[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.255' (ECDSA) to the list of known hosts. 2021/02/22 21:56:34 fuzzer started 2021/02/22 21:56:34 dialing manager at 10.128.0.169:39973 2021/02/22 21:56:35 syscalls: 3452 2021/02/22 21:56:35 code coverage: enabled 2021/02/22 21:56:35 comparison tracing: enabled 2021/02/22 21:56:35 extra coverage: enabled 2021/02/22 21:56:35 setuid sandbox: enabled 2021/02/22 21:56:35 namespace sandbox: enabled 2021/02/22 21:56:35 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/22 21:56:35 fault injection: enabled 2021/02/22 21:56:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/22 21:56:35 net packet injection: enabled 2021/02/22 21:56:35 net device setup: enabled 2021/02/22 21:56:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/22 21:56:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/22 21:56:35 USB emulation: enabled 2021/02/22 21:56:35 hci packet injection: enabled 2021/02/22 21:56:35 wifi device emulation: enabled 2021/02/22 21:56:35 802.15.4 emulation: enabled 2021/02/22 21:56:35 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/22 21:56:35 fetching corpus: 50, signal 45024/48785 (executing program) 2021/02/22 21:56:35 fetching corpus: 100, signal 71220/76626 (executing program) 2021/02/22 21:56:35 fetching corpus: 150, signal 91731/98758 (executing program) 2021/02/22 21:56:35 fetching corpus: 200, signal 116218/124670 (executing program) 2021/02/22 21:56:35 fetching corpus: 250, signal 126146/136106 (executing program) 2021/02/22 21:56:35 fetching corpus: 300, signal 141106/152449 (executing program) 2021/02/22 21:56:35 fetching corpus: 350, signal 148341/161151 (executing program) 2021/02/22 21:56:36 fetching corpus: 400, signal 155610/169844 (executing program) 2021/02/22 21:56:36 fetching corpus: 450, signal 162470/178076 (executing program) 2021/02/22 21:56:36 fetching corpus: 499, signal 172636/189469 (executing program) 2021/02/22 21:56:36 fetching corpus: 549, signal 180428/198578 (executing program) 2021/02/22 21:56:36 fetching corpus: 599, signal 189449/208833 (executing program) 2021/02/22 21:56:36 fetching corpus: 649, signal 197328/217934 (executing program) 2021/02/22 21:56:36 fetching corpus: 699, signal 203417/225309 (executing program) 2021/02/22 21:56:36 fetching corpus: 749, signal 209642/232721 (executing program) 2021/02/22 21:56:37 fetching corpus: 799, signal 215165/239463 (executing program) 2021/02/22 21:56:37 fetching corpus: 848, signal 222654/248035 (executing program) 2021/02/22 21:56:37 fetching corpus: 897, signal 228218/254708 (executing program) 2021/02/22 21:56:37 fetching corpus: 947, signal 233351/260928 (executing program) 2021/02/22 21:56:37 fetching corpus: 997, signal 238093/266784 (executing program) 2021/02/22 21:56:37 fetching corpus: 1047, signal 243332/273135 (executing program) 2021/02/22 21:56:37 fetching corpus: 1096, signal 246920/277835 (executing program) 2021/02/22 21:56:38 fetching corpus: 1146, signal 251509/283521 (executing program) 2021/02/22 21:56:38 fetching corpus: 1196, signal 256418/289469 (executing program) 2021/02/22 21:56:38 fetching corpus: 1245, signal 261062/295108 (executing program) 2021/02/22 21:56:38 fetching corpus: 1293, signal 265528/300589 (executing program) 2021/02/22 21:56:38 fetching corpus: 1343, signal 269542/305664 (executing program) 2021/02/22 21:56:38 fetching corpus: 1392, signal 274740/311766 (executing program) 2021/02/22 21:56:39 fetching corpus: 1442, signal 277790/315849 (executing program) 2021/02/22 21:56:39 fetching corpus: 1492, signal 281599/320586 (executing program) 2021/02/22 