing program) 2022/10/28 00:40:05 fetching corpus: 4943, signal 388173/471507 (executing program) 2022/10/28 00:40:05 fetching corpus: 4993, signal 389369/473132 (executing program) 2022/10/28 00:40:05 fetching corpus: 5043, signal 391233/475245 (executing program) 2022/10/28 00:40:06 fetching corpus: 5093, signal 392750/477105 (executing program) 2022/10/28 00:40:06 fetching corpus: 5143, signal 394050/478793 (executing program) 2022/10/28 00:40:06 fetching corpus: 5193, signal 397248/481790 (executing program) 2022/10/28 00:40:06 fetching corpus: 5243, signal 398223/483253 (executing program) 2022/10/28 00:40:06 fetching corpus: 5293, signal 399070/484585 (executing program) 2022/10/28 00:40:06 fetching corpus: 5343, signal 400222/486168 (executing program) 2022/10/28 00:40:07 fetching corpus: 5393, signal 401577/487904 (executing program) 2022/10/28 00:40:07 fetching corpus: 5443, signal 403123/489729 (executing program) 2022/10/28 00:40:07 fetching corpus: 5493, signal 404312/491268 (executing program) 2022/10/28 00:40:07 fetching corpus: 5543, signal 405339/492760 (executing program) 2022/10/28 00:40:07 fetching corpus: 5593, signal 406595/494376 (executing program) 2022/10/28 00:40:07 fetching corpus: 5642, signal 407706/495909 (executing program) 2022/10/28 00:40:07 fetching corpus: 5692, signal 408611/497305 (executing program) 2022/10/28 00:40:08 fetching corpus: 5742, signal 409739/498817 (executing program) 2022/10/28 00:40:08 fetching corpus: 5792, signal 410908/500344 (executing program) 2022/10/28 00:40:08 fetching corpus: 5842, signal 411891/501724 (executing program) 2022/10/28 00:40:08 fetching corpus: 5892, signal 413360/503425 (executing program) 2022/10/28 00:40:08 fetching corpus: 5942, signal 414615/505009 (executing program) 2022/10/28 00:40:08 fetching corpus: 5992, signal 416030/506633 (executing program) 2022/10/28 00:40:09 fetching corpus: 6040, signal 416864/507927 (executing program) 2022/10/28 00:40:09 fetching corpus: 6090, signal 418057/509435 (executing program) 2022/10/28 00:40:09 fetching corpus: 6140, signal 419265/510916 (executing program) 2022/10/28 00:40:09 fetching corpus: 6190, signal 420229/512265 (executing program) 2022/10/28 00:40:09 fetching corpus: 6240, signal 421041/513508 (executing program) 2022/10/28 00:40:09 fetching corpus: 6290, signal 421862/514698 (executing program) 2022/10/28 00:40:09 fetching corpus: 6340, signal 422984/516121 (executing program) 2022/10/28 00:40:09 fetching corpus: 6389, signal 423917/517472 (executing program) 2022/10/28 00:40:10 fetching corpus: 6439, signal 424880/518784 (executing program) 2022/10/28 00:40:10 fetching corpus: 6489, signal 425930/520141 (executing program) 2022/10/28 00:40:10 fetching corpus: 6537, signal 426718/521323 (executing program) 2022/10/28 00:40:10 fetching corpus: 6586, signal 427677/522655 (executing program) 2022/10/28 00:40:10 fetching corpus: 6636, signal 428553/523892 (executing program) 2022/10/28 00:40:10 fetching corpus: 6686, signal 429261/524966 (executing program) 2022/10/28 00:40:10 fetching corpus: 6736, signal 430358/526366 (executing program) 2022/10/28 00:40:10 fetching corpus: 6786, signal 431342/527639 (executing program) 2022/10/28 00:40:11 fetching corpus: 6836, signal 432257/528891 (executing program) 2022/10/28 00:40:11 fetching corpus: 6886, signal 433182/530098 (executing program) 2022/10/28 00:40:11 fetching corpus: 6936, signal 433800/531112 (executing program) 2022/10/28 00:40:11 fetching corpus: 6986, signal 434876/532412 (executing program) 2022/10/28 00:40:11 fetching corpus: 7036, signal 435867/533627 (executing program) 2022/10/28 00:40:11 fetching corpus: 7086, signal 437412/535213 (executing program) 2022/10/28 00:40:11 fetching corpus: 7136, signal 438532/536490 (executing program) 2022/10/28 00:40:12 fetching corpus: 7186, signal 439772/537886 (executing program) 2022/10/28 00:40:12 fetching corpus: 7234, signal 440607/539009 (executing program) 2022/10/28 00:40:12 fetching corpus: 7284, signal 441591/540257 (executing program) 2022/10/28 00:40:12 fetching corpus: 7334, signal 442545/541415 (executing program) 2022/10/28 00:40:12 fetching corpus: 7384, signal 443285/542448 (executing program) 2022/10/28 00:40:12 fetching corpus: 7434, signal 444528/543777 (executing program) 2022/10/28 00:40:13 fetching corpus: 7484, signal 445465/544926 (executing program) 2022/10/28 00:40:13 fetching corpus: 7533, signal 446046/545900 (executing program) 2022/10/28 00:40:13 fetching corpus: 7583, signal 446891/546995 (executing program) 2022/10/28 00:40:13 fetching corpus: 7633, signal 447993/548235 (executing program) 2022/10/28 00:40:13 fetching corpus: 7683, signal 448929/549401 (executing program) 2022/10/28 00:40:13 fetching corpus: 7733, signal 450004/550617 (executing program) 2022/10/28 00:40:13 fetching corpus: 7783, signal 451237/551886 (executing program) 2022/10/28 00:40:14 fetching corpus: 7833, signal 451934/552880 (executing program) 2022/10/28 00:40:14 fetching corpus: 7882, signal 453037/554113 (executing program) 2022/10/28 00:40:14 fetching corpus: 7932, signal 453765/555163 (executing program) 2022/10/28 00:40:14 fetching corpus: 7982, signal 454943/556402 (executing program) 2022/10/28 00:40:14 fetching corpus: 8032, signal 455567/557333 (executing program) 2022/10/28 00:40:14 fetching corpus: 8082, signal 456480/558419 (executing program) 2022/10/28 00:40:15 fetching corpus: 8132, signal 457073/559340 (executing program) 2022/10/28 00:40:15 fetching corpus: 8182, signal 457708/560292 (executing program) 2022/10/28 00:40:15 fetching corpus: 8232, signal 458416/561272 (executing program) 2022/10/28 00:40:15 fetching corpus: 8282, signal 459115/562242 (executing program) 2022/10/28 00:40:15 fetching corpus: 8332, signal 459743/563170 (executing program) 2022/10/28 00:40:15 fetching corpus: 8382, signal 461000/564387 (executing program) 2022/10/28 00:40:15 fetching corpus: 8432, signal 461664/565335 (executing program) 2022/10/28 00:40:15 fetching corpus: 8482, signal 462387/566269 (executing program) 2022/10/28 00:40:16 fetching corpus: 8532, signal 463439/567364 (executing program) 2022/10/28 00:40:16 fetching corpus: 8581, signal 464697/568604 (executing program) 2022/10/28 00:40:16 fetching corpus: 8631, signal 465654/569650 (executing program) 2022/10/28 00:40:16 fetching corpus: 8681, signal 466330/570575 (executing program) 2022/10/28 00:40:16 fetching corpus: 8731, signal 467102/571520 (executing program) 2022/10/28 00:40:17 fetching corpus: 8781, signal 467924/572448 (executing program) 2022/10/28 00:40:17 fetching corpus: 8831, signal 468625/573396 (executing program) 2022/10/28 00:40:17 fetching corpus: 8880, signal 469482/574367 (executing program) 2022/10/28 00:40:17 fetching corpus: 8930, signal 470820/575572 (executing program) 2022/10/28 00:40:17 fetching corpus: 8980, signal 471503/576529 (executing program) 2022/10/28 00:40:17 fetching corpus: 9030, signal 472488/577563 (executing program) 2022/10/28 00:40:17 fetching corpus: 9080, signal 473136/578407 (executing program) 2022/10/28 00:40:18 fetching corpus: 9130, signal 474034/579385 (executing program) 2022/10/28 00:40:18 fetching corpus: 9180, signal 474768/580307 (executing program) 2022/10/28 00:40:18 fetching corpus: 9230, signal 475602/581211 (executing program) 2022/10/28 00:40:18 fetching corpus: 9280, signal 476306/582066 (executing program) 2022/10/28 00:40:18 fetching corpus: 9330, signal 477135/583023 (executing program) 2022/10/28 00:40:18 fetching corpus: 9380, signal 477819/583863 (executing program) 2022/10/28 00:40:18 fetching corpus: 9430, signal 478721/584763 (executing program) 2022/10/28 00:40:19 fetching corpus: 9480, signal 479385/585603 (executing program) 2022/10/28 00:40:19 fetching corpus: 9530, signal 480060/586456 (executing program) 2022/10/28 00:40:19 fetching corpus: 9580, signal 480883/587359 (executing program) 2022/10/28 00:40:19 fetching corpus: 9630, signal 481511/588160 (executing program) 2022/10/28 00:40:19 fetching corpus: 9680, signal 482365/589014 (executing program) 2022/10/28 00:40:19 fetching corpus: 9730, signal 483332/590006 (executing program) 2022/10/28 00:40:19 fetching corpus: 9780, signal 485252/591349 (executing program) 2022/10/28 00:40:20 fetching corpus: 9830, signal 486265/592294 (executing program) 2022/10/28 00:40:20 fetching corpus: 9880, signal 486786/593054 (executing program) 2022/10/28 00:40:20 fetching corpus: 9930, signal 487592/593928 (executing program) 2022/10/28 00:40:20 fetching corpus: 9980, signal 488409/594789 (executing program) 2022/10/28 00:40:20 fetching corpus: 10030, signal 488997/595529 (executing program) 2022/10/28 00:40:20 fetching corpus: 10080, signal 492284/597376 (executing program) 2022/10/28 00:40:21 fetching corpus: 10130, signal 493077/598145 (executing program) 2022/10/28 00:40:21 fetching corpus: 10180, signal 493671/598909 (executing program) 2022/10/28 00:40:21 fetching corpus: 10230, signal 494336/599674 (executing program) 2022/10/28 00:40:21 fetching corpus: 10280, signal 494947/600437 (executing program) 2022/10/28 00:40:21 fetching corpus: 10330, signal 495603/601207 (executing program) 2022/10/28 00:40:21 fetching corpus: 10380, signal 496236/601908 (executing program) 2022/10/28 00:40:21 fetching corpus: 10430, signal 496890/602685 (executing program) 2022/10/28 00:40:21 fetching corpus: 10480, signal 497609/603430 (executing program) 2022/10/28 00:40:22 fetching corpus: 10530, signal 498253/604190 (executing program) 2022/10/28 00:40:22 fetching corpus: 10579, signal 499018/604953 (executing program) 2022/10/28 00:40:22 fetching corpus: 10629, signal 499685/605677 (executing program) 2022/10/28 00:40:22 fetching corpus: 10679, signal 500187/606375 (executing program) 2022/10/28 00:40:22 fetching corpus: 10729, signal 500940/607113 (executing program) 2022/10/28 00:40:22 fetching corpus: 10779, signal 502092/608035 (executing program) 2022/10/28 00:40:22 fetching corpus: 10829, signal 502771/608727 (executing program) 2022/10/28 00:40:23 fetching corpus: 10879, signal 503467/609429 (executing program) 2022/10/28 00:40:23 fetching corpus: 10929, signal 504120/610141 (executing program) 2022/10/28 00:40:23 fetching corpus: 10979, signal 505052/610895 (executing program) 2022/10/28 00:40:23 fetching corpus: 11029, signal 505773/611610 (executing program) 2022/10/28 00:40:23 fetching corpus: 11079, signal 506310/612280 (executing program) 2022/10/28 00:40:23 fetching corpus: 11129, signal 506813/612898 (executing program) 2022/10/28 00:40:23 fetching corpus: 11179, signal 507544/613628 (executing program) 2022/10/28 00:40:23 fetching corpus: 11229, signal 508385/614377 (executing program) 2022/10/28 00:40:24 fetching corpus: 11279, signal 508996/615067 (executing program) 2022/10/28 00:40:24 fetching corpus: 11329, signal 509515/615712 (executing program) 2022/10/28 00:40:24 fetching corpus: 11379, signal 512897/617276 (executing program) 2022/10/28 00:40:24 fetching corpus: 11429, signal 513484/617889 (executing program) 2022/10/28 00:40:24 fetching corpus: 11479, signal 514054/618506 (executing program) 2022/10/28 00:40:24 fetching corpus: 11529, signal 514532/619131 (executing program) 2022/10/28 00:40:25 fetching corpus: 11579, signal 515147/619771 (executing program) 2022/10/28 00:40:25 fetching corpus: 11629, signal 515683/620362 (executing program) 2022/10/28 00:40:25 fetching corpus: 11679, signal 516245/620960 (executing program) 2022/10/28 00:40:25 fetching corpus: 11729, signal 516923/621566 (executing program) 2022/10/28 00:40:25 fetching corpus: 11779, signal 517468/622145 (executing program) 2022/10/28 00:40:26 fetching corpus: 11829, signal 518173/622757 (executing program) 2022/10/28 00:40:26 fetching corpus: 11879, signal 518975/623444 (executing program) 2022/10/28 00:40:26 fetching corpus: 11929, signal 519795/624128 (executing program) 2022/10/28 00:40:26 fetching corpus: 11979, signal 520355/624710 (executing program) 2022/10/28 00:40:26 fetching corpus: 12029, signal 520948/625302 (executing program) 2022/10/28 00:40:26 fetching corpus: 12079, signal 521567/625878 (executing program) 2022/10/28 00:40:27 fetching corpus: 12129, signal 522278/626478 (executing program) 2022/10/28 00:40:27 fetching corpus: 12178, signal 522808/627063 (executing program) 2022/10/28 00:40:27 fetching corpus: 12228, signal 523378/627624 (executing program) 2022/10/28 00:40:27 fetching corpus: 12278, signal 525027/628476 (executing program) 2022/10/28 00:40:27 fetching corpus: 12328, signal 525571/628990 (executing program) 2022/10/28 00:40:27 fetching corpus: 12378, signal 526372/629601 (executing program) 2022/10/28 00:40:27 fetching corpus: 12428, signal 526770/630094 (executing program) 2022/10/28 00:40:28 fetching corpus: 12478, signal 527308/630648 (executing program) 2022/10/28 00:40:28 fetching corpus: 12528, signal 527738/631176 (executing program) 2022/10/28 00:40:28 fetching corpus: 12577, signal 528186/631716 (executing program) 2022/10/28 00:40:28 fetching corpus: 12626, signal 528834/632303 (executing program) 2022/10/28 00:40:28 fetching corpus: 12676, signal 529497/632834 (executing program) 2022/10/28 00:40:28 fetching corpus: 12726, signal 530045/633375 (executing program) 2022/10/28 00:40:28 fetching corpus: 12776, signal 530621/633903 (executing program) 2022/10/28 00:40:28 fetching corpus: 12826, signal 531232/634420 (executing program) 2022/10/28 00:40:29 fetching corpus: 12876, signal 531862/634957 (executing program) 2022/10/28 00:40:29 fetching corpus: 12926, signal 532518/635532 (executing program) 2022/10/28 00:40:29 fetching corpus: 12976, signal 533199/636088 (executing program) 2022/10/28 00:40:29 fetching corpus: 13024, signal 533872/636634 (executing program) 2022/10/28 00:40:29 fetching corpus: 13074, signal 534482/637171 (executing program) 2022/10/28 00:40:29 fetching corpus: 13123, signal 535097/637744 (executing program) 2022/10/28 00:40:29 fetching corpus: 13172, signal 535539/638189 (executing program) 2022/10/28 00:40:30 fetching corpus: 13222, signal 536106/638705 (executing program) 2022/10/28 00:40:30 fetching corpus: 13272, signal 536631/639195 (executing program) 2022/10/28 00:40:30 fetching corpus: 13321, signal 537162/639663 (executing program) 2022/10/28 00:40:30 fetching corpus: 13371, signal 537672/640108 (executing program) 2022/10/28 00:40:30 fetching corpus: 13420, signal 538150/640614 (executing program) 2022/10/28 00:40:30 fetching corpus: 13469, signal 538631/641123 (executing program) 2022/10/28 00:40:30 fetching corpus: 13519, signal 539076/641633 (executing program) 2022/10/28 00:40:30 fetching corpus: 13569, signal 539588/642085 (executing program) 2022/10/28 00:40:31 fetching corpus: 13618, signal 540167/642599 (executing program) 2022/10/28 00:40:31 fetching corpus: 13668, signal 540821/643114 (executing program) 2022/10/28 00:40:31 fetching corpus: 13718, signal 541514/643614 (executing program) 2022/10/28 00:40:31 fetching corpus: 13768, signal 542108/644099 (executing program) 2022/10/28 00:40:31 fetching corpus: 13818, signal 542641/644541 (executing program) 2022/10/28 00:40:31 fetching corpus: 13868, signal 543138/644996 (executing program) 2022/10/28 00:40:32 fetching corpus: 13918, signal 543577/645459 (executing program) 2022/10/28 00:40:32 fetching corpus: 13968, signal 544076/645924 (executing program) 2022/10/28 00:40:32 fetching corpus: 14018, signal 544514/646403 (executing program) 2022/10/28 00:40:32 fetching corpus: 14068, signal 544945/646796 (executing program) 2022/10/28 00:40:32 fetching corpus: 14118, signal 545489/647250 (executing program) 2022/10/28 00:40:32 fetching corpus: 14168, signal 545977/647697 (executing program) 2022/10/28 00:40:32 fetching corpus: 14218, signal 546490/648116 (executing program) 2022/10/28 00:40:32 fetching corpus: 14268, signal 546966/648508 (executing program) 2022/10/28 00:40:33 fetching corpus: 14318, signal 547426/648937 (executing program) 2022/10/28 00:40:33 fetching corpus: 14368, signal 548018/649376 (executing program) 2022/10/28 00:40:33 fetching corpus: 14418, signal 548636/649808 (executing program) 2022/10/28 00:40:33 fetching corpus: 14468, signal 549183/650206 (executing program) 2022/10/28 00:40:33 fetching corpus: 14518, signal 549680/650621 (executing program) 2022/10/28 00:40:33 fetching corpus: 14568, signal 550155/651020 (executing program) 2022/10/28 00:40:34 fetching corpus: 14618, signal 550757/651429 (executing program) 2022/10/28 00:40:34 fetching corpus: 14668, signal 551247/651811 (executing program) 2022/10/28 00:40:34 fetching corpus: 14718, signal 551738/652209 (executing program) 2022/10/28 00:40:34 fetching corpus: 14768, signal 552233/652616 (executing program) 2022/10/28 00:40:34 fetching corpus: 14818, signal 552821/653014 (executing program) 2022/10/28 00:40:34 fetching corpus: 14868, signal 553298/653402 (executing program) 2022/10/28 00:40:35 fetching corpus: 14918, signal 554364/653849 (executing program) 2022/10/28 00:40:35 fetching corpus: 14968, signal 554727/654190 (executing program) 2022/10/28 00:40:35 fetching corpus: 15018, signal 555175/654545 (executing program) 2022/10/28 00:40:35 fetching corpus: 15068, signal 555624/654906 (executing program) 2022/10/28 00:40:35 fetching corpus: 15118, signal 556168/655253 (executing program) 2022/10/28 00:40:35 fetching corpus: 15168, signal 556770/655660 (executing program) 2022/10/28 00:40:35 fetching corpus: 15218, signal 557225/656012 (executing program) 2022/10/28 00:40:36 fetching corpus: 15268, signal 557713/656378 (executing program) 2022/10/28 00:40:36 fetching corpus: 15318, signal 558126/656744 (executing program) 2022/10/28 00:40:36 fetching corpus: 15368, signal 558657/657086 (executing program) 2022/10/28 00:40:36 fetching corpus: 15418, signal 559213/657488 (executing program) 2022/10/28 00:40:36 fetching corpus: 15468, signal 559565/657815 (executing program) 2022/10/28 00:40:36 fetching corpus: 15518, signal 560077/658158 (executing program) 2022/10/28 00:40:36 fetching corpus: 15568, signal 560660/658503 (executing program) 2022/10/28 00:40:36 fetching corpus: 15618, signal 561021/658816 (executing program) 2022/10/28 00:40:37 fetching corpus: 15668, signal 561582/659159 (executing program) 2022/10/28 00:40:37 fetching corpus: 15718, signal 562758/659535 (executing program) 2022/10/28 00:40:37 fetching corpus: 15768, signal 563257/659862 (executing program) 2022/10/28 00:40:37 fetching corpus: 15818, signal 563871/660193 (executing program) 2022/10/28 00:40:37 fetching corpus: 15868, signal 564252/660513 (executing program) 2022/10/28 00:40:37 fetching corpus: 15918, signal 564720/660847 (executing program) 2022/10/28 00:40:37 fetching corpus: 15968, signal 565246/661178 (executing program) 2022/10/28 00:40:38 fetching corpus: 16018, signal 565881/661507 (executing program) 2022/10/28 00:40:38 fetching corpus: 16068, signal 566389/661796 (executing program) 2022/10/28 00:40:38 fetching corpus: 16118, signal 566782/662110 (executing program) 2022/10/28 00:40:38 fetching corpus: 16168, signal 567420/662448 (executing program) 2022/10/28 00:40:38 fetching corpus: 16218, signal 567854/662755 (executing program) 2022/10/28 00:40:38 fetching corpus: 16268, signal 568292/663050 (executing program) 2022/10/28 00:40:38 fetching corpus: 16318, signal 568983/663344 (executing program) 2022/10/28 00:40:38 fetching corpus: 16368, signal 569425/663672 (executing program) 2022/10/28 00:40:39 fetching corpus: 16418, signal 570196/663970 (executing program) 2022/10/28 00:40:39 fetching corpus: 16468, signal 570633/664276 (executing program) 2022/10/28 00:40:39 fetching corpus: 16518, signal 571069/664530 (executing program) 2022/10/28 00:40:39 fetching corpus: 16568, signal 571582/664530 (executing program) 2022/10/28 00:40:39 fetching corpus: 16618, signal 571993/664530 (executing program) 2022/10/28 00:40:39 fetching corpus: 16668, signal 572488/664545 (executing program) 2022/10/28 00:40:40 fetching corpus: 16718, signal 572822/664545 (executing program) 2022/10/28 00:40:40 fetching corpus: 16768, signal 573217/664546 (executing program) 2022/10/28 00:40:40 fetching corpus: 16818, signal 573715/664546 (executing program) 2022/10/28 00:40:40 fetching corpus: 16868, signal 574232/664546 (executing program) 2022/10/28 00:40:40 fetching corpus: 16918, signal 574628/664550 (executing program) 2022/10/28 00:40:40 fetching corpus: 16968, signal 574982/664551 (executing program) 2022/10/28 00:40:40 fetching corpus: 17018, signal 575303/664552 (executing program) 2022/10/28 00:40:41 fetching corpus: 17068, signal 575857/664552 (executing program) 2022/10/28 00:40:41 fetching corpus: 17118, signal 576331/664552 (executing program) 2022/10/28 00:40:41 fetching corpus: 17168, signal 576793/664552 (executing program) 2022/10/28 00:40:41 fetching corpus: 17218, signal 577252/664556 (executing program) 2022/10/28 00:40:41 fetching corpus: 17268, signal 577783/664556 (executing program) 2022/10/28 00:40:41 fetching corpus: 17318, signal 578262/664560 (executing program) 2022/10/28 00:40:42 fetching corpus: 17368, signal 578760/664573 (executing program) 2022/10/28 00:40:42 fetching corpus: 17418, signal 579212/664573 (executing program) 2022/10/28 00:40:42 fetching corpus: 17468, signal 579815/664573 (executing program) 2022/10/28 00:40:42 fetching corpus: 17518, signal 580200/664573 (executing program) 2022/10/28 00:40:42 fetching corpus: 17568, signal 580590/664575 (executing program) 2022/10/28 00:40:42 fetching corpus: 17618, signal 581195/664576 (executing program) 2022/10/28 00:40:42 fetching corpus: 17668, signal 581586/664576 (executing program) 2022/10/28 00:40:43 fetching corpus: 17718, signal 582078/664576 (executing program) 2022/10/28 00:40:43 fetching corpus: 17768, signal 582552/664576 (executing program) 2022/10/28 00:40:43 fetching corpus: 17818, signal 582991/664576 (executing program) 2022/10/28 00:40:43 fetching corpus: 17868, signal 583390/664576 (executing program) 2022/10/28 00:40:43 fetching corpus: 17918, signal 583739/664584 (executing program) 2022/10/28 00:40:43 fetching corpus: 17968, signal 584197/664584 (executing program) 2022/10/28 00:40:43 fetching corpus: 18018, signal 584876/664584 (executing program) 2022/10/28 00:40:44 fetching corpus: 18068, signal 585594/664584 (executing program) 2022/10/28 00:40:44 fetching corpus: 18118, signal 585943/664584 (executing program) 2022/10/28 00:40:44 fetching corpus: 18168, signal 586433/664584 (executing program) 2022/10/28 00:40:44 fetching corpus: 18218, signal 586866/664584 (executing program) 2022/10/28 00:40:44 fetching corpus: 18268, signal 587408/664584 (executing program) 2022/10/28 00:40:44 fetching corpus: 18318, signal 587922/664588 (executing program) 2022/10/28 00:40:44 fetching corpus: 18368, signal 588259/664589 (executing program) 2022/10/28 00:40:44 fetching corpus: 18418, signal 588666/664589 (executing program) 2022/10/28 00:40:45 fetching corpus: 18468, signal 588989/664589 (executing program) 2022/10/28 00:40:45 fetching corpus: 18518, signal 589385/664589 (executing program) 2022/10/28 00:40:45 fetching corpus: 18568, signal 589907/664607 (executing program) 2022/10/28 00:40:45 fetching corpus: 18618, signal 590328/664607 (executing program) 2022/10/28 00:40:45 fetching corpus: 18668, signal 590725/664607 (executing program) 2022/10/28 00:40:45 fetching corpus: 18718, signal 591170/664607 (executing program) 2022/10/28 00:40:45 fetching corpus: 18768, signal 591528/664613 (executing program) 2022/10/28 00:40:46 fetching corpus: 18818, signal 592009/664613 (executing program) 2022/10/28 00:40:46 fetching corpus: 18868, signal 592393/664613 (executing program) 2022/10/28 00:40:46 fetching corpus: 18918, signal 592679/664613 (executing program) 2022/10/28 00:40:46 fetching corpus: 18968, signal 593125/664613 (executing program) 2022/10/28 00:40:46 fetching corpus: 19018, signal 593553/664613 (executing program) 2022/10/28 00:40:46 fetching corpus: 19068, signal 594003/664625 (executing program) 2022/10/28 00:40:46 fetching corpus: 19118, signal 594543/664627 (executing program) 2022/10/28 00:40:47 fetching corpus: 19168, signal 596362/664629 (executing program) 2022/10/28 00:40:47 fetching corpus: 19218, signal 596780/664629 (executing program) 2022/10/28 00:40:47 fetching corpus: 19268, signal 597031/664629 (executing program) 2022/10/28 00:40:47 fetching corpus: 19318, signal 597434/664629 (executing program) 2022/10/28 00:40:47 fetching corpus: 19368, signal 597854/664629 (executing program) 2022/10/28 00:40:47 fetching corpus: 19418, signal 598304/664629 (executing program) 2022/10/28 00:40:47 fetching corpus: 19468, signal 598644/664629 (executing program) 2022/10/28 00:40:47 fetching corpus: 19518, signal 599108/664635 (executing program) 2022/10/28 00:40:48 fetching corpus: 19568, signal 599463/664635 (executing program) 2022/10/28 00:40:48 fetching corpus: 19618, signal 599746/664635 (executing program) 2022/10/28 00:40:48 fetching corpus: 19668, signal 600140/664635 (executing program) 2022/10/28 00:40:48 fetching corpus: 19718, signal 600488/664635 (executing program) 2022/10/28 00:40:48 fetching corpus: 19768, signal 600834/664635 (executing program) 2022/10/28 00:40:48 fetching corpus: 19818, signal 601214/664635 (executing program) 2022/10/28 00:40:48 fetching corpus: 19868, signal 601566/664635 (executing program) 2022/10/28 00:40:49 fetching corpus: 19918, signal 601967/664644 (executing program) 2022/10/28 00:40:49 fetching corpus: 19968, signal 602440/664644 (executing program) 2022/10/28 00:40:49 fetching corpus: 20018, signal 602816/664644 (executing program) 2022/10/28 00:40:49 fetching corpus: 20068, signal 603125/664644 (executing program) 2022/10/28 00:40:49 fetching corpus: 20118, signal 603630/664644 (executing program) 2022/10/28 00:40:49 fetching corpus: 20168, signal 604205/664644 (executing program) 2022/10/28 00:40:49 fetching corpus: 20218, signal 604733/664644 (executing program) 2022/10/28 00:40:50 fetching corpus: 20268, signal 605286/664644 (executing program) 2022/10/28 00:40:50 fetching corpus: 20318, signal 605601/664649 (executing program) 2022/10/28 00:40:50 fetching corpus: 20368, signal 605949/664649 (executing program) 2022/10/28 00:40:50 fetching corpus: 20418, signal 606405/664650 (executing program) 2022/10/28 00:40:50 fetching corpus: 20468, signal 606754/664650 (executing program) 2022/10/28 00:40:50 fetching corpus: 20518, signal 607063/664650 (executing program) 2022/10/28 00:40:50 fetching corpus: 20568, signal 607386/664650 (executing program) 2022/10/28 00:40:51 fetching corpus: 20618, signal 607901/664650 (executing program) 2022/10/28 00:40:51 fetching corpus: 20668, signal 608225/664650 (executing program) 2022/10/28 00:40:51 fetching corpus: 20718, signal 609736/664650 (executing program) 2022/10/28 00:40:51 fetching corpus: 20768, signal 610077/664650 (executing program) 2022/10/28 00:40:51 fetching corpus: 20818, signal 610366/664650 (executing program) 2022/10/28 00:40:51 fetching corpus: 20868, signal 610862/664650 (executing program) 2022/10/28 00:40:51 fetching corpus: 20918, signal 611239/664650 (executing program) 2022/10/28 00:40:52 fetching corpus: 20968, signal 611624/664658 (executing program) 2022/10/28 00:40:52 fetching corpus: 21018, signal 612184/664658 (executing program) 2022/10/28 00:40:52 fetching corpus: 21068, signal 612585/664658 (executing program) 2022/10/28 00:40:52 fetching corpus: 21118, signal 612972/664658 (executing program) 2022/10/28 00:40:52 fetching corpus: 21168, signal 613333/664658 (executing program) 2022/10/28 00:40:52 fetching corpus: 21218, signal 613855/664658 (executing program) 2022/10/28 00:40:52 fetching corpus: 21268, signal 614131/664658 (executing program) 2022/10/28 00:40:53 fetching corpus: 21318, signal 614482/664658 (executing program) 2022/10/28 00:40:53 fetching corpus: 21368, signal 614744/664658 (executing program) 2022/10/28 00:40:53 fetching corpus: 21418, signal 615146/664658 (executing program) 2022/10/28 00:40:53 fetching corpus: 21468, signal 615540/664658 (executing program) 2022/10/28 00:40:53 fetching corpus: 21518, signal 616000/664658 (executing program) 2022/10/28 00:40:53 fetching corpus: 21568, signal 616326/664658 (executing program) 2022/10/28 00:40:53 fetching corpus: 21618, signal 616642/664658 (executing program) 2022/10/28 00:40:53 fetching corpus: 21668, signal 616922/664658 (executing program) 2022/10/28 00:40:54 fetching corpus: 21718, signal 617287/664658 (executing program) 2022/10/28 00:40:54 fetching corpus: 21768, signal 617545/664658 (executing program) 2022/10/28 00:40:54 fetching corpus: 21818, signal 617904/664669 (executing program) 2022/10/28 00:40:54 fetching corpus: 21868, signal 618260/664671 (executing program) 2022/10/28 00:40:54 fetching corpus: 21918, signal 618548/664671 (executing program) 2022/10/28 00:40:54 fetching corpus: 21968, signal 618871/664671 (executing program) 2022/10/28 00:40:54 fetching corpus: 22018, signal 619239/664671 (executing program) 2022/10/28 00:40:54 fetching corpus: 22068, signal 619567/664673 (executing program) 2022/10/28 00:40:55 fetching corpus: 22118, signal 619890/664673 (executing program) 2022/10/28 00:40:55 fetching corpus: 22168, signal 620259/664673 (executing program) 2022/10/28 00:40:55 fetching corpus: 22218, signal 620649/664673 (executing program) 2022/10/28 00:40:55 fetching corpus: 22268, signal 620988/664681 (executing program) 2022/10/28 00:40:55 fetching corpus: 22318, signal 621894/664681 (executing program) 2022/10/28 00:40:55 fetching corpus: 22368, signal 622295/664681 (executing program) 2022/10/28 00:40:55 fetching corpus: 22418, signal 622622/664681 (executing program) 2022/10/28 00:40:56 fetching corpus: 22468, signal 622984/664685 (executing program) 2022/10/28 00:40:56 fetching corpus: 22518, signal 626942/664685 (executing program) 2022/10/28 00:40:56 fetching corpus: 22568, signal 627244/664685 (executing program) 2022/10/28 00:40:56 fetching corpus: 22618, signal 627686/664685 (executing program) 2022/10/28 00:40:56 fetching corpus: 22668, signal 628116/664685 (executing program) 2022/10/28 00:40:56 fetching corpus: 22718, signal 628402/664685 (executing program) 2022/10/28 00:40:57 fetching corpus: 22768, signal 628714/664685 (executing program) 2022/10/28 00:40:57 fetching corpus: 22818, signal 629114/664685 (executing program) 2022/10/28 00:40:57 fetching corpus: 22868, signal 629412/664685 (executing program) 2022/10/28 00:40:57 fetching corpus: 22918, signal 629724/664685 (executing program) 2022/10/28 00:40:57 fetching corpus: 22968, signal 630007/664685 (executing program) 2022/10/28 00:40:57 fetching corpus: 23018, signal 630477/664685 (executing program) 2022/10/28 00:40:58 fetching corpus: 23068, signal 630799/664686 (executing program) 2022/10/28 00:40:58 fetching corpus: 23118, signal 631209/664686 (executing program) 2022/10/28 00:40:58 fetching corpus: 23168, signal 631548/664686 (executing program) 2022/10/28 00:40:58 fetching corpus: 23218, signal 631753/664686 (executing program) 2022/10/28 00:40:58 fetching corpus: 23268, signal 632220/664692 (executing program) 2022/10/28 00:40:58 fetching corpus: 23318, signal 632543/664694 (executing program) 2022/10/28 00:40:58 fetching corpus: 23368, signal 632826/664694 (executing program) 2022/10/28 00:40:59 fetching corpus: 23418, signal 633126/664699 (executing program) 2022/10/28 00:40:59 fetching corpus: 23468, signal 633440/664700 (executing program) 2022/10/28 00:40:59 fetching corpus: 23518, signal 633798/664715 (executing program) 2022/10/28 00:40:59 fetching corpus: 23568, signal 634098/664715 (executing program) 2022/10/28 00:40:59 fetching corpus: 23618, signal 634591/664715 (executing program) 2022/10/28 00:40:59 fetching corpus: 23668, signal 635053/664715 (executing program) 2022/10/28 00:40:59 fetching corpus: 23718, signal 635379/664715 (executing program) 2022/10/28 00:40:59 fetching corpus: 23768, signal 635659/664715 (executing program) 2022/10/28 00:41:00 fetching corpus: 23818, signal 635902/664715 (executing program) 2022/10/28 00:41:00 fetching corpus: 23868, signal 636170/664727 (executing program) 2022/10/28 00:41:00 fetching corpus: 23918, signal 636487/664727 (executing program) 2022/10/28 00:41:00 fetching corpus: 23968, signal 636855/664727 (executing program) 2022/10/28 00:41:00 fetching corpus: 24018, signal 637223/664727 (executing program) 2022/10/28 00:41:00 fetching corpus: 24068, signal 637494/664727 (executing program) 2022/10/28 00:41:00 fetching corpus: 24118, signal 638027/664727 (executing program) 2022/10/28 00:41:01 fetching corpus: 24168, signal 638431/664727 (executing program) 2022/10/28 00:41:01 fetching corpus: 24218, signal 638996/664727 (executing program) 2022/10/28 00:41:01 fetching corpus: 24268, signal 639334/664727 (executing program) 2022/10/28 00:41:01 fetching corpus: 24318, signal 639655/664727 (executing program) 2022/10/28 00:41:01 fetching corpus: 24368, signal 639995/664727 (executing program) 2022/10/28 00:41:02 fetching corpus: 24418, signal 640379/664734 (executing program) 2022/10/28 00:41:02 fetching corpus: 24468, signal 640755/664741 (executing program) 2022/10/28 00:41:02 fetching corpus: 24518, signal 641010/664741 (executing program) 2022/10/28 00:41:02 fetching corpus: 24568, signal 641239/664741 (executing program) 2022/10/28 00:41:02 fetching corpus: 24618, signal 641550/664741 (executing program) 2022/10/28 00:41:02 fetching corpus: 24668, signal 642038/664741 (executing program) 2022/10/28 00:41:02 fetching corpus: 24718, signal 642316/664741 (executing program) 2022/10/28 00:41:02 fetching corpus: 24768, signal 642725/664741 (executing program) 2022/10/28 00:41:03 fetching corpus: 24818, signal 643004/664741 (executing program) 2022/10/28 00:41:03 fetching corpus: 24868, signal 643379/664741 (executing program) 2022/10/28 00:41:03 fetching corpus: 24918, signal 643739/664741 (executing program) 2022/10/28 00:41:03 fetching corpus: 24968, signal 644119/664741 (executing program) 2022/10/28 00:41:03 fetching corpus: 25018, signal 644462/664741 (executing program) 2022/10/28 00:41:03 fetching corpus: 25068, signal 644810/664741 (executing program) 2022/10/28 00:41:03 fetching corpus: 25118, signal 645271/664741 (executing program) 2022/10/28 00:41:03 fetching corpus: 25168, signal 645585/664741 (executing program) 2022/10/28 00:41:03 fetching corpus: 25218, signal 645909/664741 (executing program) 2022/10/28 00:41:04 fetching corpus: 25268, signal 646236/664741 (executing program) 2022/10/28 00:41:04 fetching corpus: 25318, signal 646556/664741 (executing program) 2022/10/28 00:41:04 fetching corpus: 25368, signal 646879/664741 (executing program) 2022/10/28 00:41:04 fetching corpus: 25418, signal 647168/664741 (executing program) 2022/10/28 00:41:04 fetching corpus: 25468, signal 647547/664741 (executing program) 2022/10/28 00:41:04 fetching corpus: 25518, signal 647827/664741 (executing program) 2022/10/28 00:41:04 fetching corpus: 25568, signal 648149/664741 (executing program) 2022/10/28 00:41:04 fetching corpus: 25618, signal 648504/664741 (executing program) 2022/10/28 00:41:05 fetching corpus: 25668, signal 648734/664743 (executing program) 2022/10/28 00:41:05 fetching corpus: 25718, signal 649076/664743 (executing program) 2022/10/28 00:41:05 fetching corpus: 25768, signal 649272/664743 (executing program) 2022/10/28 00:41:05 fetching corpus: 25818, signal 649690/664743 (executing program) 2022/10/28 00:41:05 fetching corpus: 25868, signal 650113/664743 (executing program) 2022/10/28 00:41:05 fetching corpus: 25918, signal 650392/664743 (executing program) 2022/10/28 00:41:05 fetching corpus: 25968, signal 650664/664743 (executing program) 2022/10/28 00:41:05 fetching corpus: 26018, signal 650890/664749 (executing program) 2022/10/28 00:41:06 fetching corpus: 26068, signal 651232/664749 (executing program) 2022/10/28 00:41:06 fetching corpus: 26118, signal 651571/664749 (executing program) 2022/10/28 00:41:06 fetching corpus: 26168, signal 651785/664751 (executing program) 2022/10/28 00:41:06 fetching corpus: 26218, signal 652321/664751 (executing program) 2022/10/28 00:41:06 fetching corpus: 26261, signal 652684/664751 (executing program) 2022/10/28 00:41:06 fetching corpus: 26261, signal 652684/664751 (executing program) 2022/10/28 00:41:08 starting 6 fuzzer processes 00:41:08 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x9, &(0x7f00000002c0)=""/217, 0xd9) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='pstore\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) syslog(0x1, &(0x7f0000000200)=""/147, 0x93) 00:41:08 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000040)={0x0, 0x9, 0x0, 'queue1\x00', 0x3}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34f9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x3, 0xc29}, &(0x7f0000000000)={0x0, r2+30000000}, 0x0) 00:41:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x6}]}}}]}, 0x3c}}, 0x0) 00:41:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000980)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000380)}], 0x2) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = syz_clone(0x0, 0x0, 0x3f, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) process_vm_writev(r3, &(0x7f0000001540)=[{&(0x7f0000000200)=""/95, 0x5f}, {0x0, 0x84000000}, {&(0x7f0000000280)=""/217, 0xd9}], 0x3, &(0x7f0000001780)=[{&(0x7f00000015c0)=""/227, 0x7ffff000}, {0x0}], 0x2, 0x0) 00:41:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x24}}, 0x0) 00:41:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) [ 110.114285] IPVS: ftp: loaded support on port[0] = 21 [ 110.248626] IPVS: ftp: loaded support on port[0] = 21 [ 110.319069] IPVS: ftp: loaded support on port[0] = 21 [ 110.410345] chnl_net:caif_netlink_parms(): no params data found [ 110.445746] chnl_net:caif_netlink_parms(): no params data found [ 110.481054] IPVS: ftp: loaded support on port[0] = 21 [ 110.581138] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.588654] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.596603] device bridge_slave_0 entered promiscuous mode [ 110.610800] chnl_net:caif_netlink_parms(): no params data found [ 110.628083] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.634430] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.641630] device bridge_slave_1 entered promiscuous mode [ 110.677306] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 110.691587] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 110.711334] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.717910] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.726573] device bridge_slave_0 entered promiscuous mode [ 110.739667] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 110.747218] team0: Port device team_slave_0 added [ 110.756575] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.762904] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.770453] device bridge_slave_1 entered promiscuous mode [ 110.777112] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 110.784169] team0: Port device team_slave_1 added [ 110.817225] IPVS: ftp: loaded support on port[0] = 21 [ 110.830484] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 110.839734] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.846135] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.872757] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.889663] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.896069] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.902923] device bridge_slave_0 entered promiscuous mode [ 110.910436] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 110.923523] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.930548] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.955777] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.966487] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.972817] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.981286] device bridge_slave_1 entered promiscuous mode [ 111.010768] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 111.017872] team0: Port device team_slave_0 added [ 111.036333] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 111.044403] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 111.053024] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 111.060140] team0: Port device team_slave_1 added [ 111.077837] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 111.085799] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 111.177961] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.184199] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.210103] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.230962] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 111.238406] team0: Port device team_slave_0 added [ 111.249717] device hsr_slave_0 entered promiscuous mode [ 111.255602] device hsr_slave_1 entered promiscuous mode [ 111.261736] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.268240] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.293671] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.304196] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 111.311564] team0: Port device team_slave_1 added [ 111.326747] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 111.343307] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 111.357026] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.363275] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.389095] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.399819] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 111.415346] chnl_net:caif_netlink_parms(): no params data found [ 111.424097] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.430603] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.455818] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.468195] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 111.489978] IPVS: ftp: loaded support on port[0] = 21 [ 111.519829] device hsr_slave_0 entered promiscuous mode [ 111.525480] device hsr_slave_1 entered promiscuous mode [ 111.557828] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 111.570607] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 111.579023] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 111.596134] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 111.675543] device hsr_slave_0 entered promiscuous mode [ 111.681136] device hsr_slave_1 entered promiscuous mode [ 111.753581] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 111.760928] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 111.777999] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.786487] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.793370] device bridge_slave_0 entered promiscuous mode [ 111.803634] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.810257] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.817762] device bridge_slave_1 entered promiscuous mode [ 111.851762] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 111.863024] chnl_net:caif_netlink_parms(): no params data found [ 111.891308] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 111.933579] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 111.987261] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 111.996296] team0: Port device team_slave_0 added [ 112.002190] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 112.010212] team0: Port device team_slave_1 added [ 112.052420] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.059458] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.066913] device bridge_slave_0 entered promiscuous mode [ 112.076268] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.082618] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.089806] device bridge_slave_1 entered promiscuous mode [ 112.116573] Bluetooth: hci0 command 0x0409 tx timeout [ 112.122054] Bluetooth: hci1 command 0x0409 tx timeout [ 112.178093] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.184416] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.194408] Bluetooth: hci3 command 0x0409 tx timeout [ 112.212013] Bluetooth: hci2 command 0x0409 tx timeout [ 112.217757] Bluetooth: hci5 command 0x0409 tx timeout [ 112.222471] Bluetooth: hci4 command 0x0409 tx timeout [ 112.230435] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.254047] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 112.263242] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 112.275303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.281557] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.306808] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.341822] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 112.348940] team0: Port device team_slave_0 added [ 112.357754] chnl_net:caif_netlink_parms(): no params data found [ 112.370746] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 112.380235] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 112.397917] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 112.405167] team0: Port device team_slave_1 added [ 112.425717] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.431963] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.458551] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.488346] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.496961] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.503201] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.530002] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.549090] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 112.567179] device hsr_slave_0 entered promiscuous mode [ 112.572803] device hsr_slave_1 entered promiscuous mode [ 112.580045] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 112.587535] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 112.611290] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 112.620818] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 112.628728] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 112.637968] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 112.647277] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 112.653344] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.660759] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 112.674553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.681932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.698243] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 112.717521] device hsr_slave_0 entered promiscuous mode [ 112.723386] device hsr_slave_1 entered promiscuous mode [ 112.729720] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 112.740359] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 112.747495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.755693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.763286] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.769753] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.787195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.805182] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 112.851098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.857514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.866313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.873833] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.880329] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.888092] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 112.907121] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.914625] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.921895] device bridge_slave_0 entered promiscuous mode [ 112.944358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.955509] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 112.962548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.970570] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.977469] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.984448] device bridge_slave_1 entered promiscuous mode [ 113.005357] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 113.044121] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 113.056546] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 113.070364] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 113.079395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.086466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.093242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.101624] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.114793] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.121194] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.137746] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 113.152249] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 113.158825] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.167040] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 113.175898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.185860] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.208750] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 113.218271] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 113.231005] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 113.241019] team0: Port device team_slave_0 added [ 113.246770] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 113.253846] team0: Port device team_slave_1 added [ 113.261049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.269165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.277001] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.283352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.290389] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.298667] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 113.311480] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 113.330564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.339137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.346818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.354996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.362546] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.368943] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.381317] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 113.390527] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 113.405554] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 113.416351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.423842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.431407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.438388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.447084] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 113.456320] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.462557] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.489135] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.500678] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.507360] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.533316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.545612] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 113.551715] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.565061] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 113.571084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.582258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.592673] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 113.605809] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 113.613343] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 113.628389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.641777] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 113.650788] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 