21:56:39 fetching corpus: 1540, signal 284461/324424 (executing program) 2021/02/22 21:56:39 fetching corpus: 1590, signal 287521/328471 (executing program) 2021/02/22 21:56:39 fetching corpus: 1640, signal 291092/332892 (executing program) 2021/02/22 21:56:39 fetching corpus: 1690, signal 293227/336049 (executing program) 2021/02/22 21:56:39 fetching corpus: 1740, signal 296264/340005 (executing program) 2021/02/22 21:56:39 fetching corpus: 1790, signal 300024/344572 (executing program) 2021/02/22 21:56:40 fetching corpus: 1840, signal 303193/348651 (executing program) 2021/02/22 21:56:40 fetching corpus: 1890, signal 306966/353271 (executing program) 2021/02/22 21:56:40 fetching corpus: 1940, signal 309845/357035 (executing program) 2021/02/22 21:56:40 fetching corpus: 1990, signal 313103/361105 (executing program) 2021/02/22 21:56:40 fetching corpus: 2039, signal 315883/364748 (executing program) 2021/02/22 21:56:40 fetching corpus: 2089, signal 318927/368592 (executing program) 2021/02/22 21:56:40 fetching corpus: 2139, signal 321154/371676 (executing program) 2021/02/22 21:56:41 fetching corpus: 2189, signal 323267/374698 (executing program) 2021/02/22 21:56:41 fetching corpus: 2239, signal 325705/377973 (executing program) 2021/02/22 21:56:41 fetching corpus: 2289, signal 327226/380420 (executing program) 2021/02/22 21:56:41 fetching corpus: 2339, signal 329900/383878 (executing program) 2021/02/22 21:56:41 fetching corpus: 2389, signal 331902/386749 (executing program) 2021/02/22 21:56:41 fetching corpus: 2439, signal 333977/389667 (executing program) 2021/02/22 21:56:41 fetching corpus: 2489, signal 336762/393155 (executing program) 2021/02/22 21:56:41 fetching corpus: 2539, signal 339156/396308 (executing program) 2021/02/22 21:56:42 fetching corpus: 2589, signal 342234/400045 (executing program) 2021/02/22 21:56:42 fetching corpus: 2639, signal 344534/403079 (executing program) 2021/02/22 21:56:42 fetching corpus: 2688, signal 346341/405720 (executing program) 2021/02/22 21:56:42 fetching corpus: 2738, signal 349028/409082 (executing program) 2021/02/22 21:56:42 fetching corpus: 2788, signal 351171/411978 (executing program) 2021/02/22 21:56:42 fetching corpus: 2838, signal 353433/414962 (executing program) 2021/02/22 21:56:42 fetching corpus: 2888, signal 356752/418794 (executing program) 2021/02/22 21:56:42 fetching corpus: 2938, signal 359289/421964 (executing program) 2021/02/22 21:56:43 fetching corpus: 2988, signal 361541/424870 (executing program) 2021/02/22 21:56:43 fetching corpus: 3038, signal 363818/427830 (executing program) 2021/02/22 21:56:43 fetching corpus: 3087, signal 365053/429905 (executing program) 2021/02/22 21:56:43 fetching corpus: 3137, signal 367406/432931 (executing program) 2021/02/22 21:56:43 fetching corpus: 3186, signal 369121/435412 (executing program) 2021/02/22 21:56:43 fetching corpus: 3236, signal 371476/438315 (executing program) 2021/02/22 21:56:43 fetching corpus: 3286, signal 373385/440904 (executing program) 2021/02/22 21:56:44 fetching corpus: 3336, signal 375068/443322 (executing program) 2021/02/22 21:56:44 fetching corpus: 3386, signal 376783/445662 (executing program) 2021/02/22 21:56:44 fetching corpus: 3436, signal 378652/448198 (executing program) 2021/02/22 21:56:44 fetching corpus: 3486, signal 380455/450669 (executing program) 2021/02/22 21:56:44 fetching corpus: 3534, signal 382661/453460 (executing program) 2021/02/22 21:56:44 fetching corpus: 3583, signal 384933/456297 (executing program) 2021/02/22 21:56:44 fetching corpus: 3633, signal 386297/458382 (executing program) 2021/02/22 