113.667306] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 113.678793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.687499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.695395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.703071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.710942] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.717335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.727085] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 113.734935] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 113.745484] device hsr_slave_0 entered promiscuous mode [ 113.751204] device hsr_slave_1 entered promiscuous mode [ 113.757527] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 113.769393] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 113.775980] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.782895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.790056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.797723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.805580] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.812238] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.820815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 113.829001] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 113.862354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.870312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.879613] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.886016] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.897711] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 113.905408] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 113.914605] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.935916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.943610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.952497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.963286] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 113.972411] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 113.990522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.998827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.007171] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.016715] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 114.024779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.032323] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.042002] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.075408] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 114.081523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 114.091354] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 114.103658] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 114.119936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.128377] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.136082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.143477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.152580] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.167780] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 114.178079] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 114.189870] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 114.197366] Bluetooth: hci0 command 0x041b tx timeout [ 114.203009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.212195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.219873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.227396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.234267] Bluetooth: hci1 command 0x041b tx timeout [ 114.242284] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.254302] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 114.267949] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 114.274045] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.281042] Bluetooth: hci4 command 0x041b tx timeout [ 114.284855] Bluetooth: hci2 command 0x041b tx timeout [ 114.286844] Bluetooth: hci5 command 0x041b tx timeout [ 114.291416] Bluetooth: hci3 command 0x041b tx timeout [ 114.299938] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 114.309171] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 114.315585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 114.324647] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 114.332998] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 114.339530] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.347795] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 114.357609] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 114.364644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.371438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.378533] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.385658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.393451] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 114.401791] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 114.411672] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 114.420976] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 114.430071] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 114.440703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.448738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.457035] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.463369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.470788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.478640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.486544] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.492874] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.499915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.507750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.516022] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.522350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.529279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.537502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.545399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.552362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.561751] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 114.573125] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 114.582801] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 114.598393] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 114.605578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.613349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.623295] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.629704] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.636865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.644995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.652631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 114.663379] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.673424] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 114.688767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 114.702698] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 114.714599] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 114.726785] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 114.738540] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 114.745979] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 114.752447] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 114.761268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.772505] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.780370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.788336] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.796109] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.802951] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.811573] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 114.820037] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 114.829137] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 114.836733] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 114.844654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.852386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.860629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.868744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.876998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.883655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.891076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.898863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.906978] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.913791] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.923650] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 114.934813] device veth0_vlan entered promiscuous mode [ 114.945381] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 114.952144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.960567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.968709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.976469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.986336] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.995438] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 115.003480] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 115.014720] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 115.020746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.033954] device veth1_vlan entered promiscuous mode [ 115.040484] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 115.048791] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 115.060193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.069135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.081547] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 115.091499] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 115.100280] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 115.108248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.116685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.128765] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 115.135328] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.145814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.157774] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 115.175731] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 115.185922] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 115.200598] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 115.217005] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 115.235346] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 115.246258] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 115.253425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.262530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.270465] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.277286] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.283931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.292168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.301602] device veth0_macvtap entered promiscuous mode [ 115.308421] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 115.318885] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 115.331694] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.340010] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.352621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.359927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.369640] device veth1_macvtap entered promiscuous mode [ 115.376565] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 115.385541] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 115.391603] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.403289] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 115.417740] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 115.428255] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 115.436488] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.443464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.451481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.459531] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.465944] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.473492] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.482862] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 115.492905] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 115.502603] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 115.511949] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 115.521663] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 115.529327] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 115.536351] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 115.543666] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 115.553338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.566690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.574735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.582396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.590117] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.596511] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.603549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.610939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.620317] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 115.629944] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 115.638013] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.649331] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.658408] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 115.665914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.673791] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.685656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.693326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.701669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.709247] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.716636] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.725823] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 115.736285] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 115.745887] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 115.752871] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.761645] device veth0_vlan entered promiscuous mode [ 115.770520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.781704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.789561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.797637] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.805578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.813370] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.823103] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 115.835019] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 115.845934] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 115.855387] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 115.861964] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 115.869183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.877633] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.888042] device veth1_vlan entered promiscuous mode [ 115.893800] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 115.902534] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 115.912381] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 115.922553] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 115.943597] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 115.950308] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 115.958839] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 116.013888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.021505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.031982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.041644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.049912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.057318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.066196] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.072995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.082727] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 116.091768] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 116.103683] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 116.110181] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.129463] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 116.137309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.145560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.152930] device veth0_vlan entered promiscuous mode [ 116.170550] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 116.188329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.199055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.209808] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 116.220151] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 116.227901] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 116.235612] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 116.242273] device veth1_vlan entered promiscuous mode [ 116.249299] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 116.261187] device veth0_macvtap entered promiscuous mode [ 116.267960] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 116.274409] Bluetooth: hci1 command 0x040f tx timeout [ 116.274431] Bluetooth: hci0 command 0x040f tx timeout [ 116.287320] device veth1_macvtap entered promiscuous mode [ 116.293343] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 116.308938] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 116.319557] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 116.330933] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 116.342417] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 116.354449] Bluetooth: hci5 command 0x040f tx timeout [ 116.355231] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 116.360544] Bluetooth: hci3 command 0x040f tx timeout [ 116.372380] device veth0_vlan entered promiscuous mode [ 116.378146] Bluetooth: hci2 command 0x040f tx timeout [ 116.383383] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.391066] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 116.398311] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.405737] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.412694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.421137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.429064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.437286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.445128] Bluetooth: hci4 command 0x040f tx timeout [ 116.452753] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 116.462398] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 116.473481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.484329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.494640] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 116.501546] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.508904] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.519056] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.526342] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.533083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.540215] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.547945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.557096] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 116.566546] device veth1_vlan entered promiscuous mode [ 116.574427] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.583394] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 116.591586] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 116.598486] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 116.606109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.620157] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.630095] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 116.637466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.647923] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 116.656733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.668010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.677445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.685303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.704925] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 116.726265] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 116.734936] device veth0_macvtap entered promiscuous mode [ 116.741882] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 116.762577] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.770672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.779194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.788400] device veth0_vlan entered promiscuous mode [ 116.803369] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 00:41:16 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x9, &(0x7f00000002c0)=""/217, 0xd9) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='pstore\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) syslog(0x1, &(0x7f0000000200)=""/147, 0x93) [ 116.813229] device veth0_macvtap entered promiscuous mode [ 116.828353] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 116.836200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.843184] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.857518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.870156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.882972] device veth1_vlan entered promiscuous mode [ 116.894266] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 116.901090] device veth1_macvtap entered promiscuous mode 00:41:16 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x9, &(0x7f00000002c0)=""/217, 0xd9) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='pstore\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) syslog(0x1, &(0x7f0000000200)=""/147, 0x93) [ 116.912713] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 116.922302] device veth1_macvtap entered promiscuous mode [ 116.935254] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 116.941874] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.954639] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.971754] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.988528] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.998678] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 117.013120] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 00:41:16 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x6558a7e3409167e0) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x9, &(0x7f00000002c0)=""/217, 0xd9) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='pstore\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) syslog(0x1, &(0x7f0000000200)=""/147, 0x93) [ 117.028841] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 117.051775] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 117.082293] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 117.095860] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 117.111898] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 117.125919] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 00:41:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000008c0)="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", 0x218, 0x80c6, 0x0, 0x0) close(r1) [ 117.137397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.151372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.162798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.176620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:41:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000008c0)="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", 0x218, 0x80c6, 0x0, 0x0) close(r1) [ 117.187385] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 117.197591] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 117.212210] batman_adv: batadv0: Interface activated: batadv_slave_0 00:41:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000008c0)="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", 0x218, 0x80c6, 0x0, 0x0) close(r1) [ 117.240414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.245357] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 117.250982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.271189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.282487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.294136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.305548] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 117.316867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.327915] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 00:41:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2200c001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000008c0)="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", 0x218, 0x80c6, 0x0, 0x0) close(r1) [ 117.335872] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.342470] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 117.351158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.359621] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 117.365340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.382943] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.392618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.402168] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.411535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.422460] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 117.438185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.451327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.461989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.472283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.483042] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 117.490303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.498879] device veth0_macvtap entered promiscuous mode [ 117.506046] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 117.512435] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.520185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 117.528311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 117.536469] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.546722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.561557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.572451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.582306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.592908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.602090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.612045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.622146] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 117.629151] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.642236] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.650529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.661556] device veth1_macvtap entered promiscuous mode [ 117.678881] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 117.691831] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 117.699210] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 117.711833] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 117.725229] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 117.738636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 117.750886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.758923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 117.766125] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 117.774890] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 117.783457] device veth0_vlan entered promiscuous mode [ 117.795211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.805129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.814875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.824644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.833725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.843466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.852663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.863099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.875305] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 117.882309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.892612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.902578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.911915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.922315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.931507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.941388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.950521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.960459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.970921] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 117.978215] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.984854] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.992968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 118.001354] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 118.023600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 118.041786] device veth1_vlan entered promiscuous mode [ 118.048171] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 118.073629] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 118.096684] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 118.116662] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 118.123554] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 118.131555] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 118.139349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 118.147336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 118.164715] device veth0_macvtap entered promiscuous mode [ 118.174592] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 118.189573] device veth1_macvtap entered promiscuous mode [ 118.201991] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 118.217968] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 118.230077] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 118.244325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 118.254752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.264144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 118.274375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.283474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 118.293236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.302419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 118.312311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.321491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 118.331252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.341386] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 118.348472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 118.354426] Bluetooth: hci0 command 0x0419 tx timeout [ 118.357739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 118.360166] Bluetooth: hci1 command 0x0419 tx timeout [ 118.369920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.384451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 118.394301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.403385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 118.413120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.422267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 118.432028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.434448] Bluetooth: hci3 command 0x0419 tx timeout [ 118.441644] Bluetooth: hci2 command 0x0419 tx timeout [ 118.450715] Bluetooth: hci5 command 0x0419 tx timeout [ 118.451668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 118.466625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.476648] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 118.483514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.492023] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 118.499565] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 118.507286] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 118.517162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 118.525909] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 118.534098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 118.551826] Bluetooth: hci4 command 0x0419 tx timeout [ 118.619582] hrtimer: interrupt took 35895 ns 00:41:18 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000600)='./bus\x00', &(0x7f00000006c0)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./bus/file0\x00', &(0x7f00000003c0)='./bus\x00') lsetxattr$security_capability(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000880), &(0x7f0000000900)=@v2, 0x14, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}, 0x1, 0x0, 0x0, 0x10080}, 0x4048005) syz_mount_image$gfs2meta(&(0x7f00000002c0), 0x0, 0x93eb, 0x0, &(0x7f0000000f80), 0x2000000, 0x0, 0x0) syz_mount_image$gfs2meta(0x0, &(0x7f0000000380)='./bus\x00', 0xd6, 0x1, &(0x7f0000000640)=[{&(0x7f0000000780)="f040ab0ac5dea19cb57ad6a5ee98ec7355ac7e773cf977750e492368820f2e699f117cdbeb44b2189a701eee0051519ad566e74564490ca9d3581eabfe0c48b490c815145287ff2b5b383075407f9818aafaa095a4f1c9b9e72eb6c233d62c8b50649b0e411c9d6980824d874d4665d09169996ee1f3f6d001960e19497af5cc3eff99cfa9864fe96c52abf4ad9df42797659cd46f8ca3e42f6c98f51aca26b226261813cd7c05adb89be9d737eae3afb6854121280abee948e2774ba77906c3afe539ce1d3361537c79295168be4981bae6eb012907", 0xd6}], 0x1010020, &(0x7f0000000940)={[{'+.#:,'}], [{@fsname={'fsname', 0x3d, 'system.posix_acl_access\x00'}}, {@appraise}, {@obj_role={'obj_role', 0x3d, 'configfs\x00'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@dont_measure}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '#^-]q$-*[*}^--().-$,{)'}}]}, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') setxattr$incfs_size(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=0x6, 0x8, 0x0) 00:41:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000740), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) [ 119.408435] syz-executor.4 (9487) used greatest stack depth: 25144 bytes left 00:41:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000980)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000380)}], 0x2) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = syz_clone(0x0, 0x0, 0x3f, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) process_vm_writev(r3, &(0x7f0000001540)=[{&(0x7f0000000200)=""/95, 0x5f}, {0x0, 0x84000000}, {&(0x7f0000000280)=""/217, 0xd9}], 0x3, &(0x7f0000001780)=[{&(0x7f00000015c0)=""/227, 0x7ffff000}, {0x0}], 0x2, 0x0) 00:41:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x6}]}}}]}, 0x3c}}, 0x0) 00:41:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x24}}, 0x0) 00:41:18 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000040)={0x0, 0x9, 0x0, 'queue1\x00', 0x3}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34f9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x3, 0xc29}, &(0x7f0000000000)={0x0, r2+30000000}, 0x0) 00:41:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000740), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) [ 119.449462] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 00:41:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x6}]}}}]}, 0x3c}}, 0x0) 00:41:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x24}}, 0x0) 00:41:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000740), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) [ 119.495083] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 00:41:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x6}]}}}]}, 0x3c}}, 0x0) 00:41:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000740), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 00:41:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5}, @L2TP_ATTR_CONN_ID={0x8}]}, 0x24}}, 0x0) 00:41:19 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000fc0)={0x25f, 0x1, 0x3, 0x7f, 0x9, [{0x10000, 0x6, 0x8}, {0x2, 0x40, 0x9, '\x00', 0x800}, {0x5, 0x6, 0x21ce, '\x00', 0x2000}, {0x101, 0x8000, 0xcd}, {0x80000001, 0x9, 0x100, '\x00', 0x1e08}, {0x5, 0x0, 0x0, '\x00', 0x160c}, {0xffffffffffffffff, 0x6, 0x101, '\x00', 0x9}, {0x1, 0x6, 0x3c, '\x00', 0x3401}, {0xff, 0x1, 0x656, '\x00', 0x485}]}) perf_event_open(&(0x7f0000000bc0)={0x0, 0x80, 0x0, 0xff, 0x0, 0x40, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}, 0xa04, 0x9, 0x0, 0x4, 0x3ff, 0x0, 0xf8, 0x0, 0x8, 0x0, 0x1000}, 0x0, 0x4, r1, 0x1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001200)={{{@in6=@private2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000500)=0xe8) mount$overlay(0x0, &(0x7f0000000540)='./file2\x00', &(0x7f00000004c0), 0x20000, &(0x7f0000000600)=ANY=[@ANYBLOB='workdir=./file1,fowner<', @ANYRESDEC=r2, @ANYBLOB="2d7063720000000030303042303030309c0e3032202c0000000000c78b4c4cac566e77ff89d7d9c0dd4b4cef68cc0698ce6c47345be9417859a4603d97373a57d21754f15f899faa36b86b1330902d6f5a5e27c263150d9f"]) creat(&(0x7f0000000440)='./file1\x00', 0x100) open(&(0x7f0000000b80)='./file0\x00', 0x101c0, 0x0) pselect6(0x40, &(0x7f0000000e00)={0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, &(0x7f0000000e80)={0x5, 0x0, 0x0, 0x0, 0x6, 0x0, 0x73}, &(0x7f0000000f00), &(0x7f0000000f80)={&(0x7f0000000f40), 0x8}) utime(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380)={0x7fffffffffffffff, 0x7}) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/241, 0xffd1) r3 = syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000000000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x4010, 0xffffffffffffffff, 0x92a0a000) r4 = openat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) syz_mount_image$squashfs(0x0, &(0x7f0000000240)='./file1\x00', 0x86, 0x2, &(0x7f0000000a80)=[{&(0x7f0000000840)="9581", 0x2, 0x5}, {&(0x7f0000000880)="0b2f901f593b15dc11097f48b8b8ebc7459098ae7c59e4c3d07c41749549b78ba58d207f83e7226a8c58925fa87a791cb3cce5402a3d87f00042326b90686ce40fac5332f911b59316600b4dfb5e7b32c5891baf442eaff87e3fe675f6a8b7d92211fb398e64735c048ba0b729cb3ef66051ce83454903b95ada5db4b9d713", 0x7f, 0x7}], 0x2008080, 0x0, 0x0) readv(r4, &(0x7f0000000740)=[{&(0x7f0000000280)=""/203, 0xcb}], 0x1) open(&(0x7f00000000c0)='./file2\x00', 0x0, 0x5c) 00:41:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000980)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000380)}], 0x2) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = syz_clone(0x0, 0x0, 0x3f, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) process_vm_writev(r3, &(0x7f0000001540)=[{&(0x7f0000000200)=""/95, 0x5f}, {0x0, 0x84000000}, {&(0x7f0000000280)=""/217, 0xd9}], 0x3, &(0x7f0000001780)=[{&(0x7f00000015c0)=""/227, 0x7ffff000}, {0x0}], 0x2, 0x0) 00:41:19 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000fc0)=ANY=[@ANYBLOB="00000000000000000100000000000000030000007f00000008000000000000000000010000000000c00d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000040000000000000000900000000000000000000000000000000000000000000000008000000000000000000000000000005000000000000000600000000000000ce21000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000080000000000000cd00000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000900000000000000000100000000000000000000000000000000000000000000081e000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000060000000000000034000900000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000560600000000000000000000000000000000000000000000850400"/480]) perf_event_open(&(0x7f0000000bc0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}, 0xa04, 0x9, 0x0, 0x4, 0x3ff, 0x0, 0xf8, 0x0, 0x8}, 0x0, 0x4, r1, 0x1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000900)={{{@in6=@private2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, 0x0) mount$overlay(0x0, &(0x7f0000000540)='./file2\x00', &(0x7f00000004c0), 0x20000, &(0x7f0000000300)=ANY=[@ANYBLOB='workdir=./file1,fowner<', @ANYRESDEC=r2]) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000001, 0x0) creat(&(0x7f0000000440)='./file1\x00', 0x100) open(&(0x7f0000000b80)='./file0\x00', 0x101c0, 0x0) pselect6(0x40, &(0x7f0000000e00)={0x0, 0x4, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, &(0x7f0000000e80)={0x5, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000f00), &(0x7f0000000f80)={&(0x7f0000000f40), 0x8}) utime(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380)={0x7fffffffffffffff, 0x7}) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/241, 0xffd1) r3 = syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x10, 0xffffffffffffffff, 0x92a0a000) r4 = openat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) syz_mount_image$squashfs(0x0, &(0x7f0000000240)='./file1\x00', 0x86, 0x2, &(0x7f0000000a80)=[{&(0x7f0000000840)="9581", 0x2, 0x5}, {&(0x7f0000000880)="0b2f901f593b15dc11097f48b8b8ebc7459098ae7c59e4c3d07c41749549b78ba58d207f83e7226a8c58925fa87a791cb3cce5402a3d87f00042326b90686ce40fac5332f911b59316600b4dfb5e7b32c5891baf442eaff87e3fe675f6a8b7d92211fb398e64735c048ba0b729cb3ef66051ce83454903b95ada5db4b9d713", 0x7f, 0x7}], 0x2008080, 0x0, 0x0) readv(r4, &(0x7f0000000740), 0x0) 00:41:19 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000600)='./bus\x00', &(0x7f00000006c0)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./bus/file0\x00', &(0x7f00000003c0)='./bus\x00') lsetxattr$security_capability(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000880), &(0x7f0000000900)=@v2, 0x14, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}, 0x1, 0x0, 0x0, 0x10080}, 0x4048005) syz_mount_image$gfs2meta(&(0x7f00000002c0), 0x0, 0x93eb, 0x0, &(0x7f0000000f80), 0x2000000, 0x0, 0x0) syz_mount_image$gfs2meta(0x0, &(0x7f0000000380)='./bus\x00', 0xd6, 0x1, &(0x7f0000000640)=[{&(0x7f0000000780)="f040ab0ac5dea19cb57ad6a5ee98ec7355ac7e773cf977750e492368820f2e699f117cdbeb44b2189a701eee0051519ad566e74564490ca9d3581eabfe0c48b490c815145287ff2b5b383075407f9818aafaa095a4f1c9b9e72eb6c233d62c8b50649b0e411c9d6980824d874d4665d09169996ee1f3f6d001960e19497af5cc3eff99cfa9864fe96c52abf4ad9df42797659cd46f8ca3e42f6c98f51aca26b226261813cd7c05adb89be9d737eae3afb6854121280abee948e2774ba77906c3afe539ce1d3361537c79295168be4981bae6eb012907", 0xd6}], 0x1010020, &(0x7f0000000940)={[{'+.#:,'}], [{@fsname={'fsname', 0x3d, 'system.posix_acl_access\x00'}}, {@appraise}, {@obj_role={'obj_role', 0x3d, 'configfs\x00'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@dont_measure}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '#^-]q$-*[*}^--().-$,{)'}}]}, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') setxattr$incfs_size(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=0x6, 0x8, 0x0) 00:41:19 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000600)='./bus\x00', &(0x7f00000006c0)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./bus/file0\x00', &(0x7f00000003c0)='./bus\x00') lsetxattr$security_capability(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000880), &(0x7f0000000900)=@v2, 0x14, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}, 0x1, 0x0, 0x0, 0x10080}, 0x4048005) syz_mount_image$gfs2meta(&(0x7f00000002c0), 0x0, 0x93eb, 0x0, &(0x7f0000000f80), 0x2000000, 0x0, 0x0) syz_mount_image$gfs2meta(0x0, &(0x7f0000000380)='./bus\x00', 0xd6, 0x1, &(0x7f0000000640)=[{&(0x7f0000000780)="f040ab0ac5dea19cb57ad6a5ee98ec7355ac7e773cf977750e492368820f2e699f117cdbeb44b2189a701eee0051519ad566e74564490ca9d3581eabfe0c48b490c815145287ff2b5b383075407f9818aafaa095a4f1c9b9e72eb6c233d62c8b50649b0e411c9d6980824d874d4665d09169996ee1f3f6d001960e19497af5cc3eff99cfa9864fe96c52abf4ad9df42797659cd46f8ca3e42f6c98f51aca26b226261813cd7c05adb89be9d737eae3afb6854121280abee948e2774ba77906c3afe539ce1d3361537c79295168be4981bae6eb012907", 0xd6}], 0x1010020, &(0x7f0000000940)={[{'+.#:,'}], [{@fsname={'fsname', 0x3d, 'system.posix_acl_access\x00'}}, {@appraise}, {@obj_role={'obj_role', 0x3d, 'configfs\x00'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@dont_measure}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '#^-]q$-*[*}^--().-$,{)'}}]}, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') setxattr$incfs_size(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=0x6, 0x8, 0x0) 00:41:19 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000fc0)={0x25f, 0x1, 0x3, 0x7f, 0x9, [{0x10000, 0x6, 0x8}, {0x2, 0x40, 0x9, '\x00', 0x800}, {0x5, 0x6, 0x21ce, '\x00', 0x2000}, {0x101, 0x8000, 0xcd}, {0x80000001, 0x9, 0x100, '\x00', 0x1e08}, {0x5, 0x0, 0x0, '\x00', 0x160c}, {0xffffffffffffffff, 0x6, 0x101, '\x00', 0x9}, {0x1, 0x6, 0x3c, '\x00', 0x3401}, {0xff, 0x1, 0x656, '\x00', 0x485}]}) perf_event_open(&(0x7f0000000bc0)={0x0, 0x80, 0x0, 0xff, 0x0, 0x40, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}, 0xa04, 0x9, 0x0, 0x4, 0x3ff, 0x0, 0xf8, 0x0, 0x8, 0x0, 0x1000}, 0x0, 0x4, r1, 0x1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001200)={{{@in6=@private2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000500)=0xe8) mount$overlay(0x0, &(0x7f0000000540)='./file2\x00', &(0x7f00000004c0), 0x20000, &(0x7f0000000600)=ANY=[@ANYBLOB='workdir=./file1,fowner<', @ANYRESDEC=r2, @ANYBLOB="2d7063720000000030303042303030309c0e3032202c0000000000c78b4c4cac566e77ff89d7d9c0dd4b4cef68cc0698ce6c47345be9417859a4603d97373a57d21754f15f899faa36b86b1330902d6f5a5e27c263150d9f"]) creat(&(0x7f0000000440)='./file1\x00', 0x100) open(&(0x7f0000000b80)='./file0\x00', 0x101c0, 0x0) pselect6(0x40, &(0x7f0000000e00)={0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, &(0x7f0000000e80)={0x5, 0x0, 0x0, 0x0, 0x6, 0x0, 0x73}, &(0x7f0000000f00), &(0x7f0000000f80)={&(0x7f0000000f40), 0x8}) utime(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380)={0x7fffffffffffffff, 0x7}) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/241, 0xffd1) r3 = syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x4010, 0xffffffffffffffff, 0x92a0a000) r4 = openat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) syz_mount_image$squashfs(0x0, &(0x7f0000000240)='./file1\x00', 0x86, 0x2, &(0x7f0000000a80)=[{&(0x7f0000000840)="9581", 0x2, 0x5}, {&(0x7f0000000880)="0b2f901f593b15dc11097f48b8b8ebc7459098ae7c59e4c3d07c41749549b78ba58d207f83e7226a8c58925fa87a791cb3cce5402a3d87f00042326b90686ce40fac5332f911b59316600b4dfb5e7b32c5891baf442eaff87e3fe675f6a8b7d92211fb398e64735c048ba0b729cb3ef66051ce83454903b95ada5db4b9d713", 0x7f, 0x7}], 0x2008080, 0x0, 0x0) readv(r4, &(0x7f0000000740)=[{&(0x7f0000000280)=""/203, 0xcb}], 0x1) open(&(0x7f00000000c0)='./file2\x00', 0x0, 0x5c) 00:41:19 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000040)={0x0, 0x9, 0x0, 'queue1\x00', 0x3}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34f9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x3, 0xc29}, &(0x7f0000000000)={0x0, r2+30000000}, 0x0) [ 120.623456] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 120.647541] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 00:41:20 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000fc0)={0x25f, 0x1, 0x3, 0x7f, 0x9, [{0x10000, 0x6, 0x8}, {0x2, 0x40, 0x9, '\x00', 0x800}, {0x5, 0x6, 0x21ce, '\x00', 0x2000}, {0x101, 0x8000, 0xcd}, {0x80000001, 0x9, 0x100, '\x00', 0x1e08}, {0x5, 0x0, 0x0, '\x00', 0x160c}, {0xffffffffffffffff, 0x6, 0x101, '\x00', 0x9}, {0x1, 0x6, 0x3c, '\x00', 0x3401}, {0xff, 0x1, 0x656, '\x00', 0x485}]}) perf_event_open(&(0x7f0000000bc0)={0x0, 0x80, 0x0, 0xff, 0x0, 0x40, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}, 0xa04, 0x9, 0x0, 0x4, 0x3ff, 0x0, 0xf8, 0x0, 0x8, 0x0, 0x1000}, 0x0, 0x4, r1, 0x1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001200)={{{@in6=@private2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000500)=0xe8) mount$overlay(0x0, &(0x7f0000000540)='./file2\x00', &(0x7f00000004c0), 0x20000, &(0x7f0000000600)=ANY=[@ANYBLOB='workdir=./file1,fowner<', @ANYRESDEC=r2, @ANYBLOB="2d7063720000000030303042303030309c0e3032202c0000000000c78b4c4cac566e77ff89d7d9c0dd4b4cef68cc0698ce6c47345be9417859a4603d97373a57d21754f15f899faa36b86b1330902d6f5a5e27c263150d9f"]) creat(&(0x7f0000000440)='./file1\x00', 0x100) open(&(0x7f0000000b80)='./file0\x00', 0x101c0, 0x0) pselect6(0x40, &(0x7f0000000e00)={0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, &(0x7f0000000e80)={0x5, 0x0, 0x0, 0x0, 0x6, 0x0, 0x73}, &(0x7f0000000f00), &(0x7f0000000f80)={&(0x7f0000000f40), 0x8}) utime(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380)={0x7fffffffffffffff, 0x7}) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/241, 0xffd1) r3 = syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x4010, 0xffffffffffffffff, 0x92a0a000) r4 = openat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) syz_mount_image$squashfs(0x0, &(0x7f0000000240)='./file1\x00', 0x86, 0x2, &(0x7f0000000a80)=[{&(0x7f0000000840)="9581", 0x2, 0x5}, {&(0x7f0000000880)="0b2f901f593b15dc11097f48b8b8ebc7459098ae7c59e4c3d07c41749549b78ba58d207f83e7226a8c58925fa87a791cb3cce5402a3d87f00042326b90686ce40fac5332f911b59316600b4dfb5e7b32c5891baf442eaff87e3fe675f6a8b7d92211fb398e64735c048ba0b729cb3ef66051ce83454903b95ada5db4b9d713", 0x7f, 0x7}], 0x2008080, 0x0, 0x0) readv(r4, &(0x7f0000000740)=[{&(0x7f0000000280)=""/203, 0xcb}], 0x1) open(&(0x7f00000000c0)='./file2\x00', 0x0, 0x5c) [ 120.684253] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 120.716539] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 00:41:20 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000fc0)=ANY=[@ANYBLOB="00000000000000000100000000000000030000007f00000008000000000000000000010000000000c00d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000040000000000000000900000000000000000000000000000000000000000000000008000000000000000000000000000005000000000000000600000000000000ce21000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000080000000000000cd00000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000900000000000000000100000000000000000000000000000000000000000000081e000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000060000000000000034000900000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000560600000000000000000000000000000000000000000000850400"/480]) perf_event_open(&(0x7f0000000bc0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}, 0xa04, 0x9, 0x0, 0x4, 0x3ff, 0x0, 0xf8, 0x0, 0x8}, 0x0, 0x4, r1, 0x1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000900)={{{@in6=@private2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, 0x0) mount$overlay(0x0, &(0x7f0000000540)='./file2\x00', &(0x7f00000004c0), 0x20000, &(0x7f0000000300)=ANY=[@ANYBLOB='workdir=./file1,fowner<', @ANYRESDEC=r2]) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000001, 0x0) creat(&(0x7f0000000440)='./file1\x00', 0x100) open(&(0x7f0000000b80)='./file0\x00', 0x101c0, 0x0) pselect6(0x40, &(0x7f0000000e00)={0x0, 0x4, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, &(0x7f0000000e80)={0x5, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000f00), &(0x7f0000000f80)={&(0x7f0000000f40), 0x8}) utime(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380)={0x7fffffffffffffff, 0x7}) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/241, 0xffd1) r3 = syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x10, 0xffffffffffffffff, 0x92a0a000) r4 = openat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) syz_mount_image$squashfs(0x0, &(0x7f0000000240)='./file1\x00', 0x86, 0x2, &(0x7f0000000a80)=[{&(0x7f0000000840)="9581", 0x2, 0x5}, {&(0x7f0000000880)="0b2f901f593b15dc11097f48b8b8ebc7459098ae7c59e4c3d07c41749549b78ba58d207f83e7226a8c58925fa87a791cb3cce5402a3d87f00042326b90686ce40fac5332f911b59316600b4dfb5e7b32c5891baf442eaff87e3fe675f6a8b7d92211fb398e64735c048ba0b729cb3ef66051ce83454903b95ada5db4b9d713", 0x7f, 0x7}], 0x2008080, 0x0, 0x0) readv(r4, &(0x7f0000000740), 0x0) 00:41:20 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000600)='./bus\x00', &(0x7f00000006c0)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./bus/file0\x00', &(0x7f00000003c0)='./bus\x00') lsetxattr$security_capability(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000880), &(0x7f0000000900)=@v2, 0x14, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}, 0x1, 0x0, 0x0, 0x10080}, 0x4048005) syz_mount_image$gfs2meta(&(0x7f00000002c0), 0x0, 0x93eb, 0x0, &(0x7f0000000f80), 0x2000000, 0x0, 0x0) syz_mount_image$gfs2meta(0x0, &(0x7f0000000380)='./bus\x00', 0xd6, 0x1, &(0x7f0000000640)=[{&(0x7f0000000780)="f040ab0ac5dea19cb57ad6a5ee98ec7355ac7e773cf977750e492368820f2e699f117cdbeb44b2189a701eee0051519ad566e74564490ca9d3581eabfe0c48b490c815145287ff2b5b383075407f9818aafaa095a4f1c9b9e72eb6c233d62c8b50649b0e411c9d6980824d874d4665d09169996ee1f3f6d001960e19497af5cc3eff99cfa9864fe96c52abf4ad9df42797659cd46f8ca3e42f6c98f51aca26b226261813cd7c05adb89be9d737eae3afb6854121280abee948e2774ba77906c3afe539ce1d3361537c79295168be4981bae6eb012907", 0xd6}], 0x1010020, &(0x7f0000000940)={[{'+.#:,'}], [{@fsname={'fsname', 0x3d, 'system.posix_acl_access\x00'}}, {@appraise}, {@obj_role={'obj_role', 0x3d, 'configfs\x00'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@dont_measure}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '#^-]q$-*[*}^--().-$,{)'}}]}, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') setxattr$incfs_size(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=0x6, 0x8, 0x0) 00:41:20 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000600)='./bus\x00', &(0x7f00000006c0)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./bus/file0\x00', &(0x7f00000003c0)='./bus\x00') lsetxattr$security_capability(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000880), &(0x7f0000000900)=@v2, 0x14, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}, 0x1, 0x0, 0x0, 0x10080}, 0x4048005) syz_mount_image$gfs2meta(&(0x7f00000002c0), 0x0, 0x93eb, 0x0, &(0x7f0000000f80), 0x2000000, 0x0, 0x0) syz_mount_image$gfs2meta(0x0, &(0x7f0000000380)='./bus\x00', 0xd6, 0x1, &(0x7f0000000640)=[{&(0x7f0000000780)="f040ab0ac5dea19cb57ad6a5ee98ec7355ac7e773cf977750e492368820f2e699f117cdbeb44b2189a701eee0051519ad566e74564490ca9d3581eabfe0c48b490c815145287ff2b5b383075407f9818aafaa095a4f1c9b9e72eb6c233d62c8b50649b0e411c9d6980824d874d4665d09169996ee1f3f6d001960e19497af5cc3eff99cfa9864fe96c52abf4ad9df42797659cd46f8ca3e42f6c98f51aca26b226261813cd7c05adb89be9d737eae3afb6854121280abee948e2774ba77906c3afe539ce1d3361537c79295168be4981bae6eb012907", 0xd6}], 0x1010020, &(0x7f0000000940)={[{'+.#:,'}], [{@fsname={'fsname', 0x3d, 'system.posix_acl_access\x00'}}, {@appraise}, {@obj_role={'obj_role', 0x3d, 'configfs\x00'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@dont_measure}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '#^-]q$-*[*}^--().-$,{)'}}]}, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') setxattr$incfs_size(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=0x6, 0x8, 0x0) 00:41:20 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000fc0)=ANY=[@ANYBLOB="00000000000000000100000000000000030000007f00000008000000000000000000010000000000c00d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000040000000000000000900000000000000000000000000000000000000000000000008000000000000000000000000000005000000000000000600000000000000ce21000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000080000000000000cd00000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000900000000000000000100000000000000000000000000000000000000000000081e000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000060000000000000034000900000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000560600000000000000000000000000000000000000000000850400"/480]) perf_event_open(&(0x7f0000000bc0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}, 0xa04, 0x9, 0x0, 0x4, 0x3ff, 0x0, 0xf8, 0x0, 0x8}, 0x0, 0x4, r1, 0x1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000900)={{{@in6=@private2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, 0x0) mount$overlay(0x0, &(0x7f0000000540)='./file2\x00', &(0x7f00000004c0), 0x20000, &(0x7f0000000300)=ANY=[@ANYBLOB='workdir=./file1,fowner<', @ANYRESDEC=r2]) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000001, 0x0) creat(&(0x7f0000000440)='./file1\x00', 0x100) open(&(0x7f0000000b80)='./file0\x00', 0x101c0, 0x0) pselect6(0x40, &(0x7f0000000e00)={0x0, 0x4, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, &(0x7f0000000e80)={0x5, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000f00), &(0x7f0000000f80)={&(0x7f0000000f40), 0x8}) utime(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380)={0x7fffffffffffffff, 0x7}) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/241, 0xffd1) r3 = syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x10, 0xffffffffffffffff, 0x92a0a000) r4 = openat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) syz_mount_image$squashfs(0x0, &(0x7f0000000240)='./file1\x00', 0x86, 0x2, &(0x7f0000000a80)=[{&(0x7f0000000840)="9581", 0x2, 0x5}, {&(0x7f0000000880)="0b2f901f593b15dc11097f48b8b8ebc7459098ae7c59e4c3d07c41749549b78ba58d207f83e7226a8c58925fa87a791cb3cce5402a3d87f00042326b90686ce40fac5332f911b59316600b4dfb5e7b32c5891baf442eaff87e3fe675f6a8b7d92211fb398e64735c048ba0b729cb3ef66051ce83454903b95ada5db4b9d713", 0x7f, 0x7}], 0x2008080, 0x0, 0x0) readv(r4, &(0x7f0000000740), 0x0) 00:41:20 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000fc0)={0x25f, 0x1, 0x3, 0x7f, 0x9, [{0x10000, 0x6, 0x8}, {0x2, 0x40, 0x9, '\x00', 0x800}, {0x5, 0x6, 0x21ce, '\x00', 0x2000}, {0x101, 0x8000, 0xcd}, {0x80000001, 0x9, 0x100, '\x00', 0x1e08}, {0x5, 0x0, 0x0, '\x00', 0x160c}, {0xffffffffffffffff, 0x6, 0x101, '\x00', 0x9}, {0x1, 0x6, 0x3c, '\x00', 0x3401}, {0xff, 0x1, 0x656, '\x00', 0x485}]}) perf_event_open(&(0x7f0000000bc0)={0x0, 0x80, 0x0, 0xff, 0x0, 0x40, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}, 0xa04, 0x9, 0x0, 0x4, 0x3ff, 0x0, 0xf8, 0x0, 0x8, 0x0, 0x1000}, 0x0, 0x4, r1, 0x1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001200)={{{@in6=@private2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000500)=0xe8) mount$overlay(0x0, &(0x7f0000000540)='./file2\x00', &(0x7f00000004c0), 0x20000, &(0x7f0000000600)=ANY=[@ANYBLOB='workdir=./file1,fowner<', @ANYRESDEC=r2, @ANYBLOB="2d7063720000000030303042303030309c0e3032202c0000000000c78b4c4cac566e77ff89d7d9c0dd4b4cef68cc0698ce6c47345be9417859a4603d97373a57d21754f15f899faa36b86b1330902d6f5a5e27c263150d9f"]) creat(&(0x7f0000000440)='./file1\x00', 0x100) open(&(0x7f0000000b80)='./file0\x00', 0x101c0, 0x0) pselect6(0x40, &(0x7f0000000e00)={0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, &(0x7f0000000e80)={0x5, 0x0, 0x0, 0x0, 0x6, 0x0, 0x73}, &(0x7f0000000f00), &(0x7f0000000f80)={&(0x7f0000000f40), 0x8}) utime(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380)={0x7fffffffffffffff, 0x7}) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/241, 0xffd1) r3 = syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x4010, 0xffffffffffffffff, 0x92a0a000) r4 = openat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) syz_mount_image$squashfs(0x0, &(0x7f0000000240)='./file1\x00', 0x86, 0x2, &(0x7f0000000a80)=[{&(0x7f0000000840)="9581", 0x2, 0x5}, {&(0x7f0000000880)="0b2f901f593b15dc11097f48b8b8ebc7459098ae7c59e4c3d07c41749549b78ba58d207f83e7226a8c58925fa87a791cb3cce5402a3d87f00042326b90686ce40fac5332f911b59316600b4dfb5e7b32c5891baf442eaff87e3fe675f6a8b7d92211fb398e64735c048ba0b729cb3ef66051ce83454903b95ada5db4b9d713", 0x7f, 0x7}], 0x2008080, 0x0, 0x0) readv(r4, &(0x7f0000000740)=[{&(0x7f0000000280)=""/203, 0xcb}], 0x1) open(&(0x7f00000000c0)='./file2\x00', 0x0, 0x5c) [ 121.424900] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 121.456240] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 121.467587] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 121.535363] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 00:41:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000980)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000380)}], 0x2) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = syz_clone(0x0, 0x0, 0x3f, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) process_vm_writev(r3, &(0x7f0000001540)=[{&(0x7f0000000200)=""/95, 0x5f}, {0x0, 0x84000000}, {&(0x7f0000000280)=""/217, 0xd9}], 0x3, &(0x7f0000001780)=[{&(0x7f00000015c0)=""/227, 0x7ffff000}, {0x0}], 0x2, 0x0) 00:41:20 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000040)={0x0, 0x9, 0x0, 'queue1\x00', 0x3}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34f9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x3, 0xc29}, &(0x7f0000000000)={0x0, r2+30000000}, 0x0) 00:41:20 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000600)='./bus\x00', &(0x7f00000006c0)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./bus/file0\x00', &(0x7f00000003c0)='./bus\x00') lsetxattr$security_capability(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000880), &(0x7f0000000900)=@v2, 0x14, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}, 0x1, 0x0, 0x0, 0x10080}, 0x4048005) syz_mount_image$gfs2meta(&(0x7f00000002c0), 0x0, 0x93eb, 0x0, &(0x7f0000000f80), 0x2000000, 0x0, 0x0) syz_mount_image$gfs2meta(0x0, &(0x7f0000000380)='./bus\x00', 0xd6, 0x1, &(0x7f0000000640)=[{&(0x7f0000000780)="f040ab0ac5dea19cb57ad6a5ee98ec7355ac7e773cf977750e492368820f2e699f117cdbeb44b2189a701eee0051519ad566e74564490ca9d3581eabfe0c48b490c815145287ff2b5b383075407f9818aafaa095a4f1c9b9e72eb6c233d62c8b50649b0e411c9d6980824d874d4665d09169996ee1f3f6d001960e19497af5cc3eff99cfa9864fe96c52abf4ad9df42797659cd46f8ca3e42f6c98f51aca26b226261813cd7c05adb89be9d737eae3afb6854121280abee948e2774ba77906c3afe539ce1d3361537c79295168be4981bae6eb012907", 0xd6}], 0x1010020, &(0x7f0000000940)={[{'+.#:,'}], [{@fsname={'fsname', 0x3d, 'system.posix_acl_access\x00'}}, {@appraise}, {@obj_role={'obj_role', 0x3d, 'configfs\x00'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@dont_measure}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '#^-]q$-*[*}^--().-$,{)'}}]}, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') setxattr$incfs_size(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=0x6, 0x8, 0x0) 00:41:21 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000600)='./bus\x00', &(0x7f00000006c0)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./bus/file0\x00', &(0x7f00000003c0)='./bus\x00') lsetxattr$security_capability(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000880), &(0x7f0000000900)=@v2, 0x14, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}, 0x1, 0x0, 0x0, 0x10080}, 0x4048005) syz_mount_image$gfs2meta(&(0x7f00000002c0), 0x0, 0x93eb, 0x0, &(0x7f0000000f80), 0x2000000, 0x0, 0x0) syz_mount_image$gfs2meta(0x0, &(0x7f0000000380)='./bus\x00', 0xd6, 0x1, &(0x7f0000000640)=[{&(0x7f0000000780)="f040ab0ac5dea19cb57ad6a5ee98ec7355ac7e773cf977750e492368820f2e699f117cdbeb44b2189a701eee0051519ad566e74564490ca9d3581eabfe0c48b490c815145287ff2b5b383075407f9818aafaa095a4f1c9b9e72eb6c233d62c8b50649b0e411c9d6980824d874d4665d09169996ee1f3f6d001960e19497af5cc3eff99cfa9864fe96c52abf4ad9df42797659cd46f8ca3e42f6c98f51aca26b226261813cd7c05adb89be9d737eae3afb6854121280abee948e2774ba77906c3afe539ce1d3361537c79295168be4981bae6eb012907", 0xd6}], 0x1010020, &(0x7f0000000940)={[{'+.#:,'}], [{@fsname={'fsname', 0x3d, 'system.posix_acl_access\x00'}}, {@appraise}, {@obj_role={'obj_role', 0x3d, 'configfs\x00'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@dont_measure}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '#^-]q$-*[*}^--().-$,{)'}}]}, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') setxattr$incfs_size(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=0x6, 0x8, 0x0) 00:41:21 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000fc0)=ANY=[@ANYBLOB="00000000000000000100000000000000030000007f00000008000000000000000000010000000000c00d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000040000000000000000900000000000000000000000000000000000000000000000008000000000000000000000000000005000000000000000600000000000000ce21000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000080000000000000cd00000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000900000000000000000100000000000000000000000000000000000000000000081e000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000060000000000000034000900000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000560600000000000000000000000000000000000000000000850400"/480]) perf_event_open(&(0x7f0000000bc0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}, 0xa04, 0x9, 0x0, 0x4, 0x3ff, 0x0, 0xf8, 0x0, 0x8}, 0x0, 0x4, r1, 0x1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000900)={{{@in6=@private2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, 0x0) mount$overlay(0x0, &(0x7f0000000540)='./file2\x00', &(0x7f00000004c0), 0x20000, &(0x7f0000000300)=ANY=[@ANYBLOB='workdir=./file1,fowner<', @ANYRESDEC=r2]) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000001, 0x0) creat(&(0x7f0000000440)='./file1\x00', 0x100) open(&(0x7f0000000b80)='./file0\x00', 0x101c0, 0x0) pselect6(0x40, &(0x7f0000000e00)={0x0, 0x4, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, &(0x7f0000000e80)={0x5, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000f00), &(0x7f0000000f80)={&(0x7f0000000f40), 0x8}) utime(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380)={0x7fffffffffffffff, 0x7}) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/241, 0xffd1) r3 = syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x10, 0xffffffffffffffff, 0x92a0a000) r4 = openat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) syz_mount_image$squashfs(0x0, &(0x7f0000000240)='./file1\x00', 0x86, 0x2, &(0x7f0000000a80)=[{&(0x7f0000000840)="9581", 0x2, 0x5}, {&(0x7f0000000880)="0b2f901f593b15dc11097f48b8b8ebc7459098ae7c59e4c3d07c41749549b78ba58d207f83e7226a8c58925fa87a791cb3cce5402a3d87f00042326b90686ce40fac5332f911b59316600b4dfb5e7b32c5891baf442eaff87e3fe675f6a8b7d92211fb398e64735c048ba0b729cb3ef66051ce83454903b95ada5db4b9d713", 0x7f, 0x7}], 0x2008080, 0x0, 0x0) readv(r4, &(0x7f0000000740), 0x0) [ 121.828961] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 121.892149] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 00:41:21 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000fc0)=ANY=[@ANYBLOB="00000000000000000100000000000000030000007f00000008000000000000000000010000000000c00d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000040000000000000000900000000000000000000000000000000000000000000000008000000000000000000000000000005000000000000000600000000000000ce21000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000080000000000000cd00000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000900000000000000000100000000000000000000000000000000000000000000081e000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000060000000000000034000900000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000560600000000000000000000000000000000000000000000850400"/480]) perf_event_open(&(0x7f0000000bc0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}, 0xa04, 0x9, 0x0, 0x4, 0x3ff, 0x0, 0xf8, 0x0, 0x8}, 0x0, 0x4, r1, 0x1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000900)={{{@in6=@private2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, 0x0) mount$overlay(0x0, &(0x7f0000000540)='./file2\x00', &(0x7f00000004c0), 0x20000, &(0x7f0000000300)=ANY=[@ANYBLOB='workdir=./file1,fowner<', @ANYRESDEC=r2]) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000001, 0x0) creat(&(0x7f0000000440)='./file1\x00', 0x100) open(&(0x7f0000000b80)='./file0\x00', 0x101c0, 0x0) pselect6(0x40, &(0x7f0000000e00)={0x0, 0x4, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, &(0x7f0000000e80)={0x5, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000f00), &(0x7f0000000f80)={&(0x7f0000000f40), 0x8}) utime(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380)={0x7fffffffffffffff, 0x7}) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/241, 0xffd1) r3 = syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x10, 0xffffffffffffffff, 0x92a0a000) r4 = openat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) syz_mount_image$squashfs(0x0, &(0x7f0000000240)='./file1\x00', 0x86, 0x2, &(0x7f0000000a80)=[{&(0x7f0000000840)="9581", 0x2, 0x5}, {&(0x7f0000000880)="0b2f901f593b15dc11097f48b8b8ebc7459098ae7c59e4c3d07c41749549b78ba58d207f83e7226a8c58925fa87a791cb3cce5402a3d87f00042326b90686ce40fac5332f911b59316600b4dfb5e7b32c5891baf442eaff87e3fe675f6a8b7d92211fb398e64735c048ba0b729cb3ef66051ce83454903b95ada5db4b9d713", 0x7f, 0x7}], 0x2008080, 0x0, 0x0) readv(r4, &(0x7f0000000740), 0x0) [ 122.247080] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 00:41:21 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c40)=ANY=[@ANYBLOB="020f00000500000000000000000000000300070000e0000002000000000000000000000000000000ddb584f9776b4e678e34427b5e22500d85fbcbd903d4e2c1ef77e7a50f2e3429a32b3bc2fd8957b890a0477fe48394d44955946d5ee50b000000c5033489fa2e8230c2b0cb7651e12dd769c02abae5c6fb06105ee3ef7bbff0fba2941dc6aa01e15b91a3e9edf2590f9637979b3ff3793cdda74f9120012a3e61e07d5993f98fa1dde5fbbcf1d647b8c4b6aa561edcdf4a8d245cd1bfc02e71da2f003468cb39edafee599a692a411e4384a2c631f8b7753123e7f8adfe86090000009ebe3a0000000095ac83fc60b2349629b1f46021e8c37a34d5d748cdb19860f26aadebd51448"], 0x28}}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000fc0)={0x25f, 0x1, 0x3, 0x7f, 0x9, [{0x10000, 0x6, 0x8}, {0x2, 0x40, 0x9, '\x00', 0x800}, {0x5, 0x6, 0x21ce, '\x00', 0x2000}, {0x101, 0x8000, 0xcd}, {0x80000001, 0x9, 0x100, '\x00', 0x1e08}, {0x5, 0x0, 0x0, '\x00', 0x160c}, {0xffffffffffffffff, 0x6, 0x101, '\x00', 0x9}, {0x1, 0x6, 0x3c, '\x00', 0x3401}, {0xff, 0x1, 0x656, '\x00', 0x485}]}) perf_event_open(&(0x7f0000000bc0)={0x0, 0x80, 0x0, 0xff, 0x0, 0x40, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}, 0xa04, 0x9, 0x0, 0x4, 0x3ff, 0x0, 0xf8, 0x0, 0x8, 0x0, 0x1000}, 0x0, 0x4, r1, 0x1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001200)={{{@in6=@private2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000500)=0xe8) mount$overlay(0x0, &(0x7f0000000540)='./file2\x00', &(0x7f00000004c0), 0x20000, &(0x7f0000000600)=ANY=[@ANYBLOB='workdir=./file1,fowner<', @ANYRESDEC=r2, @ANYBLOB="2d7063720000000030303042303030309c0e3032202c0000000000c78b4c4cac566e77ff89d7d9c0dd4b4cef68cc0698ce6c47345be9417859a4603d97373a57d21754f15f899faa36b86b1330902d6f5a5e27c263150d9f"]) creat(&(0x7f0000000440)='./file1\x00', 0x100) open(&(0x7f0000000b80)='./file0\x00', 0x101c0, 0x0) pselect6(0x40, &(0x7f0000000e00)={0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, &(0x7f0000000e80)={0x5, 0x0, 0x0, 0x0, 0x6, 0x0, 0x73}, &(0x7f0000000f00), &(0x7f0000000f80)={&(0x7f0000000f40), 0x8}) utime(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380)={0x7fffffffffffffff, 0x7}) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/241, 0xffd1) r3 = syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x4010, 0xffffffffffffffff, 0x92a0a000) r4 = openat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) syz_mount_image$squashfs(0x0, &(0x7f0000000240)='./file1\x00', 0x86, 0x2, &(0x7f0000000a80)=[{&(0x7f0000000840)="9581", 0x2, 0x5}, {&(0x7f0000000880)="0b2f901f593b15dc11097f48b8b8ebc7459098ae7c59e4c3d07c41749549b78ba58d207f83e7226a8c58925fa87a791cb3cce5402a3d87f00042326b90686ce40fac5332f911b59316600b4dfb5e7b32c5891baf442eaff87e3fe675f6a8b7d92211fb398e64735c048ba0b729cb3ef66051ce83454903b95ada5db4b9d713", 0x7f, 0x7}], 0x2008080, 0x0, 0x0) readv(r4, &(0x7f0000000740)=[{&(0x7f0000000280)=""/203, 0xcb}], 0x1) open(&(0x7f00000000c0)='./file2\x00', 0x0, 0x5c) [ 122.348503] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 00:41:21 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000fc0)=ANY=[@ANYBLOB="00000000000000000100000000000000030000007f00000008000000000000000000010000000000c00d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000040000000000000000900000000000000000000000000000000000000000000000008000000000000000000000000000005000000000000000600000000000000ce21000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000080000000000000cd00000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000900000000000000000100000000000000000000000000000000000000000000081e000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000060000000000000034000900000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000560600000000000000000000000000000000000000000000850400"/480]) perf_event_open(&(0x7f0000000bc0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}, 0xa04, 0x9, 0x0, 0x4, 0x3ff, 0x0, 0xf8, 0x0, 0x8}, 0x0, 0x4, r1, 0x1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000900)={{{@in6=@private2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, 0x0) mount$overlay(0x0, &(0x7f0000000540)='./file2\x00', &(0x7f00000004c0), 0x20000, &(0x7f0000000300)=ANY=[@ANYBLOB='workdir=./file1,fowner<', @ANYRESDEC=r2]) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000001, 0x0) creat(&(0x7f0000000440)='./file1\x00', 0x100) open(&(0x7f0000000b80)='./file0\x00', 0x101c0, 0x0) pselect6(0x40, &(0x7f0000000e00)={0x0, 0x4, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, &(0x7f0000000e80)={0x5, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000f00), &(0x7f0000000f80)={&(0x7f0000000f40), 0x8}) utime(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380)={0x7fffffffffffffff, 0x7}) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/241, 0xffd1) r3 = syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x10, 0xffffffffffffffff, 0x92a0a000) r4 = openat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) syz_mount_image$squashfs(0x0, &(0x7f0000000240)='./file1\x00', 0x86, 0x2, &(0x7f0000000a80)=[{&(0x7f0000000840)="9581", 0x2, 0x5}, {&(0x7f0000000880)="0b2f901f593b15dc11097f48b8b8ebc7459098ae7c59e4c3d07c41749549b78ba58d207f83e7226a8c58925fa87a791cb3cce5402a3d87f00042326b90686ce40fac5332f911b59316600b4dfb5e7b32c5891baf442eaff87e3fe675f6a8b7d92211fb398e64735c048ba0b729cb3ef66051ce83454903b95ada5db4b9d713", 0x7f, 0x7}], 0x2008080, 0x0, 0x0) readv(r4, &(0x7f0000000740), 0x0) 00:41:21 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000fc0)={0x25f, 0x1, 0x3, 0x7f, 0x9, [{0x10000, 0x6, 0x8}, {0x2, 0x40, 0x9, '\x00', 0x800}, {0x5, 0x6, 0x21ce, '\x00', 0x2000}, {0x101, 0x8000, 0xcd}, {0x80000001, 0x9, 0x100, '\x00', 0x1e08}, {0x5, 0x0, 0x0, '\x00', 0x160c}, {0xffffffffffffffff, 0x6, 0x101, '\x00', 0x9}, {0x1, 0x6, 0x3c, '\x00', 0x3401}, {0xff, 0x1, 0x656, '\x00', 0x485}]}) perf_event_open(&(0x7f0000000bc0)={0x0, 0x80, 0x0, 0xff, 0x0, 0x40, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}, 0xa04, 0x9, 0x0, 0x4, 0x3ff, 0x0, 0xf8, 0x0, 0x8, 0x0, 0x1000}, 0x0, 0x4, r1, 0x1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001200)={{{@in6=@private2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000500)=0xe8) mount$overlay(0x0, &(0x7f0000000540)='./file2\x00', &(0x7f00000004c0), 0x20000, &(0x7f0000000600)=ANY=[@ANYBLOB='workdir=./file1,fowner<', @ANYRESDEC=r2, @ANYBLOB="2d7063720000000030303042303030309c0e3032202c0000000000c78b4c4cac566e77ff89d7d9c0dd4b4cef68cc0698ce6c47345be9417859a4603d97373a57d21754f15f899faa36b86b1330902d6f5a5e27c263150d9f"]) creat(&(0x7f0000000440)='./file1\x00', 0x100) open(&(0x7f0000000b80)='./file0\x00', 0x101c0, 0x0) pselect6(0x40, &(0x7f0000000e00)={0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, &(0x7f0000000e80)={0x5, 0x0, 0x0, 0x0, 0x6, 0x0, 0x73}, &(0x7f0000000f00), &(0x7f0000000f80)={&(0x7f0000000f40), 0x8}) utime(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380)={0x7fffffffffffffff, 0x7}) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/241, 0xffd1) r3 = syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000000000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x4010, 0xffffffffffffffff, 0x92a0a000) r4 = openat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) syz_mount_image$squashfs(0x0, &(0x7f0000000240)='./file1\x00', 0x86, 0x2, &(0x7f0000000a80)=[{&(0x7f0000000840)="9581", 0x2, 0x5}, {&(0x7f0000000880)="0b2f901f593b15dc11097f48b8b8ebc7459098ae7c59e4c3d07c41749549b78ba58d207f83e7226a8c58925fa87a791cb3cce5402a3d87f00042326b90686ce40fac5332f911b59316600b4dfb5e7b32c5891baf442eaff87e3fe675f6a8b7d92211fb398e64735c048ba0b729cb3ef66051ce83454903b95ada5db4b9d713", 0x7f, 0x7}], 0x2008080, 0x0, 0x0) readv(r4, &(0x7f0000000740)=[{&(0x7f0000000280)=""/203, 0xcb}], 0x1) open(&(0x7f00000000c0)='./file2\x00', 0x0, 0x5c) 00:41:21 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000fc0)={0x25f, 0x1, 0x3, 0x7f, 0x9, [{0x10000, 0x6, 0x8}, {0x2, 0x40, 0x9, '\x00', 0x800}, {0x5, 0x6, 0x21ce, '\x00', 0x2000}, {0x101, 0x8000, 0xcd}, {0x80000001, 0x9, 0x100, '\x00', 0x1e08}, {0x5, 0x0, 0x0, '\x00', 0x160c}, {0xffffffffffffffff, 0x6, 0x101, '\x00', 0x9}, {0x1, 0x6, 0x3c, '\x00', 0x3401}, {0xff, 0x1, 0x656, '\x00', 0x485}]}) perf_event_open(&(0x7f0000000bc0)={0x0, 0x80, 0x0, 0xff, 0x0, 0x40, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}, 0xa04, 0x9, 0x0, 0x4, 0x3ff, 0x0, 0xf8, 0x0, 0x8, 0x0, 0x1000}, 0x0, 0x4, r1, 0x1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001200)={{{@in6=@private2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000500)=0xe8) mount$overlay(0x0, &(0x7f0000000540)='./file2\x00', &(0x7f00000004c0), 0x20000, &(0x7f0000000600)=ANY=[@ANYBLOB='workdir=./file1,fowner<', @ANYRESDEC=r2, @ANYBLOB="2d7063720000000030303042303030309c0e3032202c0000000000c78b4c4cac566e77ff89d7d9c0dd4b4cef68cc0698ce6c47345be9417859a4603d97373a57d21754f15f899faa36b86b1330902d6f5a5e27c263150d9f"]) creat(&(0x7f0000000440)='./file1\x00', 0x100) open(&(0x7f0000000b80)='./file0\x00', 0x101c0, 0x0) pselect6(0x40, &(0x7f0000000e00)={0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, &(0x7f0000000e80)={0x5, 0x0, 0x0, 0x0, 0x6, 0x0, 0x73}, &(0x7f0000000f00), &(0x7f0000000f80)={&(0x7f0000000f40), 0x8}) utime(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380)={0x7fffffffffffffff, 0x7}) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/241, 0xffd1) r3 = syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x4010, 