21:56:44 fetching corpus: 3682, signal 387926/460706 (executing program) 2021/02/22 21:56:45 fetching corpus: 3732, signal 389644/463050 (executing program) 2021/02/22 21:56:45 fetching corpus: 3781, signal 392513/466328 (executing program) 2021/02/22 21:56:45 fetching corpus: 3829, signal 393721/468244 (executing program) 2021/02/22 21:56:45 fetching corpus: 3878, signal 395347/470430 (executing program) 2021/02/22 21:56:45 fetching corpus: 3928, signal 396982/472668 (executing program) 2021/02/22 21:56:45 fetching corpus: 3977, signal 398667/474959 (executing program) 2021/02/22 21:56:45 fetching corpus: 4027, signal 400229/477110 (executing program) 2021/02/22 21:56:46 fetching corpus: 4077, signal 401578/479130 (executing program) 2021/02/22 21:56:46 fetching corpus: 4126, signal 403389/481520 (executing program) 2021/02/22 21:56:46 fetching corpus: 4176, signal 404712/483512 (executing program) 2021/02/22 21:56:46 fetching corpus: 4226, signal 405725/485224 (executing program) 2021/02/22 21:56:46 fetching corpus: 4276, signal 407788/487682 (executing program) 2021/02/22 21:56:46 fetching corpus: 4326, signal 409457/489917 (executing program) 2021/02/22 21:56:46 fetching corpus: 4376, signal 410905/491918 (executing program) 2021/02/22 21:56:46 fetching corpus: 4426, signal 412373/493939 (executing program) 2021/02/22 21:56:46 fetching corpus: 4476, signal 413865/495951 (executing program) 2021/02/22 21:56:47 fetching corpus: 4526, signal 414984/497715 (executing program) 2021/02/22 21:56:47 fetching corpus: 4575, signal 418032/500913 (executing program) 2021/02/22 21:56:47 fetching corpus: 4625, signal 420260/503530 (executing program) 2021/02/22 21:56:47 fetching corpus: 4675, signal 421513/505393 (executing program) 2021/02/22 21:56:47 fetching corpus: 4725, signal 422426/506949 (executing program) 2021/02/22 21:56:47 fetching corpus: 4774, signal 423606/508713 (executing program) 2021/02/22 21:56:47 fetching corpus: 4824, signal 425007/510662 (executing program) 2021/02/22 21:56:48 fetching corpus: 4873, signal 426333/512494 (executing program) 2021/02/22 21:56:48 fetching corpus: 4923, signal 427707/514438 (executing program) 2021/02/22 21:56:48 fetching corpus: 4973, signal 429233/516393 (executing program) 2021/02/22 21:56:48 fetching corpus: 5023, signal 430277/517969 (executing program) 2021/02/22 21:56:48 fetching corpus: 5073, signal 431693/519844 (executing program) 2021/02/22 21:56:48 fetching corpus: 5123, signal 432785/521505 (executing program) 2021/02/22 21:56:48 fetching corpus: 5173, signal 434484/523610 (executing program) syzkaller login: [ 70.587418][ T3222] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.594093][ T3222] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/22 21:56:48 fetching corpus: 5223, signal 435578/525279 (executing program) 2021/02/22 21:56:49 fetching corpus: 5273, signal 436840/526998 (executing program) 2021/02/22 21:56:49 fetching corpus: 5323, signal 438161/528745 (executing program) 2021/02/22 21:56:49 fetching corpus: 5373, signal 439493/530527 (executing program) 2021/02/22 21:56:49 fetching corpus: 5422, signal 440869/532380 (executing program) 2021/02/22 21:56:49 fetching corpus: 5471, signal 441960/533953 (executing program) 2021/02/22 21:56:49 fetching corpus: 5521, signal 443462/535850 (executing program) 2021/02/22 21:56:49 fetching corpus: 5571, signal 444625/537470 (executing program) 2021/02/22 21:56:50 fetching corpus: 5621, signal 445559/538952 (executing program) 2021/02/22 21:56:50 fetching corpus: 5671, signal 446684/540602 (executing program) 2021/02/22 21:56:50 fetching