0xffffffffffffffff, 0x92a0a000) r4 = openat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) syz_mount_image$squashfs(0x0, &(0x7f0000000240)='./file1\x00', 0x86, 0x2, &(0x7f0000000a80)=[{&(0x7f0000000840)="9581", 0x2, 0x5}, {&(0x7f0000000880)="0b2f901f593b15dc11097f48b8b8ebc7459098ae7c59e4c3d07c41749549b78ba58d207f83e7226a8c58925fa87a791cb3cce5402a3d87f00042326b90686ce40fac5332f911b59316600b4dfb5e7b32c5891baf442eaff87e3fe675f6a8b7d92211fb398e64735c048ba0b729cb3ef66051ce83454903b95ada5db4b9d713", 0x7f, 0x7}], 0x2008080, 0x0, 0x0) readv(r4, &(0x7f0000000740)=[{&(0x7f0000000280)=""/203, 0xcb}], 0x1) open(&(0x7f00000000c0)='./file2\x00', 0x0, 0x5c) 00:41:21 executing program 4: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000fc0)={0x25f, 0x1, 0x3, 0x7f, 0x9, [{0x10000, 0x6, 0x8}, {0x2, 0x40, 0x9, '\x00', 0x800}, {0x5, 0x6, 0x21ce, '\x00', 0x2000}, {0x101, 0x8000, 0xcd}, {0x80000001, 0x9, 0x100, '\x00', 0x1e08}, {0x5, 0x0, 0x0, '\x00', 0x160c}, {0xffffffffffffffff, 0x6, 0x101, '\x00', 0x9}, {0x1, 0x6, 0x3c, '\x00', 0x3401}, {0xff, 0x1, 0x656, '\x00', 0x485}]}) perf_event_open(&(0x7f0000000bc0)={0x0, 0x80, 0x0, 0xff, 0x0, 0x40, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}, 0xa04, 0x9, 0x0, 0x4, 0x3ff, 0x0, 0xf8, 0x0, 0x8, 0x0, 0x1000}, 0x0, 0x4, r1, 0x1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001200)={{{@in6=@private2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000500)=0xe8) mount$overlay(0x0, &(0x7f0000000540)='./file2\x00', &(0x7f00000004c0), 0x20000, &(0x7f0000000600)=ANY=[@ANYBLOB='workdir=./file1,fowner<', @ANYRESDEC=r2, @ANYBLOB="2d7063720000000030303042303030309c0e3032202c0000000000c78b4c4cac566e77ff89d7d9c0dd4b4cef68cc0698ce6c47345be9417859a4603d97373a57d21754f15f899faa36b86b1330902d6f5a5e27c263150d9f"]) creat(&(0x7f0000000440)='./file1\x00', 0x100) open(&(0x7f0000000b80)='./file0\x00', 0x101c0, 0x0) pselect6(0x40, &(0x7f0000000e00)={0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, &(0x7f0000000e80)={0x5, 0x0, 0x0, 0x0, 0x6, 0x0, 0x73}, &(0x7f0000000f00), &(0x7f0000000f80)={&(0x7f0000000f40), 0x8}) utime(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380)={0x7fffffffffffffff, 0x7}) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/241, 0xffd1) r3 = syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x4010, 0xffffffffffffffff, 0x92a0a000) r4 = openat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) syz_mount_image$squashfs(0x0, &(0x7f0000000240)='./file1\x00', 0x86, 0x2, &(0x7f0000000a80)=[{&(0x7f0000000840)="9581", 0x2, 0x5}, {&(0x7f0000000880)="0b2f901f593b15dc11097f48b8b8ebc7459098ae7c59e4c3d07c41749549b78ba58d207f83e7226a8c58925fa87a791cb3cce5402a3d87f00042326b90686ce40fac5332f911b59316600b4dfb5e7b32c5891baf442eaff87e3fe675f6a8b7d92211fb398e64735c048ba0b729cb3ef66051ce83454903b95ada5db4b9d713", 0x7f, 0x7}], 0x2008080, 0x0, 0x0) readv(r4, &(0x7f0000000740)=[{&(0x7f0000000280)=""/203, 0xcb}], 0x1) open(&(0x7f00000000c0)='./file2\x00', 0x0, 0x5c) 00:41:22 executing program 3: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000fc0)={0x25f, 0x1, 0x3, 0x7f, 0x9, [{0x10000, 0x6, 0x8}, {0x2, 0x40, 0x9, '\x00', 0x800}, {0x5, 0x6, 0x21ce, '\x00', 0x2000}, {0x101, 0x8000, 0xcd}, {0x80000001, 0x9, 0x100, '\x00', 0x1e08}, {0x5, 0x0, 0x0, '\x00', 0x160c}, {0xffffffffffffffff, 0x6, 0x101, '\x00', 0x9}, {0x1, 0x6, 0x3c, '\x00', 0x3401}, {0xff, 0x1, 0x656, '\x00', 0x485}]}) perf_event_open(&(0x7f0000000bc0)={0x0, 0x80, 0x0, 0xff, 0x0, 0x40, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}, 0xa04, 0x9, 0x0, 0x4, 0x3ff, 0x0, 0xf8, 0x0, 0x8, 0x0, 0x1000}, 0x0, 0x4, r1, 0x1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001200)={{{@in6=@private2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000500)=0xe8) mount$overlay(0x0, &(0x7f0000000540)='./file2\x00', &(0x7f00000004c0), 0x20000, &(0x7f0000000600)=ANY=[@ANYBLOB='workdir=./file1,fowner<', @ANYRESDEC=r2, @ANYBLOB="2d7063720000000030303042303030309c0e3032202c0000000000c78b4c4cac566e77ff89d7d9c0dd4b4cef68cc0698ce6c47345be9417859a4603d97373a57d21754f15f899faa36b86b1330902d6f5a5e27c263150d9f"]) creat(&(0x7f0000000440)='./file1\x00', 0x100) open(&(0x7f0000000b80)='./file0\x00', 0x101c0, 0x0) pselect6(0x40, &(0x7f0000000e00)={0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, &(0x7f0000000e80)={0x5, 0x0, 0x0, 0x0, 0x6, 0x0, 0x73}, &(0x7f0000000f00), &(0x7f0000000f80)={&(0x7f0000000f40), 0x8}) utime(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380)={0x7fffffffffffffff, 0x7}) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/241, 0xffd1) r3 = syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x4010, 0xffffffffffffffff, 0x92a0a000) r4 = openat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) syz_mount_image$squashfs(0x0, &(0x7f0000000240)='./file1\x00', 0x86, 0x2, &(0x7f0000000a80)=[{&(0x7f0000000840)="9581", 0x2, 0x5}, {&(0x7f0000000880)="0b2f901f593b15dc11097f48b8b8ebc7459098ae7c59e4c3d07c41749549b78ba58d207f83e7226a8c58925fa87a791cb3cce5402a3d87f00042326b90686ce40fac5332f911b59316600b4dfb5e7b32c5891baf442eaff87e3fe675f6a8b7d92211fb398e64735c048ba0b729cb3ef66051ce83454903b95ada5db4b9d713", 0x7f, 0x7}], 0x2008080, 0x0, 0x0) readv(r4, &(0x7f0000000740)=[{&(0x7f0000000280)=""/203, 0xcb}], 0x1) open(&(0x7f00000000c0)='./file2\x00', 0x0, 0x5c) 00:41:22 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000fc0)=ANY=[@ANYBLOB="00000000000000000100000000000000030000007f00000008000000000000000000010000000000c00d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000040000000000000000900000000000000000000000000000000000000000000000008000000000000000000000000000005000000000000000600000000000000ce21000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000080000000000000cd00000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000900000000000000000100000000000000000000000000000000000000000000081e000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000060000000000000034000900000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000560600000000000000000000000000000000000000000000850400"/480]) perf_event_open(&(0x7f0000000bc0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}, 0xa04, 0x9, 0x0, 0x4, 0x3ff, 0x0, 0xf8, 0x0, 0x8}, 0x0, 0x4, r1, 0x1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000900)={{{@in6=@private2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, 0x0) mount$overlay(0x0, &(0x7f0000000540)='./file2\x00', &(0x7f00000004c0), 0x20000, &(0x7f0000000300)=ANY=[@ANYBLOB='workdir=./file1,fowner<', @ANYRESDEC=r2]) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x40000001, 0x0) creat(&(0x7f0000000440)='./file1\x00', 0x100) open(&(0x7f0000000b80)='./file0\x00', 0x101c0, 0x0) pselect6(0x40, &(0x7f0000000e00)={0x0, 0x4, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, &(0x7f0000000e80)={0x5, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000f00), &(0x7f0000000f80)={&(0x7f0000000f40), 0x8}) utime(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380)={0x7fffffffffffffff, 0x7}) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/241, 0xffd1) r3 = syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x10, 0xffffffffffffffff, 0x92a0a000) r4 = openat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) syz_mount_image$squashfs(0x0, &(0x7f0000000240)='./file1\x00', 0x86, 0x2, &(0x7f0000000a80)=[{&(0x7f0000000840)="9581", 0x2, 0x5}, {&(0x7f0000000880)="0b2f901f593b15dc11097f48b8b8ebc7459098ae7c59e4c3d07c41749549b78ba58d207f83e7226a8c58925fa87a791cb3cce5402a3d87f00042326b90686ce40fac5332f911b59316600b4dfb5e7b32c5891baf442eaff87e3fe675f6a8b7d92211fb398e64735c048ba0b729cb3ef66051ce83454903b95ada5db4b9d713", 0x7f, 0x7}], 0x2008080, 0x0, 0x0) readv(r4, &(0x7f0000000740), 0x0) 00:41:22 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000600)='./bus\x00', &(0x7f00000006c0)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./bus/file0\x00', &(0x7f00000003c0)='./bus\x00') lsetxattr$security_capability(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000880), &(0x7f0000000900)=@v2, 0x14, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}, 0x1, 0x0, 0x0, 0x10080}, 0x4048005) syz_mount_image$gfs2meta(&(0x7f00000002c0), 0x0, 0x93eb, 0x0, &(0x7f0000000f80), 0x2000000, 0x0, 0x0) syz_mount_image$gfs2meta(0x0, &(0x7f0000000380)='./bus\x00', 0xd6, 0x1, &(0x7f0000000640)=[{&(0x7f0000000780)="f040ab0ac5dea19cb57ad6a5ee98ec7355ac7e773cf977750e492368820f2e699f117cdbeb44b2189a701eee0051519ad566e74564490ca9d3581eabfe0c48b490c815145287ff2b5b383075407f9818aafaa095a4f1c9b9e72eb6c233d62c8b50649b0e411c9d6980824d874d4665d09169996ee1f3f6d001960e19497af5cc3eff99cfa9864fe96c52abf4ad9df42797659cd46f8ca3e42f6c98f51aca26b226261813cd7c05adb89be9d737eae3afb6854121280abee948e2774ba77906c3afe539ce1d3361537c79295168be4981bae6eb012907", 0xd6}], 0x1010020, &(0x7f0000000940)={[{'+.#:,'}], [{@fsname={'fsname', 0x3d, 'system.posix_acl_access\x00'}}, {@appraise}, {@obj_role={'obj_role', 0x3d, 'configfs\x00'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@dont_measure}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '#^-]q$-*[*}^--().-$,{)'}}]}, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') setxattr$incfs_size(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=0x6, 0x8, 0x0) 00:41:22 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000fc0)={0x25f, 0x1, 0x3, 0x7f, 0x9, [{0x10000, 0x6, 0x8}, {0x2, 0x40, 0x9, '\x00', 0x800}, {0x5, 0x6, 0x21ce, '\x00', 0x2000}, {0x101, 0x8000, 0xcd}, {0x80000001, 0x9, 0x100, '\x00', 0x1e08}, {0x5, 0x0, 0x0, '\x00', 0x160c}, {0xffffffffffffffff, 0x6, 0x101, '\x00', 0x9}, {0x1, 0x6, 0x3c, '\x00', 0x3401}, {0xff, 0x1, 0x656, '\x00', 0x485}]}) perf_event_open(&(0x7f0000000bc0)={0x0, 0x80, 0x0, 0xff, 0x0, 0x40, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}, 0xa04, 0x9, 0x0, 0x4, 0x3ff, 0x0, 0xf8, 0x0, 0x8, 0x0, 0x1000}, 0x0, 0x4, r1, 0x1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001200)={{{@in6=@private2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000500)=0xe8) mount$overlay(0x0, &(0x7f0000000540)='./file2\x00', &(0x7f00000004c0), 0x20000, &(0x7f0000000600)=ANY=[@ANYBLOB='workdir=./file1,fowner<', @ANYRESDEC=r2, @ANYBLOB="2d7063720000000030303042303030309c0e3032202c0000000000c78b4c4cac566e77ff89d7d9c0dd4b4cef68cc0698ce6c47345be9417859a4603d97373a57d21754f15f899faa36b86b1330902d6f5a5e27c263150d9f"]) creat(&(0x7f0000000440)='./file1\x00', 0x100) open(&(0x7f0000000b80)='./file0\x00', 0x101c0, 0x0) pselect6(0x40, &(0x7f0000000e00)={0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, &(0x7f0000000e80)={0x5, 0x0, 0x0, 0x0, 0x6, 0x0, 0x73}, &(0x7f0000000f00), &(0x7f0000000f80)={&(0x7f0000000f40), 0x8}) utime(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380)={0x7fffffffffffffff, 0x7}) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/241, 0xffd1) r3 = syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x4010, 0xffffffffffffffff, 0x92a0a000) r4 = openat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) syz_mount_image$squashfs(0x0, &(0x7f0000000240)='./file1\x00', 0x86, 0x2, &(0x7f0000000a80)=[{&(0x7f0000000840)="9581", 0x2, 0x5}, {&(0x7f0000000880)="0b2f901f593b15dc11097f48b8b8ebc7459098ae7c59e4c3d07c41749549b78ba58d207f83e7226a8c58925fa87a791cb3cce5402a3d87f00042326b90686ce40fac5332f911b59316600b4dfb5e7b32c5891baf442eaff87e3fe675f6a8b7d92211fb398e64735c048ba0b729cb3ef66051ce83454903b95ada5db4b9d713", 0x7f, 0x7}], 0x2008080, 0x0, 0x0) readv(r4, &(0x7f0000000740)=[{&(0x7f0000000280)=""/203, 0xcb}], 0x1) open(&(0x7f00000000c0)='./file2\x00', 0x0, 0x5c) 00:41:22 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000fc0)={0x25f, 0x1, 0x3, 0x7f, 0x9, [{0x10000, 0x6, 0x8}, {0x2, 0x40, 0x9, '\x00', 0x800}, {0x5, 0x6, 0x21ce, '\x00', 0x2000}, {0x101, 0x8000, 0xcd}, {0x80000001, 0x9, 0x100, '\x00', 0x1e08}, {0x5, 0x0, 0x0, '\x00', 0x160c}, {0xffffffffffffffff, 0x6, 0x101, '\x00', 0x9}, {0x1, 0x6, 0x3c, '\x00', 0x3401}, {0xff, 0x1, 0x656, '\x00', 0x485}]}) perf_event_open(&(0x7f0000000bc0)={0x0, 0x80, 0x0, 0xff, 0x0, 0x40, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}, 0xa04, 0x9, 0x0, 0x4, 0x3ff, 0x0, 0xf8, 0x0, 0x8, 0x0, 0x1000}, 0x0, 0x4, r1, 0x1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001200)={{{@in6=@private2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000500)=0xe8) mount$overlay(0x0, &(0x7f0000000540)='./file2\x00', &(0x7f00000004c0), 0x20000, &(0x7f0000000600)=ANY=[@ANYBLOB='workdir=./file1,fowner<', @ANYRESDEC=r2, @ANYBLOB="2d7063720000000030303042303030309c0e3032202c0000000000c78b4c4cac566e77ff89d7d9c0dd4b4cef68cc0698ce6c47345be9417859a4603d97373a57d21754f15f899faa36b86b1330902d6f5a5e27c263150d9f"]) creat(&(0x7f0000000440)='./file1\x00', 0x100) open(&(0x7f0000000b80)='./file0\x00', 0x101c0, 0x0) pselect6(0x40, &(0x7f0000000e00)={0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, &(0x7f0000000e80)={0x5, 0x0, 0x0, 0x0, 0x6, 0x0, 0x73}, &(0x7f0000000f00), &(0x7f0000000f80)={&(0x7f0000000f40), 0x8}) utime(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380)={0x7fffffffffffffff, 0x7}) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/241, 0xffd1) r3 = syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x4010, 0xffffffffffffffff, 0x92a0a000) r4 = openat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) syz_mount_image$squashfs(0x0, &(0x7f0000000240)='./file1\x00', 0x86, 0x2, &(0x7f0000000a80)=[{&(0x7f0000000840)="9581", 0x2, 0x5}, {&(0x7f0000000880)="0b2f901f593b15dc11097f48b8b8ebc7459098ae7c59e4c3d07c41749549b78ba58d207f83e7226a8c58925fa87a791cb3cce5402a3d87f00042326b90686ce40fac5332f911b59316600b4dfb5e7b32c5891baf442eaff87e3fe675f6a8b7d92211fb398e64735c048ba0b729cb3ef66051ce83454903b95ada5db4b9d713", 0x7f, 0x7}], 0x2008080, 0x0, 0x0) readv(r4, &(0x7f0000000740)=[{&(0x7f0000000280)=""/203, 0xcb}], 0x1) open(&(0x7f00000000c0)='./file2\x00', 0x0, 0x5c) 00:41:22 executing program 4: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000fc0)={0x25f, 0x1, 0x3, 0x7f, 0x9, [{0x10000, 0x6, 0x8}, {0x2, 0x40, 0x9, '\x00', 0x800}, {0x5, 0x6, 0x21ce, '\x00', 0x2000}, {0x101, 0x8000, 0xcd}, {0x80000001, 0x9, 0x100, '\x00', 0x1e08}, {0x5, 0x0, 0x0, '\x00', 0x160c}, {0xffffffffffffffff, 0x6, 0x101, '\x00', 0x9}, {0x1, 0x6, 0x3c, '\x00', 0x3401}, {0xff, 0x1, 0x656, '\x00', 0x485}]}) perf_event_open(&(0x7f0000000bc0)={0x0, 0x80, 0x0, 0xff, 0x0, 0x40, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}, 0xa04, 0x9, 0x0, 0x4, 0x3ff, 0x0, 0xf8, 0x0, 0x8, 0x0, 0x1000}, 0x0, 0x4, r1, 0x1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001200)={{{@in6=@private2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000500)=0xe8) mount$overlay(0x0, &(0x7f0000000540)='./file2\x00', &(0x7f00000004c0), 0x20000, &(0x7f0000000600)=ANY=[@ANYBLOB='workdir=./file1,fowner<', @ANYRESDEC=r2, @ANYBLOB="2d7063720000000030303042303030309c0e3032202c0000000000c78b4c4cac566e77ff89d7d9c0dd4b4cef68cc0698ce6c47345be9417859a4603d97373a57d21754f15f899faa36b86b1330902d6f5a5e27c263150d9f"]) creat(&(0x7f0000000440)='./file1\x00', 0x100) open(&(0x7f0000000b80)='./file0\x00', 0x101c0, 0x0) pselect6(0x40, &(0x7f0000000e00)={0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, &(0x7f0000000e80)={0x5, 0x0, 0x0, 0x0, 0x6, 0x0, 0x73}, &(0x7f0000000f00), &(0x7f0000000f80)={&(0x7f0000000f40), 0x8}) utime(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380)={0x7fffffffffffffff, 0x7}) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/241, 0xffd1) r3 = syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x4010, 0xffffffffffffffff, 0x92a0a000) r4 = openat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) syz_mount_image$squashfs(0x0, &(0x7f0000000240)='./file1\x00', 0x86, 0x2, &(0x7f0000000a80)=[{&(0x7f0000000840)="9581", 0x2, 0x5}, {&(0x7f0000000880)="0b2f901f593b15dc11097f48b8b8ebc7459098ae7c59e4c3d07c41749549b78ba58d207f83e7226a8c58925fa87a791cb3cce5402a3d87f00042326b90686ce40fac5332f911b59316600b4dfb5e7b32c5891baf442eaff87e3fe675f6a8b7d92211fb398e64735c048ba0b729cb3ef66051ce83454903b95ada5db4b9d713", 0x7f, 0x7}], 0x2008080, 0x0, 0x0) readv(r4, &(0x7f0000000740)=[{&(0x7f0000000280)=""/203, 0xcb}], 0x1) open(&(0x7f00000000c0)='./file2\x00', 0x0, 0x5c) [ 122.979748] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 00:41:22 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000fc0)={0x25f, 0x1, 0x3, 0x7f, 0x9, [{0x10000, 0x6, 0x8}, {0x2, 0x40, 0x9, '\x00', 0x800}, {0x5, 0x6, 0x21ce, '\x00', 0x2000}, {0x101, 0x8000, 0xcd}, {0x80000001, 0x9, 0x100, '\x00', 0x1e08}, {0x5, 0x0, 0x0, '\x00', 0x160c}, {0xffffffffffffffff, 0x6, 0x101, '\x00', 0x9}, {0x1, 0x6, 0x3c, '\x00', 0x3401}, {0xff, 0x1, 0x656, '\x00', 0x485}]}) perf_event_open(&(0x7f0000000bc0)={0x0, 0x80, 0x0, 0xff, 0x0, 0x40, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}, 0xa04, 0x9, 0x0, 0x4, 0x3ff, 0x0, 0xf8, 0x0, 0x8, 0x0, 0x1000}, 0x0, 0x4, r1, 0x1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001200)={{{@in6=@private2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000500)=0xe8) mount$overlay(0x0, &(0x7f0000000540)='./file2\x00', &(0x7f00000004c0), 0x20000, &(0x7f0000000600)=ANY=[@ANYBLOB='workdir=./file1,fowner<', @ANYRESDEC=r2, @ANYBLOB="2d7063720000000030303042303030309c0e3032202c0000000000c78b4c4cac566e77ff89d7d9c0dd4b4cef68cc0698ce6c47345be9417859a4603d97373a57d21754f15f899faa36b86b1330902d6f5a5e27c263150d9f"]) creat(&(0x7f0000000440)='./file1\x00', 0x100) open(&(0x7f0000000b80)='./file0\x00', 0x101c0, 0x0) pselect6(0x40, &(0x7f0000000e00)={0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, &(0x7f0000000e80)={0x5, 0x0, 0x0, 0x0, 0x6, 0x0, 0x73}, &(0x7f0000000f00), &(0x7f0000000f80)={&(0x7f0000000f40), 0x8}) utime(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380)={0x7fffffffffffffff, 0x7}) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/241, 0xffd1) r3 = syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x4010, 0xffffffffffffffff, 0x92a0a000) r4 = openat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) syz_mount_image$squashfs(0x0, &(0x7f0000000240)='./file1\x00', 0x86, 0x2, &(0x7f0000000a80)=[{&(0x7f0000000840)="9581", 0x2, 0x5}, {&(0x7f0000000880)="0b2f901f593b15dc11097f48b8b8ebc7459098ae7c59e4c3d07c41749549b78ba58d207f83e7226a8c58925fa87a791cb3cce5402a3d87f00042326b90686ce40fac5332f911b59316600b4dfb5e7b32c5891baf442eaff87e3fe675f6a8b7d92211fb398e64735c048ba0b729cb3ef66051ce83454903b95ada5db4b9d713", 0x7f, 0x7}], 0x2008080, 0x0, 0x0) readv(r4, &(0x7f0000000740)=[{&(0x7f0000000280)=""/203, 0xcb}], 0x1) open(&(0x7f00000000c0)='./file2\x00', 0x0, 0x5c) 00:41:22 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000600)='./bus\x00', &(0x7f00000006c0)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./bus/file0\x00', &(0x7f00000003c0)='./bus\x00') lsetxattr$security_capability(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000880), &(0x7f0000000900)=@v2, 0x14, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}, 0x1, 0x0, 0x0, 0x10080}, 0x4048005) syz_mount_image$gfs2meta(&(0x7f00000002c0), 0x0, 0x93eb, 0x0, &(0x7f0000000f80), 0x2000000, 0x0, 0x0) syz_mount_image$gfs2meta(0x0, &(0x7f0000000380)='./bus\x00', 0xd6, 0x1, &(0x7f0000000640)=[{&(0x7f0000000780)="f040ab0ac5dea19cb57ad6a5ee98ec7355ac7e773cf977750e492368820f2e699f117cdbeb44b2189a701eee0051519ad566e74564490ca9d3581eabfe0c48b490c815145287ff2b5b383075407f9818aafaa095a4f1c9b9e72eb6c233d62c8b50649b0e411c9d6980824d874d4665d09169996ee1f3f6d001960e19497af5cc3eff99cfa9864fe96c52abf4ad9df42797659cd46f8ca3e42f6c98f51aca26b226261813cd7c05adb89be9d737eae3afb6854121280abee948e2774ba77906c3afe539ce1d3361537c79295168be4981bae6eb012907", 0xd6}], 0x1010020, &(0x7f0000000940)={[{'+.#:,'}], [{@fsname={'fsname', 0x3d, 'system.posix_acl_access\x00'}}, {@appraise}, {@obj_role={'obj_role', 0x3d, 'configfs\x00'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@dont_measure}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '#^-]q$-*[*}^--().-$,{)'}}]}, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') setxattr$incfs_size(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=0x6, 0x8, 0x0) 00:41:22 executing program 3: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000fc0)={0x25f, 0x1, 0x3, 0x7f, 0x9, [{0x10000, 0x6, 0x8}, {0x2, 0x40, 0x9, '\x00', 0x800}, {0x5, 0x6, 0x21ce, '\x00', 0x2000}, {0x101, 0x8000, 0xcd}, {0x80000001, 0x9, 0x100, '\x00', 0x1e08}, {0x5, 0x0, 0x0, '\x00', 0x160c}, {0xffffffffffffffff, 0x6, 0x101, '\x00', 0x9}, {0x1, 0x6, 0x3c, '\x00', 0x3401}, {0xff, 0x1, 0x656, '\x00', 0x485}]}) perf_event_open(&(0x7f0000000bc0)={0x0, 0x80, 0x0, 0xff, 0x0, 0x40, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}, 0xa04, 0x9, 0x0, 0x4, 0x3ff, 0x0, 0xf8, 0x0, 0x8, 0x0, 0x1000}, 0x0, 0x4, r1, 0x1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001200)={{{@in6=@private2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000500)=0xe8) mount$overlay(0x0, &(0x7f0000000540)='./file2\x00', &(0x7f00000004c0), 0x20000, &(0x7f0000000600)=ANY=[@ANYBLOB='workdir=./file1,fowner<', @ANYRESDEC=r2, @ANYBLOB="2d7063720000000030303042303030309c0e3032202c0000000000c78b4c4cac566e77ff89d7d9c0dd4b4cef68cc0698ce6c47345be9417859a4603d97373a57d21754f15f899faa36b86b1330902d6f5a5e27c263150d9f"]) creat(&(0x7f0000000440)='./file1\x00', 0x100) open(&(0x7f0000000b80)='./file0\x00', 0x101c0, 0x0) pselect6(0x40, &(0x7f0000000e00)={0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, &(0x7f0000000e80)={0x5, 0x0, 0x0, 0x0, 0x6, 0x0, 0x73}, &(0x7f0000000f00), &(0x7f0000000f80)={&(0x7f0000000f40), 0x8}) utime(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380)={0x7fffffffffffffff, 0x7}) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/241, 0xffd1) r3 = syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000000000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x4010, 0xffffffffffffffff, 0x92a0a000) r4 = openat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) syz_mount_image$squashfs(0x0, &(0x7f0000000240)='./file1\x00', 0x86, 0x2, &(0x7f0000000a80)=[{&(0x7f0000000840)="9581", 0x2, 0x5}, {&(0x7f0000000880)="0b2f901f593b15dc11097f48b8b8ebc7459098ae7c59e4c3d07c41749549b78ba58d207f83e7226a8c58925fa87a791cb3cce5402a3d87f00042326b90686ce40fac5332f911b59316600b4dfb5e7b32c5891baf442eaff87e3fe675f6a8b7d92211fb398e64735c048ba0b729cb3ef66051ce83454903b95ada5db4b9d713", 0x7f, 0x7}], 0x2008080, 0x0, 0x0) readv(r4, &(0x7f0000000740)=[{&(0x7f0000000280)=""/203, 0xcb}], 0x1) open(&(0x7f00000000c0)='./file2\x00', 0x0, 0x5c) [ 123.091435] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 00:41:22 executing program 4: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000fc0)={0x25f, 0x1, 0x3, 0x7f, 0x9, [{0x10000, 0x6, 0x8}, {0x2, 0x40, 0x9, '\x00', 0x800}, {0x5, 0x6, 0x21ce, '\x00', 0x2000}, {0x101, 0x8000, 0xcd}, {0x80000001, 0x9, 0x100, '\x00', 0x1e08}, {0x5, 0x0, 0x0, '\x00', 0x160c}, {0xffffffffffffffff, 0x6, 0x101, '\x00', 0x9}, {0x1, 0x6, 0x3c, '\x00', 0x3401}, {0xff, 0x1, 0x656, '\x00', 0x485}]}) perf_event_open(&(0x7f0000000bc0)={0x0, 0x80, 0x0, 0xff, 0x0, 0x40, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}, 0xa04, 0x9, 0x0, 0x4, 0x3ff, 0x0, 0xf8, 0x0, 0x8, 0x0, 0x1000}, 0x0, 0x4, r1, 0x1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001200)={{{@in6=@private2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000500)=0xe8) mount$overlay(0x0, &(0x7f0000000540)='./file2\x00', &(0x7f00000004c0), 0x20000, &(0x7f0000000600)=ANY=[@ANYBLOB='workdir=./file1,fowner<', @ANYRESDEC=r2, @ANYBLOB="2d7063720000000030303042303030309c0e3032202c0000000000c78b4c4cac566e77ff89d7d9c0dd4b4cef68cc0698ce6c47345be9417859a4603d97373a57d21754f15f899faa36b86b1330902d6f5a5e27c263150d9f"]) creat(&(0x7f0000000440)='./file1\x00', 0x100) open(&(0x7f0000000b80)='./file0\x00', 0x101c0, 0x0) pselect6(0x40, &(0x7f0000000e00)={0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, &(0x7f0000000e80)={0x5, 0x0, 0x0, 0x0, 0x6, 0x0, 0x73}, &(0x7f0000000f00), &(0x7f0000000f80)={&(0x7f0000000f40), 0x8}) utime(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380)={0x7fffffffffffffff, 0x7}) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/241, 0xffd1) r3 = syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000000000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x4010, 0xffffffffffffffff, 0x92a0a000) r4 = openat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) syz_mount_image$squashfs(0x0, &(0x7f0000000240)='./file1\x00', 0x86, 0x2, &(0x7f0000000a80)=[{&(0x7f0000000840)="9581", 0x2, 0x5}, {&(0x7f0000000880)="0b2f901f593b15dc11097f48b8b8ebc7459098ae7c59e4c3d07c41749549b78ba58d207f83e7226a8c58925fa87a791cb3cce5402a3d87f00042326b90686ce40fac5332f911b59316600b4dfb5e7b32c5891baf442eaff87e3fe675f6a8b7d92211fb398e64735c048ba0b729cb3ef66051ce83454903b95ada5db4b9d713", 0x7f, 0x7}], 0x2008080, 0x0, 0x0) readv(r4, &(0x7f0000000740)=[{&(0x7f0000000280)=""/203, 0xcb}], 0x1) open(&(0x7f00000000c0)='./file2\x00', 0x0, 0x5c) 00:41:22 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000600)='./bus\x00', &(0x7f00000006c0)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./bus/file0\x00', &(0x7f00000003c0)='./bus\x00') lsetxattr$security_capability(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000880), &(0x7f0000000900)=@v2, 0x14, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}, 0x1, 0x0, 0x0, 0x10080}, 0x4048005) syz_mount_image$gfs2meta(&(0x7f00000002c0), 0x0, 0x93eb, 0x0, &(0x7f0000000f80), 0x2000000, 0x0, 0x0) syz_mount_image$gfs2meta(0x0, &(0x7f0000000380)='./bus\x00', 0xd6, 0x1, &(0x7f0000000640)=[{&(0x7f0000000780)="f040ab0ac5dea19cb57ad6a5ee98ec7355ac7e773cf977750e492368820f2e699f117cdbeb44b2189a701eee0051519ad566e74564490ca9d3581eabfe0c48b490c815145287ff2b5b383075407f9818aafaa095a4f1c9b9e72eb6c233d62c8b50649b0e411c9d6980824d874d4665d09169996ee1f3f6d001960e19497af5cc3eff99cfa9864fe96c52abf4ad9df42797659cd46f8ca3e42f6c98f51aca26b226261813cd7c05adb89be9d737eae3afb6854121280abee948e2774ba77906c3afe539ce1d3361537c79295168be4981bae6eb012907", 0xd6}], 0x1010020, &(0x7f0000000940)={[{'+.#:,'}], [{@fsname={'fsname', 0x3d, 'system.posix_acl_access\x00'}}, {@appraise}, {@obj_role={'obj_role', 0x3d, 'configfs\x00'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@dont_measure}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '#^-]q$-*[*}^--().-$,{)'}}]}, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') setxattr$incfs_size(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=0x6, 0x8, 0x0) 00:41:22 executing program 1: syz_mount_image$efs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x13, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000010000000180000001c0000002000000000000000ffffffff751f1f63400000001f0000000100000000100000000400000400000005000000000000003c00000000f0ffff00fcffff0c0000000a0000001000000000040000020000000100000000080000000000000000000000040000200000000200000001000000800000000100000000000000751f1f6367458b6b20000000000400000004000000000000800000008000000001000000010000002000000040000000020000000400000017000000000000000001008000"/224, 0xe0, 0x2000}, {&(0x7f00000100e0)="803a749241560000803e74924156000000000000000000000000000000100000", 0x20, 0x2340}, {&(0x7f0000010100)="0000000000000000002000000000000002000000000000000400000000000000170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000751f1f630000000040000000000000001f000000000000002000"/128, 0x80, 0x23e0}, {&(0x7f0000010180)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00@\x00'/32, 0x20, 0x24a0}, {&(0x7f00000101a0)="00000000100000003c00000002000000ffbf400001040000ff0f000000000000ff03000000000000000000000100000001000000000000000000000054190100", 0x40, 0x2520}, {&(0x7f00000101e0)="000000000000000010000000180000001c0000002000000000000000ffffffff751f1f63400000001f0000000100000000100000000400000400000005000000000000003c00000000f0ffff00fcffff0c0000000a0000001000000000040000020000000100000000080000000000000000000000040000200000000200000001000000800000000100000000000000751f1f6367458b6b20000000000400000004000000000000800000008000000001000000010000002000000040000000020000000400000017000000000000000001008000"/224, 0xe0, 0x4000}, {&(0x7f00000102c0)="803a749241560000803e74924156000000000000000000000000000000100000", 0x20, 0x4340}, {&(0x7f00000102e0)="0000000000000000002000000000000002000000000000000400000000000000170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000751f1f630000000040000000000000001f000000000000002000"/128, 0x80, 0x43e0}, {&(0x7f0000010360)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00@\x00'/32, 0x20, 0x44a0}, {&(0x7f0000010380)="00000000100000003c00000002000000ffbf400001040000ff0f000000000000ff03000000000000000000000100000001000000000000000000000054190100", 0x40, 0x4520}, {&(0x7f00000103c0)="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", 0x100, 0x6000}, {&(0x7f00000104c0)="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", 0x380, 0x7100}, {&(0x7f0000010840)="02000000040000001700"/32, 0x20, 0x8000}, {&(0x7f0000010860)="020000000c0004012e000000020000000c0004022e2e0000030000001000040566696c6530000000040000001400080966696c652e636f6c64000000050000001000080566696c6533000000050000001000080566696c653200000006000000a401080566696c653100"/128, 0x80, 0x8400}, {&(0x7f00000108e0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8800}, {&(0x7f0000010960)='syzkallers\x00'/32, 0x20, 0xb000}, {&(0x7f0000010980)="030000000c0004012e000000020000000c0004022e2e0000070000001000080566696c653000000008000000d8010a0566696c653100"/64, 0x40, 0xb400}, {&(0x7f00000109c0)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xb800}, {&(0x7f0000010de0)="000000000000000000000000000000000000008000"/32, 0x20, 0xfec0}], 0x0, &(0x7f0000010e00), 0x1) 00:41:22 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000140)={0xfff}) [ 123.368912] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 00:41:22 executing program 3: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000fc0)={0x25f, 0x1, 0x3, 0x7f, 0x9, [{0x10000, 0x6, 0x8}, {0x2, 0x40, 0x9, '\x00', 0x800}, {0x5, 0x6, 0x21ce, '\x00', 0x2000}, {0x101, 0x8000, 0xcd}, {0x80000001, 0x9, 0x100, '\x00', 0x1e08}, {0x5, 0x0, 0x0, '\x00', 0x160c}, {0xffffffffffffffff, 0x6, 0x101, '\x00', 0x9}, {0x1, 0x6, 0x3c, '\x00', 0x3401}, {0xff, 0x1, 0x656, '\x00', 0x485}]}) perf_event_open(&(0x7f0000000bc0)={0x0, 0x80, 0x0, 0xff, 0x0, 0x40, 0x0, 0x0, 0x20000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}, 0xa04, 0x9, 0x0, 0x4, 0x3ff, 0x0, 0xf8, 0x0, 0x8, 0x0, 0x1000}, 0x0, 0x4, r1, 0x1) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001200)={{{@in6=@private2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000500)=0xe8) mount$overlay(0x0, &(0x7f0000000540)='./file2\x00', &(0x7f00000004c0), 0x20000, &(0x7f0000000600)=ANY=[@ANYBLOB='workdir=./file1,fowner<', @ANYRESDEC=r2, @ANYBLOB="2d7063720000000030303042303030309c0e3032202c0000000000c78b4c4cac566e77ff89d7d9c0dd4b4cef68cc0698ce6c47345be9417859a4603d97373a57d21754f15f899faa36b86b1330902d6f5a5e27c263150d9f"]) creat(&(0x7f0000000440)='./file1\x00', 0x100) open(&(0x7f0000000b80)='./file0\x00', 0x101c0, 0x0) pselect6(0x40, &(0x7f0000000e00)={0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, &(0x7f0000000e80)={0x5, 0x0, 0x0, 0x0, 0x6, 0x0, 0x73}, &(0x7f0000000f00), &(0x7f0000000f80)={&(0x7f0000000f40), 0x8}) utime(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380)={0x7fffffffffffffff, 0x7}) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/241, 0xffd1) r3 = syz_mount_image$squashfs(&(0x7f00000002c0), &(0x7f0000000100)='./file0\x00', 0x8100000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d00002000400000026010000000000000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f00000000c0)=ANY=[], 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x4010, 0xffffffffffffffff, 0x92a0a000) r4 = openat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) syz_mount_image$squashfs(0x0, &(0x7f0000000240)='./file1\x00', 0x86, 0x2, &(0x7f0000000a80)=[{&(0x7f0000000840)="9581", 0x2, 0x5}, {&(0x7f0000000880)="0b2f901f593b15dc11097f48b8b8ebc7459098ae7c59e4c3d07c41749549b78ba58d207f83e7226a8c58925fa87a791cb3cce5402a3d87f00042326b90686ce40fac5332f911b59316600b4dfb5e7b32c5891baf442eaff87e3fe675f6a8b7d92211fb398e64735c048ba0b729cb3ef66051ce83454903b95ada5db4b9d713", 0x7f, 0x7}], 0x2008080, 0x0, 0x0) readv(r4, &(0x7f0000000740)=[{&(0x7f0000000280)=""/203, 0xcb}], 0x1) open(&(0x7f00000000c0)='./file2\x00', 0x0, 0x5c) [ 123.453185] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 00:41:22 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000140)={0xfff}) 00:41:22 executing program 4: open(&(0x7f0000000080)='./bus\x00', 0x143042, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0, 0xa}, &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') [ 123.585475] print_req_error: I/O error, dev loop1, sector 2 [ 123.591453] Buffer I/O error on dev loop1, logical block 2, async page read [ 123.599995] print_req_error: I/O error, dev loop1, sector 3 [ 123.605911] Buffer I/O error on dev loop1, logical block 3, async page read [ 123.610905] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 123.614793] print_req_error: I/O error, dev loop1, sector 4 [ 123.627655] Buffer I/O error on dev loop1, logical block 4, async page read 00:41:22 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000140)={0xfff}) 00:41:22 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 00:41:22 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 123.636512] print_req_error: I/O error, dev loop1, sector 5 [ 123.642259] Buffer I/O error on dev loop1, logical block 5, async page read [ 123.649932] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 123.650678] print_req_error: I/O error, dev loop1, sector 6 [ 123.664960] Buffer I/O error on dev loop1, logical block 6, async page read [ 123.672181] print_req_error: I/O error, dev loop1, sector 7 [ 123.677968] Buffer I/O error on dev loop1, logical block 7, async page read 00:41:23 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000600)='./bus\x00', &(0x7f00000006c0)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./bus/file0\x00', &(0x7f00000003c0)='./bus\x00') lsetxattr$security_capability(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000880), &(0x7f0000000900)=@v2, 0x14, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}, 0x1, 0x0, 0x0, 0x10080}, 0x4048005) syz_mount_image$gfs2meta(&(0x7f00000002c0), 0x0, 0x93eb, 0x0, &(0x7f0000000f80), 0x2000000, 0x0, 0x0) syz_mount_image$gfs2meta(0x0, &(0x7f0000000380)='./bus\x00', 0xd6, 0x1, &(0x7f0000000640)=[{&(0x7f0000000780)="f040ab0ac5dea19cb57ad6a5ee98ec7355ac7e773cf977750e492368820f2e699f117cdbeb44b2189a701eee0051519ad566e74564490ca9d3581eabfe0c48b490c815145287ff2b5b383075407f9818aafaa095a4f1c9b9e72eb6c233d62c8b50649b0e411c9d6980824d874d4665d09169996ee1f3f6d001960e19497af5cc3eff99cfa9864fe96c52abf4ad9df42797659cd46f8ca3e42f6c98f51aca26b226261813cd7c05adb89be9d737eae3afb6854121280abee948e2774ba77906c3afe539ce1d3361537c79295168be4981bae6eb012907", 0xd6}], 0x1010020, &(0x7f0000000940)={[{'+.#:,'}], [{@fsname={'fsname', 0x3d, 'system.posix_acl_access\x00'}}, {@appraise}, {@obj_role={'obj_role', 0x3d, 'configfs\x00'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@dont_measure}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '#^-]q$-*[*}^--().-$,{)'}}]}, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') setxattr$incfs_size(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=0x6, 0x8, 0x0) 00:41:23 executing program 4: open(&(0x7f0000000080)='./bus\x00', 0x143042, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0, 0xa}, &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') 00:41:23 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000140)={0xfff}) 00:41:23 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000600)='./bus\x00', &(0x7f00000006c0)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./bus/file0\x00', &(0x7f00000003c0)='./bus\x00') lsetxattr$security_capability(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000880), &(0x7f0000000900)=@v2, 0x14, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}, 0x1, 0x0, 0x0, 0x10080}, 0x4048005) syz_mount_image$gfs2meta(&(0x7f00000002c0), 0x0, 0x93eb, 0x0, &(0x7f0000000f80), 0x2000000, 0x0, 0x0) syz_mount_image$gfs2meta(0x0, &(0x7f0000000380)='./bus\x00', 0xd6, 0x1, &(0x7f0000000640)=[{&(0x7f0000000780)="f040ab0ac5dea19cb57ad6a5ee98ec7355ac7e773cf977750e492368820f2e699f117cdbeb44b2189a701eee0051519ad566e74564490ca9d3581eabfe0c48b490c815145287ff2b5b383075407f9818aafaa095a4f1c9b9e72eb6c233d62c8b50649b0e411c9d6980824d874d4665d09169996ee1f3f6d001960e19497af5cc3eff99cfa9864fe96c52abf4ad9df42797659cd46f8ca3e42f6c98f51aca26b226261813cd7c05adb89be9d737eae3afb6854121280abee948e2774ba77906c3afe539ce1d3361537c79295168be4981bae6eb012907", 0xd6}], 0x1010020, &(0x7f0000000940)={[{'+.#:,'}], [{@fsname={'fsname', 0x3d, 'system.posix_acl_access\x00'}}, {@appraise}, {@obj_role={'obj_role', 0x3d, 'configfs\x00'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@dont_measure}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '#^-]q$-*[*}^--().-$,{)'}}]}, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') setxattr$incfs_size(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=0x6, 0x8, 0x0) 00:41:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040)=0xffffff48, 0x4) sendto$inet(r0, 0x0, 0x0, 0x2000473d, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0xc04, 0x4) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000340)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x4, 'lblcr\x00', 0x9, 0xffff, 0x7c}, {@empty, 0x4e22, 0x0, 0x0, 0x20, 0x8000}}, 0x44) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000480)={0x6, 0x9, 0xfffffffffffffffb}) sendto$inet(r0, &(0x7f00000012c0)="12268a927f", 0xad11, 0x2, 0x0, 0x80fa) 00:41:23 executing program 4: open(&(0x7f0000000080)='./bus\x00', 0x143042, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0, 0xa}, &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') 00:41:23 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), r1) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x60, r2, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_KEY_USAGE_COMMANDS={0x24, 0x32, "19cac45b111b60b61ee62681ba84743640ab9897c6dbc2ffc90858313d68e87c"}, @IEEE802154_ATTR_LLSEC_KEY_BYTES={0x14, 0x30, "a6c6ab3bbd923fe32c74ff72be59d794"}, @IEEE802154_ATTR_LLSEC_KEY_USAGE_FRAME_TYPES={0x5, 0x31, 0x8}]}, 0x60}}, 0x0) 00:41:23 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 123.848530] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 00:41:23 executing program 4: open(&(0x7f0000000080)='./bus\x00', 0x143042, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0, 0xa}, &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') 00:41:23 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), r1) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x60, r2, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_KEY_USAGE_COMMANDS={0x24, 0x32, "19cac45b111b60b61ee62681ba84743640ab9897c6dbc2ffc90858313d68e87c"}, @IEEE802154_ATTR_LLSEC_KEY_BYTES={0x14, 0x30, "a6c6ab3bbd923fe32c74ff72be59d794"}, @IEEE802154_ATTR_LLSEC_KEY_USAGE_FRAME_TYPES={0x5, 0x31, 0x8}]}, 0x60}}, 0x0) 00:41:23 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), r1) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x60, r2, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_KEY_USAGE_COMMANDS={0x24, 0x32, "19cac45b111b60b61ee62681ba84743640ab9897c6dbc2ffc90858313d68e87c"}, @IEEE802154_ATTR_LLSEC_KEY_BYTES={0x14, 0x30, "a6c6ab3bbd923fe32c74ff72be59d794"}, @IEEE802154_ATTR_LLSEC_KEY_USAGE_FRAME_TYPES={0x5, 0x31, 0x8}]}, 0x60}}, 0x0) [ 123.961540] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 00:41:23 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x5, &(0x7f0000000000), 0x4) [ 124.068719] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 00:41:23 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000600)='./bus\x00', &(0x7f00000006c0)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rename(&(0x7f0000000340)='./bus/file0\x00', &(0x7f00000003c0)='./bus\x00') lsetxattr$security_capability(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000880), &(0x7f0000000900)=@v2, 0x14, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}, 0x1, 0x0, 0x0, 0x10080}, 0x4048005) syz_mount_image$gfs2meta(&(0x7f00000002c0), 0x0, 0x93eb, 0x0, &(0x7f0000000f80), 0x2000000, 0x0, 0x0) syz_mount_image$gfs2meta(0x0, &(0x7f0000000380)='./bus\x00', 0xd6, 0x1, &(0x7f0000000640)=[{&(0x7f0000000780)="f040ab0ac5dea19cb57ad6a5ee98ec7355ac7e773cf977750e492368820f2e699f117cdbeb44b2189a701eee0051519ad566e74564490ca9d3581eabfe0c48b490c815145287ff2b5b383075407f9818aafaa095a4f1c9b9e72eb6c233d62c8b50649b0e411c9d6980824d874d4665d09169996ee1f3f6d001960e19497af5cc3eff99cfa9864fe96c52abf4ad9df42797659cd46f8ca3e42f6c98f51aca26b226261813cd7c05adb89be9d737eae3afb6854121280abee948e2774ba77906c3afe539ce1d3361537c79295168be4981bae6eb012907", 0xd6}], 0x1010020, &(0x7f0000000940)={[{'+.#:,'}], [{@fsname={'fsname', 0x3d, 'system.posix_acl_access\x00'}}, {@appraise}, {@obj_role={'obj_role', 0x3d, 'configfs\x00'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@dont_measure}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '#^-]q$-*[*}^--().-$,{)'}}]}, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') setxattr$incfs_size(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500), &(0x7f0000000580)=0x6, 0x8, 0x0) 00:41:23 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), r1) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x60, r2, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_KEY_USAGE_COMMANDS={0x24, 0x32, "19cac45b111b60b61ee62681ba84743640ab9897c6dbc2ffc90858313d68e87c"}, @IEEE802154_ATTR_LLSEC_KEY_BYTES={0x14, 0x30, "a6c6ab3bbd923fe32c74ff72be59d794"}, @IEEE802154_ATTR_LLSEC_KEY_USAGE_FRAME_TYPES={0x5, 0x31, 0x8}]}, 0x60}}, 0x0) 00:41:23 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 124.137804] IPVS: set_ctl: invalid protocol: 0 172.30.0.4:20000 [ 124.191578] overlayfs: fs on './file0' does not support file handles, falling back to index=off. [ 124.327476] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 124.381289] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 00:41:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040)=0xffffff48, 0x4) sendto$inet(r0, 0x0, 0x0, 0x2000473d, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0xc04, 0x4) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000340)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x4, 'lblcr\x00', 0x9, 0xffff, 0x7c}, {@empty, 0x4e22, 0x0, 0x0, 0x20, 0x8000}}, 0x44) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000480)={0x6, 0x9, 0xfffffffffffffffb}) sendto$inet(r0, &(0x7f00000012c0)="12268a927f", 0xad11, 0x2, 0x0, 0x80fa) 00:41:23 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) syz_usbip_server_init(0x0) 00:41:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/111, 0x6f}], 0x1, 0x0, 0x0) 00:41:23 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x208, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xb0, 0x120, 0x0, {}, [@common=@set={{0x40}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "81b9658b0bd64fdaf8ac335955d45c48c20d764fe5986f8ac05ef040b220a8baf5272a2488468d64ecd5e29e0a8b4df784563bfb94cb7e752cb91fdde09d7e10"}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@socket0={{0x20}}, @common=@addrtype={{0x30}}]}, @REJECT={0x28}}, {{@ip={@rand_addr, @private, 0x0, 0x0, 'netdevsim0\x00', 'veth1_to_bond\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@icmp={{0x28}, {0x0, "6495"}}]}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) 00:41:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001840)=@ipv6_getaddr={0x34, 0x10, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_RT_PRIORITY={0x8}, @IFA_ADDRESS={0x14, 0x1, @private0}]}, 0x34}}, 0x0) 00:41:23 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x208, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xb0, 0x120, 0x0, {}, [@common=@set={{0x40}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "81b9658b0bd64fdaf8ac335955d45c48c20d764fe5986f8ac05ef040b220a8baf5272a2488468d64ecd5e29e0a8b4df784563bfb94cb7e752cb91fdde09d7e10"}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@socket0={{0x20}}, @common=@addrtype={{0x30}}]}, @REJECT={0x28}}, {{@ip={@rand_addr, @private, 0x0, 0x0, 'netdevsim0\x00', 'veth1_to_bond\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@icmp={{0x28}, {0x0, "6495"}}]}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) [ 124.500992] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 124.509346] IPVS: set_ctl: invalid protocol: 0 172.30.0.4:20000 [ 124.519203] batman_adv: batadv0: Interface deactivated: batadv_slave_1 00:41:23 executing program 5: prctl$PR_SVE_SET_VL(0x32, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000180)) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000b40)=ANY=[@ANYBLOB="6601000000000000001900000000000000bd", @ANYRES32=0x0, @ANYBLOB="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"], 0x180}, 0x1, 0x0, 0x0, 0x20000010}, 0x80) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f00000001c0)) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={0x0, 0x6c}, 0x1, 0x0, 0x0, 0x8000005}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$video(&(0x7f0000000040), 0xe535, 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000300)=""/159, 0x9f}, {0x0}, {0x0}, {0x0}], 0x4, 0x0, 0x0) r3 = dup3(r1, r2, 0x80000) pwritev2(r3, &(0x7f0000000140)=[{&(0x7f0000000100)="cc65a478a99d4ed104672aa2ec386a9cc5b6", 0x12}], 0x1, 0x0, 0x8, 0x8) 00:41:23 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x208, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xb0, 0x120, 0x0, {}, [@common=@set={{0x40}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "81b9658b0bd64fdaf8ac335955d45c48c20d764fe5986f8ac05ef040b220a8baf5272a2488468d64ecd5e29e0a8b4df784563bfb94cb7e752cb91fdde09d7e10"}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@socket0={{0x20}}, @common=@addrtype={{0x30}}]}, @REJECT={0x28}}, {{@ip={@rand_addr, @private, 0x0, 0x0, 'netdevsim0\x00', 'veth1_to_bond\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@icmp={{0x28}, {0x0, "6495"}}]}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) 00:41:23 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x208, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2f8, 0x2f8, 0x2f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xb0, 0x120, 0x0, {}, [@common=@set={{0x40}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "81b9658b0bd64fdaf8ac335955d45c48c20d764fe5986f8ac05ef040b220a8baf5272a2488468d64ecd5e29e0a8b4df784563bfb94cb7e752cb91fdde09d7e10"}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@socket0={{0x20}}, @common=@addrtype={{0x30}}]}, @REJECT={0x28}}, {{@ip={@rand_addr, @private, 0x0, 0x0, 'netdevsim0\x00', 'veth1_to_bond\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@icmp={{0x28}, {0x0, "6495"}}]}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) 00:41:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="b702000000000020bfa30000000000000703000000fef7ff7a0af0fff80000ff79a4f0ff00000000b7060000efffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba23008500000020000000b70000000000000095000000000000006f88300eaa179843d24f95acf0af839ec5300a584fe44c80de0b0614170baeb31b0e536cc3d2f2518a73e48ec249de740391961aa9ea15fa7e22f0f3e514e16f4742db88e07c2f370000a416b698f6da6fe0af496d22585ffab3af24974fae7b28e6902c04006cc6983945dd3663f79f6799f0f0af9f42099a0f54041889b971cf4f4bd43473a5ac2acab9768cbc521157fae52a3e6470711727c4a32a6b7e0ed7f139814b20263d6acdae05d2b3fed4572eb0d88900100000680000000000007b18cf93996a43e20000f57fadf535d8b3078ef0a7b558f7a56f41022feec18e75fbcc13ba9f9eb96319fd5b49521d5cb2ced401d7b6fce658f203a9c2da91116d986730da1be85b0000829592099df32814820f9dcce91cd13b77f4e421af2ef9e599627333c5e1f3fd2ba82b2c4b530a9915686e99f8bbca3882478560cd18fa2c0bba1c03f46e8848da842c661577818c2069cbf554dd4ce7354506cad315db3fffc5f0faa5183deca7a32838ec0ad70d4f55382c11e96604c504d2f3e38820895a3428ee3f0123020017f6fcea5b6bd66b5f03f419a6e45fd98e8f819bd982293c5e3270e8e477da4a8202ebbdafe6b2e38c9d7e506f5da2958cf7f0d9b31ca3275e64e29d39d158e5bec3308cf8760545ee1172e196850ba434aec76530861b772a1da96f0a227514bd0bc26df2b51e45e4eceae1ddd43c33ebcf6cb98db295ce2edecb253e0471714fa124251203000000000000001f502b6c760615ffb20ae13a1a94f7ae229fbf5da7cae4f994ee39b598c860c3e352ad16f98208cf1469dd6cce2e943f721212582a3687f7dbdf70ef5e34a83c7986d9c38929643f3f0f4e947c40742452685ec044fc71eaca9ac692145677e14054330801b1412b390864190520f18bc66aca9123e921f608c7f62d107ebc68df9f8d296721c9d465dad604bc0d5b06000000000000000000000000000000000000001ee8f4950949351307f0c4f63a8e93628ed78b50262477e2ca58a307177f3f35541eb0158f889096a1447b053822ff07f7d52685348c887be94bd2215886669cf853fc64606bb9451eb283ef92d9e652d0d8fe84eba6d5095d5fe17a069b089fd31fba71f01dda9fc1cbb8ae26046c2f4a09d6158da8235cc809a87073b75ea9c30e2dfed84ece714652e4f2dcdf80c352f1a7ef22331e4eadafd98de1985c1c31906ade15835d0c6c1d3b76e58c4f320ea21b514d64fa682ba20c95269be86e3a7db4d69b8a51b914a3c873767bd578e1be99c3986784f714388219caa7b8733c48ff37eb7bee8e8af8767401975ae7637179f712ff73a0244e4b72a2a83e3b025c8c2c7c11fa0b55fabf596bdcbe2540baf908f9a916c2b9cc3b465eb7c4c066a9002def53a6d9b61e8a3d2490ba47d29aafda370bd70ceadefab1f41c6216aebe520d833160cbac8f4430bbbea54ff57bc78a06db8c433f05aa45748b81a2eb76c6e9eec92dd2e27dcb5a3bae14152fefd26d5d497ad571c2868b53704558c458ad7fefe2fb3dbe87bd1d7587d9a4e33392e6c07934c7f84c1993180a496f3c26a3acefa195d06670fe36434c24f9ba3c0f655dc818d9769f75c67b984ae8134ceec4d68a3779fedde60055d4337ac9cbcf0179cd8e6796492643e05358f532eaa3ac4958d7df8ad7793cc01c0d86f6502fa2ec7f506dcee75e1b5e69aac61600000000d1df4eb5fa960c973353a558b6511b6d9a4284aeae6d477331551aaa6a2623662b033f615fcbcec3e2cd4673c35cff63268d4861c5557ffbf994377829f97868abe34da605393c86f000f1d49e493f3a5f52f16a0d0164b2779639018a5f31ae7d4072cec2a2ffd27ee121aa7b19cd1ca5b942c9c5a120db155de2cf309067e2a16088042fcf9137c7e282662c04deebccb296fb5b1dcb275e015f5f7c4f551af35decd58cd073e7e5a10258a0335a4ab517ebf142632f1f82f197e185a8a01dfa8ab6f2b1113e7026e594dea789dbcb6b71d0eae242a5d5bc17264f77ef558356d604630abf3a73ab97b9f8c47da622fc7aea8ef6f6c1226ee31898b525493c47dc0d31"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x2000a0, 0xe, 0xfffff002, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0586dd", 0x0, 0x35d}, 0x28) 