corpus: 5720, signal 447615/542044 (executing program) 2021/02/22 21:56:50 fetching corpus: 5769, signal 449346/544112 (executing program) 2021/02/22 21:56:50 fetching corpus: 5819, signal 450427/545644 (executing program) 2021/02/22 21:56:50 fetching corpus: 5869, signal 451672/547319 (executing program) 2021/02/22 21:56:50 fetching corpus: 5919, signal 452746/548874 (executing program) 2021/02/22 21:56:50 fetching corpus: 5968, signal 454180/550687 (executing program) 2021/02/22 21:56:51 fetching corpus: 6018, signal 455346/552253 (executing program) 2021/02/22 21:56:51 fetching corpus: 6068, signal 456456/553839 (executing program) 2021/02/22 21:56:51 fetching corpus: 6118, signal 457676/555442 (executing program) 2021/02/22 21:56:51 fetching corpus: 6167, signal 458640/556863 (executing program) 2021/02/22 21:56:51 fetching corpus: 6216, signal 460008/558528 (executing program) 2021/02/22 21:56:51 fetching corpus: 6266, signal 461272/560107 (executing program) 2021/02/22 21:56:51 fetching corpus: 6315, signal 462345/561577 (executing program) 2021/02/22 21:56:51 fetching corpus: 6365, signal 463421/563032 (executing program) 2021/02/22 21:56:52 fetching corpus: 6415, signal 464693/564654 (executing program) 2021/02/22 21:56:52 fetching corpus: 6465, signal 465739/566110 (executing program) 2021/02/22 21:56:52 fetching corpus: 6515, signal 466861/567604 (executing program) 2021/02/22 21:56:52 fetching corpus: 6565, signal 468101/569151 (executing program) 2021/02/22 21:56:52 fetching corpus: 6615, signal 469218/570689 (executing program) 2021/02/22 21:56:52 fetching corpus: 6665, signal 470479/572259 (executing program) 2021/02/22 21:56:52 fetching corpus: 6715, signal 471591/573754 (executing program) 2021/02/22 21:56:52 fetching corpus: 6763, signal 472486/575065 (executing program) 2021/02/22 21:56:53 fetching corpus: 6813, signal 473508/576490 (executing program) 2021/02/22 21:56:53 fetching corpus: 6863, signal 474702/578005 (executing program) 2021/02/22 21:56:53 fetching corpus: 6912, signal 475659/579361 (executing program) 2021/02/22 21:56:53 fetching corpus: 6962, signal 476833/580858 (executing program) 2021/02/22 21:56:53 fetching corpus: 7012, signal 477555/582033 (executing program) 2021/02/22 21:56:53 fetching corpus: 7061, signal 478609/583438 (executing program) 2021/02/22 21:56:53 fetching corpus: 7110, signal 479502/584719 (executing program) 2021/02/22 21:56:53 fetching corpus: 7160, signal 480603/586166 (executing program) 2021/02/22 21:56:53 fetching corpus: 7210, signal 481746/587613 (executing program) 2021/02/22 21:56:54 fetching corpus: 7260, signal 482665/588900 (executing program) 2021/02/22 21:56:54 fetching corpus: 7310, signal 483602/590202 (executing program) 2021/02/22 21:56:54 fetching corpus: 7360, signal 484731/591571 (executing program) 2021/02/22 21:56:54 fetching corpus: 7410, signal 485820/592928 (executing program) 2021/02/22 21:56:54 fetching corpus: 7460, signal 486684/594196 (executing program) 2021/02/22 21:56:54 fetching corpus: 7510, signal 487575/595457 (executing program) 2021/02/22 21:56:54 fetching corpus: 7560, signal 488539/596759 (executing program) 2021/02/22 21:56:54 fetching corpus: 7610, signal 489384/597974 (executing program) 2021/02/22 21:56:55 fetching corpus: 7660, signal 490199/599147 (executing program) 2021/02/22 21:56:55 fetching corpus: 7710, signal 491322/600500 (executing program) 2021/02/22 21:56:55 fetching corpus: 7760, signal 492096/601673 (executing program) 2021/02/22 21:56:55 fetching corpus: 7809, signal 492983/602879 (executing program) 2021/02/22 21:56:55 fetching