00:41:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="b702000000000020bfa30000000000000703000000fef7ff7a0af0fff80000ff79a4f0ff00000000b7060000efffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba23008500000020000000b70000000000000095000000000000006f88300eaa179843d24f95acf0af839ec5300a584fe44c80de0b0614170baeb31b0e536cc3d2f2518a73e48ec249de740391961aa9ea15fa7e22f0f3e514e16f4742db88e07c2f370000a416b698f6da6fe0af496d22585ffab3af24974fae7b28e6902c04006cc6983945dd3663f79f6799f0f0af9f42099a0f54041889b971cf4f4bd43473a5ac2acab9768cbc521157fae52a3e6470711727c4a32a6b7e0ed7f139814b20263d6acdae05d2b3fed4572eb0d88900100000680000000000007b18cf93996a43e20000f57fadf535d8b3078ef0a7b558f7a56f41022feec18e75fbcc13ba9f9eb96319fd5b49521d5cb2ced401d7b6fce658f203a9c2da91116d986730da1be85b0000829592099df32814820f9dcce91cd13b77f4e421af2ef9e599627333c5e1f3fd2ba82b2c4b530a9915686e99f8bbca3882478560cd18fa2c0bba1c03f46e8848da842c661577818c2069cbf554dd4ce7354506cad315db3fffc5f0faa5183deca7a32838ec0ad70d4f55382c11e96604c504d2f3e38820895a3428ee3f0123020017f6fcea5b6bd66b5f03f419a6e45fd98e8f819bd982293c5e3270e8e477da4a8202ebbdafe6b2e38c9d7e506f5da2958cf7f0d9b31ca3275e64e29d39d158e5bec3308cf8760545ee1172e196850ba434aec76530861b772a1da96f0a227514bd0bc26df2b51e45e4eceae1ddd43c33ebcf6cb98db295ce2edecb253e0471714fa124251203000000000000001f502b6c760615ffb20ae13a1a94f7ae229fbf5da7cae4f994ee39b598c860c3e352ad16f98208cf1469dd6cce2e943f721212582a3687f7dbdf70ef5e34a83c7986d9c38929643f3f0f4e947c40742452685ec044fc71eaca9ac692145677e14054330801b1412b390864190520f18bc66aca9123e921f608c7f62d107ebc68df9f8d296721c9d465dad604bc0d5b06000000000000000000000000000000000000001ee8f4950949351307f0c4f63a8e93628ed78b50262477e2ca58a307177f3f35541eb0158f889096a1447b053822ff07f7d52685348c887be94bd2215886669cf853fc64606bb9451eb283ef92d9e652d0d8fe84eba6d5095d5fe17a069b089fd31fba71f01dda9fc1cbb8ae26046c2f4a09d6158da8235cc809a87073b75ea9c30e2dfed84ece714652e4f2dcdf80c352f1a7ef22331e4eadafd98de1985c1c31906ade15835d0c6c1d3b76e58c4f320ea21b514d64fa682ba20c95269be86e3a7db4d69b8a51b914a3c873767bd578e1be99c3986784f714388219caa7b8733c48ff37eb7bee8e8af8767401975ae7637179f712ff73a0244e4b72a2a83e3b025c8c2c7c11fa0b55fabf596bdcbe2540baf908f9a916c2b9cc3b465eb7c4c066a9002def53a6d9b61e8a3d2490ba47d29aafda370bd70ceadefab1f41c6216aebe520d833160cbac8f4430bbbea54ff57bc78a06db8c433f05aa45748b81a2eb76c6e9eec92dd2e27dcb5a3bae14152fefd26d5d497ad571c2868b53704558c458ad7fefe2fb3dbe87bd1d7587d9a4e33392e6c07934c7f84c1993180a496f3c26a3acefa195d06670fe36434c24f9ba3c0f655dc818d9769f75c67b984ae8134ceec4d68a3779fedde60055d4337ac9cbcf0179cd8e6796492643e05358f532eaa3ac4958d7df8ad7793cc01c0d86f6502fa2ec7f506dcee75e1b5e69aac61600000000d1df4eb5fa960c973353a558b6511b6d9a4284aeae6d477331551aaa6a2623662b033f615fcbcec3e2cd4673c35cff63268d4861c5557ffbf994377829f97868abe34da605393c86f000f1d49e493f3a5f52f16a0d0164b2779639018a5f31ae7d4072cec2a2ffd27ee121aa7b19cd1ca5b942c9c5a120db155de2cf309067e2a16088042fcf9137c7e282662c04deebccb296fb5b1dcb275e015f5f7c4f551af35decd58cd073e7e5a10258a0335a4ab517ebf142632f1f82f197e185a8a01dfa8ab6f2b1113e7026e594dea789dbcb6b71d0eae242a5d5bc17264f77ef558356d604630abf3a73ab97b9f8c47da622fc7aea8ef6f6c1226ee31898b525493c47dc0d31"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x2000a0, 0xe, 0xfffff002, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0586dd", 0x0, 0x35d}, 0x28) 00:41:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001840)=@ipv6_getaddr={0x34, 0x10, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_RT_PRIORITY={0x8}, @IFA_ADDRESS={0x14, 0x1, @private0}]}, 0x34}}, 0x0) 00:41:24 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040)=0xffffff48, 0x4) sendto$inet(r0, 0x0, 0x0, 0x2000473d, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0xc04, 0x4) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000340)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x4, 'lblcr\x00', 0x9, 0xffff, 0x7c}, {@empty, 0x4e22, 0x0, 0x0, 0x20, 0x8000}}, 0x44) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000480)={0x6, 0x9, 0xfffffffffffffffb}) sendto$inet(r0, &(0x7f00000012c0)="12268a927f", 0xad11, 0x2, 0x0, 0x80fa) [ 124.892108] IPVS: set_ctl: invalid protocol: 0 172.30.0.4:20000 00:41:24 executing program 0: prctl$PR_SVE_SET_VL(0x32, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000180)) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000b40)=ANY=[@ANYBLOB="6601000000000000001900000000000000bd", @ANYRES32=0x0, @ANYBLOB="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"], 0x180}, 0x1, 0x0, 0x0, 0x20000010}, 0x80) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f00000001c0)) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={0x0, 0x6c}, 0x1, 0x0, 0x0, 0x8000005}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$video(&(0x7f0000000040), 0xe535, 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000300)=""/159, 0x9f}, {0x0}, {0x0}, {0x0}], 0x4, 0x0, 0x0) r3 = dup3(r1, r2, 0x80000) pwritev2(r3, &(0x7f0000000140)=[{&(0x7f0000000100)="cc65a478a99d4ed104672aa2ec386a9cc5b6", 0x12}], 0x1, 0x0, 0x8, 0x8) 00:41:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/111, 0x6f}], 0x1, 0x0, 0x0) 00:41:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x2000a0, 0xe, 0xfffff002, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0586dd", 0x0, 0x35d}, 0x28) 00:41:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001840)=@ipv6_getaddr={0x34, 0x10, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_RT_PRIORITY={0x8}, @IFA_ADDRESS={0x14, 0x1, @private0}]}, 0x34}}, 0x0) 00:41:24 executing program 5: prctl$PR_SVE_SET_VL(0x32, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000180)) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000b40)=ANY=[@ANYBLOB="6601000000000000001900000000000000bd", @ANYRES32=0x0, @ANYBLOB="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"], 0x180}, 0x1, 0x0, 0x0, 0x20000010}, 0x80) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f00000001c0)) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={0x0, 0x6c}, 0x1, 0x0, 0x0, 0x8000005}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$video(&(0x7f0000000040), 0xe535, 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000300)=""/159, 0x9f}, {0x0}, {0x0}, {0x0}], 0x4, 0x0, 0x0) r3 = dup3(r1, r2, 0x80000) pwritev2(r3, &(0x7f0000000140)=[{&(0x7f0000000100)="cc65a478a99d4ed104672aa2ec386a9cc5b6", 0x12}], 0x1, 0x0, 0x8, 0x8) 00:41:24 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040)=0xffffff48, 0x4) sendto$inet(r0, 0x0, 0x0, 0x2000473d, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0xc04, 0x4) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000340)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x4, 'lblcr\x00', 0x9, 0xffff, 0x7c}, {@empty, 0x4e22, 0x0, 0x0, 0x20, 0x8000}}, 0x44) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000480)={0x6, 0x9, 0xfffffffffffffffb}) sendto$inet(r0, &(0x7f00000012c0)="12268a927f", 0xad11, 0x2, 0x0, 0x80fa) 00:41:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001840)=@ipv6_getaddr={0x34, 0x10, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_RT_PRIORITY={0x8}, @IFA_ADDRESS={0x14, 0x1, @private0}]}, 0x34}}, 0x0) 00:41:24 executing program 2: prctl$PR_SVE_SET_VL(0x32, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000180)) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000b40)=ANY=[@ANYBLOB="6601000000000000001900000000000000bd", @ANYRES32=0x0, @ANYBLOB="f1ff0a0005000a0001000e000600050004050000540108801c0001008d05050006000000020000008100000004000000040000000c000200000800a0060007001c0001003d115ff86218302d7e1e197c2009040000fcffff00000000020000000400000009000000160002001e0aff0fff7f00000200010106000000020000001c00010081010500040000000100000000000000010000000700000012000200ba5b568f8000070003000010010000001c000100050603000300000000000000010400000900000006000000100002000300020009008100000405001c000100800700100900000002000000ffffffff800000000700000012000200000000000300280008008100a8f900001c0001003d801f00ff0300000000000002000000700e00000100000006000200020000001c000100f83fff0401f8ffff0200000004000000050000000200000008000200000008001c000100010208000100000000000000790f0000080000000000000004000200087f69ee7544f7171b49d51954ed7ab1d64de87dc61280c2ee53b97f63e45ce062efb4e38de94a5f6436eaceec5f55fd0b1612a15adecbe09defdfc78a12a8e15691bdecb857b98583ed93a40e347f1668255131caa3901aada4f3a640b98a1c14a88f6d8ebf4366d2ae3d196d87ebfa9ddeba859c"], 0x180}, 0x1, 0x0, 0x0, 0x20000010}, 0x80) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f00000001c0)) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={0x0, 0x6c}, 0x1, 0x0, 0x0, 0x8000005}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$video(&(0x7f0000000040), 0xe535, 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000300)=""/159, 0x9f}, {0x0}, {0x0}, {0x0}], 0x4, 0x0, 0x0) r3 = dup3(r1, r2, 0x80000) pwritev2(r3, &(0x7f0000000140)=[{&(0x7f0000000100)="cc65a478a99d4ed104672aa2ec386a9cc5b6", 0x12}], 0x1, 0x0, 0x8, 0x8) 00:41:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x2000a0, 0xe, 0xfffff002, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0586dd", 0x0, 0x35d}, 0x28) [ 125.152461] IPVS: set_ctl: invalid protocol: 0 172.30.0.4:20000 00:41:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="b702000000000020bfa30000000000000703000000fef7ff7a0af0fff80000ff79a4f0ff00000000b7060000efffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00ba23008500000020000000b70000000000000095000000000000006f88300eaa179843d24f95acf0af839ec5300a584fe44c80de0b0614170baeb31b0e536cc3d2f2518a73e48ec249de740391961aa9ea15fa7e22f0f3e514e16f4742db88e07c2f370000a416b698f6da6fe0af496d22585ffab3af24974fae7b28e6902c04006cc6983945dd3663f79f6799f0f0af9f42099a0f54041889b971cf4f4bd43473a5ac2acab9768cbc521157fae52a3e6470711727c4a32a6b7e0ed7f139814b20263d6acdae05d2b3fed4572eb0d88900100000680000000000007b18cf93996a43e20000f57fadf535d8b3078ef0a7b558f7a56f41022feec18e75fbcc13ba9f9eb96319fd5b49521d5cb2ced401d7b6fce658f203a9c2da91116d986730da1be85b0000829592099df32814820f9dcce91cd13b77f4e421af2ef9e599627333c5e1f3fd2ba82b2c4b530a9915686e99f8bbca3882478560cd18fa2c0bba1c03f46e8848da842c661577818c2069cbf554dd4ce7354506cad315db3fffc5f0faa5183deca7a32838ec0ad70d4f55382c11e96604c504d2f3e38820895a3428ee3f0123020017f6fcea5b6bd66b5f03f419a6e45fd98e8f819bd982293c5e3270e8e477da4a8202ebbdafe6b2e38c9d7e506f5da2958cf7f0d9b31ca3275e64e29d39d158e5bec3308cf8760545ee1172e196850ba434aec76530861b772a1da96f0a227514bd0bc26df2b51e45e4eceae1ddd43c33ebcf6cb98db295ce2edecb253e0471714fa124251203000000000000001f502b6c760615ffb20ae13a1a94f7ae229fbf5da7cae4f994ee39b598c860c3e352ad16f98208cf1469dd6cce2e943f721212582a3687f7dbdf70ef5e34a83c7986d9c38929643f3f0f4e947c40742452685ec044fc71eaca9ac692145677e14054330801b1412b390864190520f18bc66aca9123e921f608c7f62d107ebc68df9f8d296721c9d465dad604bc0d5b06000000000000000000000000000000000000001ee8f4950949351307f0c4f63a8e93628ed78b50262477e2ca58a307177f3f35541eb0158f889096a1447b053822ff07f7d52685348c887be94bd2215886669cf853fc64606bb9451eb283ef92d9e652d0d8fe84eba6d5095d5fe17a069b089fd31fba71f01dda9fc1cbb8ae26046c2f4a09d6158da8235cc809a87073b75ea9c30e2dfed84ece714652e4f2dcdf80c352f1a7ef22331e4eadafd98de1985c1c31906ade15835d0c6c1d3b76e58c4f320ea21b514d64fa682ba20c95269be86e3a7db4d69b8a51b914a3c873767bd578e1be99c3986784f714388219caa7b8733c48ff37eb7bee8e8af8767401975ae7637179f712ff73a0244e4b72a2a83e3b025c8c2c7c11fa0b55fabf596bdcbe2540baf908f9a916c2b9cc3b465eb7c4c066a9002def53a6d9b61e8a3d2490ba47d29aafda370bd70ceadefab1f41c6216aebe520d833160cbac8f4430bbbea54ff57bc78a06db8c433f05aa45748b81a2eb76c6e9eec92dd2e27dcb5a3bae14152fefd26d5d497ad571c2868b53704558c458ad7fefe2fb3dbe87bd1d7587d9a4e33392e6c07934c7f84c1993180a496f3c26a3acefa195d06670fe36434c24f9ba3c0f655dc818d9769f75c67b984ae8134ceec4d68a3779fedde60055d4337ac9cbcf0179cd8e6796492643e05358f532eaa3ac4958d7df8ad7793cc01c0d86f6502fa2ec7f506dcee75e1b5e69aac61600000000d1df4eb5fa960c973353a558b6511b6d9a4284aeae6d477331551aaa6a2623662b033f615fcbcec3e2cd4673c35cff63268d4861c5557ffbf994377829f97868abe34da605393c86f000f1d49e493f3a5f52f16a0d0164b2779639018a5f31ae7d4072cec2a2ffd27ee121aa7b19cd1ca5b942c9c5a120db155de2cf309067e2a16088042fcf9137c7e282662c04deebccb296fb5b1dcb275e015f5f7c4f551af35decd58cd073e7e5a10258a0335a4ab517ebf142632f1f82f197e185a8a01dfa8ab6f2b1113e7026e594dea789dbcb6b71d0eae242a5d5bc17264f77ef558356d604630abf3a73ab97b9f8c47da622fc7aea8ef6f6c1226ee31898b525493c47dc0d31"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x2000a0, 0xe, 0xfffff002, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0586dd", 0x0, 0x35d}, 0x28) 00:41:24 executing program 5: prctl$PR_SVE_SET_VL(0x32, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000180)) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000b40)=ANY=[@ANYBLOB="6601000000000000001900000000000000bd", @ANYRES32=0x0, @ANYBLOB="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"], 0x180}, 0x1, 0x0, 0x0, 0x20000010}, 0x80) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f00000001c0)) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={0x0, 0x6c}, 0x1, 0x0, 0x0, 0x8000005}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$video(&(0x7f0000000040), 0xe535, 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000300)=""/159, 0x9f}, {0x0}, {0x0}, {0x0}], 0x4, 0x0, 0x0) r3 = dup3(r1, r2, 0x80000) pwritev2(r3, &(0x7f0000000140)=[{&(0x7f0000000100)="cc65a478a99d4ed104672aa2ec386a9cc5b6", 0x12}], 0x1, 0x0, 0x8, 0x8) 00:41:24 executing program 0: prctl$PR_SVE_SET_VL(0x32, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000180)) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000b40)=ANY=[@ANYBLOB="6601000000000000001900000000000000bd", @ANYRES32=0x0, @ANYBLOB="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"], 0x180}, 0x1, 0x0, 0x0, 0x20000010}, 0x80) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f00000001c0)) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={0x0, 0x6c}, 0x1, 0x0, 0x0, 0x8000005}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$video(&(0x7f0000000040), 0xe535, 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000300)=""/159, 0x9f}, {0x0}, {0x0}, {0x0}], 0x4, 0x0, 0x0) r3 = dup3(r1, r2, 0x80000) pwritev2(r3, &(0x7f0000000140)=[{&(0x7f0000000100)="cc65a478a99d4ed104672aa2ec386a9cc5b6", 0x12}], 0x1, 0x0, 0x8, 0x8) 00:41:24 executing program 2: prctl$PR_SVE_SET_VL(0x32, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000180)) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000b40)=ANY=[@ANYBLOB="6601000000000000001900000000000000bd", @ANYRES32=0x0, @ANYBLOB="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"], 0x180}, 0x1, 0x0, 0x0, 0x20000010}, 0x80) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f00000001c0)) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={0x0, 0x6c}, 0x1, 0x0, 0x0, 0x8000005}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$video(&(0x7f0000000040), 0xe535, 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000300)=""/159, 0x9f}, {0x0}, {0x0}, {0x0}], 0x4, 0x0, 0x0) r3 = dup3(r1, r2, 0x80000) pwritev2(r3, &(0x7f0000000140)=[{&(0x7f0000000100)="cc65a478a99d4ed104672aa2ec386a9cc5b6", 0x12}], 0x1, 0x0, 0x8, 0x8) 00:41:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/111, 0x6f}], 0x1, 0x0, 0x0) 00:41:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x2000a0, 0xe, 0xfffff002, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0586dd", 0x0, 0x35d}, 0x28) 00:41:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x2000a0, 0xe, 0xfffff002, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0586dd", 0x0, 0x35d}, 0x28) 00:41:24 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) socket$inet6(0xa, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0xfffffffd}}, 0x2e) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x5, 0x20000000, 0x4) 00:41:25 executing program 2: prctl$PR_SVE_SET_VL(0x32, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000180)) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000b40)=ANY=[@ANYBLOB="6601000000000000001900000000000000bd", @ANYRES32=0x0, @ANYBLOB="f1ff0a0005000a0001000e000600050004050000540108801c0001008d05050006000000020000008100000004000000040000000c000200000800a0060007001c0001003d115ff86218302d7e1e197c2009040000fcffff00000000020000000400000009000000160002001e0aff0fff7f00000200010106000000020000001c00010081010500040000000100000000000000010000000700000012000200ba5b568f8000070003000010010000001c000100050603000300000000000000010400000900000006000000100002000300020009008100000405001c000100800700100900000002000000ffffffff800000000700000012000200000000000300280008008100a8f900001c0001003d801f00ff0300000000000002000000700e00000100000006000200020000001c000100f83fff0401f8ffff0200000004000000050000000200000008000200000008001c000100010208000100000000000000790f0000080000000000000004000200087f69ee7544f7171b49d51954ed7ab1d64de87dc61280c2ee53b97f63e45ce062efb4e38de94a5f6436eaceec5f55fd0b1612a15adecbe09defdfc78a12a8e15691bdecb857b98583ed93a40e347f1668255131caa3901aada4f3a640b98a1c14a88f6d8ebf4366d2ae3d196d87ebfa9ddeba859c"], 0x180}, 0x1, 0x0, 0x0, 0x20000010}, 0x80) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f00000001c0)) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={0x0, 0x6c}, 0x1, 0x0, 0x0, 0x8000005}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$video(&(0x7f0000000040), 0xe535, 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000300)=""/159, 0x9f}, {0x0}, {0x0}, {0x0}], 0x4, 0x0, 0x0) r3 = dup3(r1, r2, 0x80000) pwritev2(r3, &(0x7f0000000140)=[{&(0x7f0000000100)="cc65a478a99d4ed104672aa2ec386a9cc5b6", 0x12}], 0x1, 0x0, 0x8, 0x8) 00:41:25 executing program 0: prctl$PR_SVE_SET_VL(0x32, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000180)) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000b40)=ANY=[@ANYBLOB="6601000000000000001900000000000000bd", @ANYRES32=0x0, @ANYBLOB="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"], 0x180}, 0x1, 0x0, 0x0, 0x20000010}, 0x80) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f00000001c0)) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={0x0, 0x6c}, 0x1, 0x0, 0x0, 0x8000005}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$video(&(0x7f0000000040), 0xe535, 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000300)=""/159, 0x9f}, {0x0}, {0x0}, {0x0}], 0x4, 0x0, 0x0) r3 = dup3(r1, r2, 0x80000) pwritev2(r3, &(0x7f0000000140)=[{&(0x7f0000000100)="cc65a478a99d4ed104672aa2ec386a9cc5b6", 0x12}], 0x1, 0x0, 0x8, 0x8) 00:41:25 executing program 5: prctl$PR_SVE_SET_VL(0x32, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000180)) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000b40)=ANY=[@ANYBLOB="6601000000000000001900000000000000bd", @ANYRES32=0x0, @ANYBLOB="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"], 0x180}, 0x1, 0x0, 0x0, 0x20000010}, 0x80) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f00000001c0)) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={0x0, 0x6c}, 0x1, 0x0, 0x0, 0x8000005}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$video(&(0x7f0000000040), 0xe535, 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000300)=""/159, 0x9f}, {0x0}, {0x0}, {0x0}], 0x4, 0x0, 0x0) r3 = dup3(r1, r2, 0x80000) pwritev2(r3, &(0x7f0000000140)=[{&(0x7f0000000100)="cc65a478a99d4ed104672aa2ec386a9cc5b6", 0x12}], 0x1, 0x0, 0x8, 0x8) 00:41:25 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) socket$inet6(0xa, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0xfffffffd}}, 0x2e) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x5, 0x20000000, 0x4) 00:41:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/111, 0x6f}], 0x1, 0x0, 0x0) 00:41:25 executing program 3: r0 = epoll_create(0x2c) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) [ 126.059818] ================================================================== [ 126.067334] BUG: KASAN: use-after-free in __vb2_perform_fileio+0xce9/0xda0 [ 126.074347] Read of size 4 at addr ffff88809812955c by task syz-executor.2/9976 [ 126.081795] [ 126.083419] CPU: 1 PID: 9976 Comm: syz-executor.2 Not tainted 4.14.296-syzkaller #0 [ 126.091211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 126.100556] Call Trace: [ 126.103135] dump_stack+0x1b2/0x281 [ 126.106760] print_address_description.cold+0x54/0x1d3 [ 126.112029] kasan_report_error.cold+0x8a/0x191 [ 126.116699] ? __vb2_perform_fileio+0xce9/0xda0 [ 126.121361] __asan_report_load4_noabort+0x68/0x70 [ 126.126286] ? __vb2_perform_fileio+0xce9/0xda0 [ 126.130948] __vb2_perform_fileio+0xce9/0xda0 [ 126.135483] ? __vb2_init_fileio+0xa90/0xa90 [ 126.139893] ? common_file_perm+0x3ee/0x580 [ 126.144207] vb2_fop_read+0x1ef/0x3d0 [ 126.148005] ? vb2_fop_write+0x3d0/0x3d0 [ 126.152060] v4l2_read+0x19a/0x200 [ 126.155615] do_iter_read+0x3eb/0x5b0 00:41:25 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000280), &(0x7f0000000080)=0xc) [ 126.159426] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 126.164450] vfs_readv+0xc8/0x120 [ 126.167903] ? compat_rw_copy_check_uvector+0x320/0x320 [ 126.173268] ? lock_downgrade+0x740/0x740 [ 126.177423] ? __fget+0x265/0x3e0 [ 126.180879] SyS_preadv+0x15a/0x200 [ 126.184507] ? SyS_writev+0x30/0x30 [ 126.189347] ? do_syscall_64+0x4c/0x640 [ 126.193313] ? SyS_writev+0x30/0x30 [ 126.196957] do_syscall_64+0x1d5/0x640 [ 126.200846] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 126.206057] RIP: 0033:0x7f21fea4e5a9 00:41:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000580)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x7a, 0xa, 0xff00}, [@call={0x27}, @exit, @func, @jmp]}, &(0x7f0000000140)='GPL\x00', 0x2, 0xff5b, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) [ 126.209750] RSP: 002b:00007f21fcfc1168 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 126.217454] RAX: ffffffffffffffda RBX: 00007f21feb6ef80 RCX: 00007f21fea4e5a9 [ 126.224716] RDX: 0000000000000004 RSI: 0000000020000600 RDI: 0000000000000005 [ 126.231976] RBP: 00007f21feaa97b0 R08: 0000000000000000 R09: 0000000000000000 [ 126.239241] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 126.246502] R13: 00007ffd98a059df R14: 00007f21fcfc1300 R15: 0000000000022000 [ 126.253759] [ 126.255366] Allocated by task 9976: [ 126.258974] kasan_kmalloc+0xeb/0x160 [ 126.262757] kmem_cache_alloc_trace+0x131/0x3d0 [ 126.267417] __vb2_init_fileio+0x17f/0xa90 [ 126.271719] __vb2_perform_fileio+0x993/0xda0 [ 126.276195] vb2_fop_read+0x1ef/0x3d0 [ 126.279975] v4l2_read+0x19a/0x200 [ 126.283494] do_iter_read+0x3eb/0x5b0 [ 126.287273] vfs_readv+0xc8/0x120 [ 126.290703] SyS_preadv+0x15a/0x200 [ 126.294310] do_syscall_64+0x1d5/0x640 [ 126.298181] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 126.303346] [ 126.304951] Freed by task 9977: [ 126.308210] kasan_slab_free+0xc3/0x1a0 [ 126.312164] kfree+0xc9/0x250 [ 126.315249] __vb2_cleanup_fileio+0xf5/0x150 [ 126.319637] vb2_core_queue_release+0x17/0x70 [ 126.324108] _vb2_fop_release+0x1c1/0x280 [ 126.328234] vivid_fop_release+0x17d/0x6c0 [ 126.332449] v4l2_release+0xf4/0x190 [ 126.336138] __fput+0x25f/0x7a0 [ 126.339393] task_work_run+0x11f/0x190 [ 126.343264] exit_to_usermode_loop+0x1ad/0x200 [ 126.347823] do_syscall_64+0x4a3/0x640 [ 126.351689] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 126.356854] [ 126.358473] The buggy address belongs to the object at ffff888098129240 [ 126.358473] which belongs to the cache kmalloc-1024 of size 1024 [ 126.371280] The buggy address is located 796 bytes inside of [ 126.371280] 1024-byte region [ffff888098129240, ffff888098129640) [ 126.383215] The buggy address belongs to the page: [ 126.388136] page:ffffea0002604a00 count:1 mapcount:0 mapping:ffff888098128040 index:0x0 compound_mapcount: 0 [ 126.398083] flags: 0xfff00000008100(slab|head) [ 126.402646] raw: 00fff00000008100 ffff888098128040 0000000000000000 0000000100000007 [ 126.411982] raw: ffffea00026084a0 ffffea000260b020 ffff88813fe74ac0 0000000000000000 [ 126.420096] page dumped because: kasan: bad access detected [ 126.425778] [ 126.427379] Memory state around the buggy address: [ 126.432291] ffff888098129400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 126.439627] ffff888098129480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 126.446962] >ffff888098129500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 126.454296] ^ 00:41:25 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) socket$inet6(0xa, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0xfffffffd}}, 0x2e) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x5, 0x20000000, 0x4) 00:41:25 executing program 5: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x401c5820, &(0x7f0000000040)) mkdir(0x0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000680)='&@[\x00') r3 = perf_event_open(0x0, 0x0, 0x20000000000000, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000400)) 00:41:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000580)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x7a, 0xa, 0xff00}, [@call={0x27}, @exit, @func, @jmp]}, &(0x7f0000000140)='GPL\x00', 0x2, 0xff5b, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) 00:41:25 executing program 3: r0 = epoll_create(0x2c) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) [ 126.460502] ffff888098129580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 126.467835] ffff888098129600: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 126.475170] ================================================================== [ 126.482503] Disabling lock debugging due to kernel taint [ 126.529784] Kernel panic - not syncing: panic_on_warn set ... [ 126.529784] [ 126.537166] CPU: 1 PID: 9976 Comm: syz-executor.2 Tainted: G B 4.14.296-syzkaller #0 [ 126.546162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022 [ 126.555506] Call Trace: [ 126.558089] dump_stack+0x1b2/0x281 [ 126.561715] panic+0x1f9/0x42d [ 126.564993] ? add_taint.cold+0x16/0x16 [ 126.568972] ? ___preempt_schedule+0x16/0x18 [ 126.573377] kasan_end_report+0x43/0x49 [ 126.577352] kasan_report_error.cold+0xa7/0x191 [ 126.582019] ? __vb2_perform_fileio+0xce9/0xda0 [ 126.586681] __asan_report_load4_noabort+0x68/0x70 [ 126.591601] ? __vb2_perform_fileio+0xce9/0xda0 [ 126.596249] __vb2_perform_fileio+0xce9/0xda0 [ 126.600725] ? __vb2_init_fileio+0xa90/0xa90 [ 126.605112] ? common_file_perm+0x3ee/0x580 [ 126.609410] vb2_fop_read+0x1ef/0x3d0 [ 126.613188] ? vb2_fop_write+0x3d0/0x3d0 [ 126.617263] v4l2_read+0x19a/0x200 [ 126.620783] do_iter_read+0x3eb/0x5b0 [ 126.624565] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 126.629568] vfs_readv+0xc8/0x120 [ 126.633000] ? compat_rw_copy_check_uvector+0x320/0x320 [ 126.638350] ? lock_downgrade+0x740/0x740 [ 126.642564] ? __fget+0x265/0x3e0 [ 126.646001] SyS_preadv+0x15a/0x200 [ 126.649606] ? SyS_writev+0x30/0x30 [ 126.653225] ? do_syscall_64+0x4c/0x640 [ 126.657176] ? SyS_writev+0x30/0x30 [ 126.660779] do_syscall_64+0x1d5/0x640 [ 126.664646] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 126.669809] RIP: 0033:0x7f21fea4e5a9 [ 126.673498] RSP: 002b:00007f21fcfc1168 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 126.681182] RAX: ffffffffffffffda RBX: 00007f21feb6ef80 RCX: 00007f21fea4e5a9 [ 126.688429] RDX: 0000000000000004 RSI: 0000000020000600 RDI: 0000000000000005 [ 126.695674] RBP: 00007f21feaa97b0 R08: 0000000000000000 R09: 0000000000000000 [ 126.702919] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 126.710165] R13: 00007ffd98a059df R14: 00007f21fcfc1300 R15: 0000000000022000 [ 126.717581] Kernel Offset: disabled [ 126.721187] Rebooting in 86400 seconds..