corpus: 7859, signal 493732/604006 (executing program) 2021/02/22 21:56:55 fetching corpus: 7907, signal 495003/605452 (executing program) 2021/02/22 21:56:55 fetching corpus: 7957, signal 496012/606719 (executing program) 2021/02/22 21:56:56 fetching corpus: 8007, signal 496599/607765 (executing program) 2021/02/22 21:56:56 fetching corpus: 8057, signal 497399/608905 (executing program) 2021/02/22 21:56:56 fetching corpus: 8107, signal 498253/610100 (executing program) 2021/02/22 21:56:56 fetching corpus: 8156, signal 499145/611285 (executing program) 2021/02/22 21:56:56 fetching corpus: 8206, signal 500115/612536 (executing program) 2021/02/22 21:56:56 fetching corpus: 8256, signal 501035/613717 (executing program) 2021/02/22 21:56:56 fetching corpus: 8306, signal 502022/614951 (executing program) 2021/02/22 21:56:57 fetching corpus: 8355, signal 503049/616200 (executing program) 2021/02/22 21:56:57 fetching corpus: 8405, signal 503613/617190 (executing program) 2021/02/22 21:56:57 fetching corpus: 8455, signal 504467/618292 (executing program) 2021/02/22 21:56:57 fetching corpus: 8505, signal 505117/619342 (executing program) 2021/02/22 21:56:57 fetching corpus: 8555, signal 505967/620488 (executing program) 2021/02/22 21:56:57 fetching corpus: 8604, signal 507138/621731 (executing program) 2021/02/22 21:56:57 fetching corpus: 8654, signal 507731/622737 (executing program) 2021/02/22 21:56:57 fetching corpus: 8704, signal 508523/623786 (executing program) 2021/02/22 21:56:57 fetching corpus: 8754, signal 509246/624803 (executing program) 2021/02/22 21:56:58 fetching corpus: 8804, signal 510201/625965 (executing program) 2021/02/22 21:56:58 fetching corpus: 8854, signal 511138/627084 (executing program) 2021/02/22 21:56:58 fetching corpus: 8904, signal 511948/628175 (executing program) 2021/02/22 21:56:58 fetching corpus: 8953, signal 512965/629352 (executing program) 2021/02/22 21:56:58 fetching corpus: 9003, signal 514026/630532 (executing program) 2021/02/22 21:56:58 fetching corpus: 9053, signal 514645/631513 (executing program) 2021/02/22 21:56:58 fetching corpus: 9102, signal 515615/632654 (executing program) 2021/02/22 21:56:58 fetching corpus: 9151, signal 516248/633604 (executing program) 2021/02/22 21:56:59 fetching corpus: 9200, signal 517003/634622 (executing program) 2021/02/22 21:56:59 fetching corpus: 9250, signal 517828/635626 (executing program) 2021/02/22 21:56:59 fetching corpus: 9300, signal 518511/636638 (executing program) 2021/02/22 21:56:59 fetching corpus: 9350, signal 519352/637683 (executing program) 2021/02/22 21:56:59 fetching corpus: 9400, signal 520208/638741 (executing program) 2021/02/22 21:56:59 fetching corpus: 9449, signal 520819/639669 (executing program) 2021/02/22 21:56:59 fetching corpus: 9499, signal 521741/640736 (executing program) 2021/02/22 21:56:59 fetching corpus: 9548, signal 522465/641690 (executing program) 2021/02/22 21:57:00 fetching corpus: 9597, signal 523243/642694 (executing program) 2021/02/22 21:57:00 fetching corpus: 9646, signal 523934/643615 (executing program) 2021/02/22 21:57:00 fetching corpus: 9694, signal 524500/644525 (executing program) 2021/02/22 21:57:00 fetching corpus: 9742, signal 525276/645503 (executing program) 2021/02/22 21:57:00 fetching corpus: 9792, signal 525985/646464 (executing program) 2021/02/22 21:57:00 fetching corpus: 9840, signal 526834/647491 (executing program) 2021/02/22 21:57:00 fetching corpus: 9890, signal 527616/648477 (executing program) 2021/02/22 21:57:00 fetching corpus: 9940, signal 528438/649469 (executing program) 2021/02/22 21:57:00 fetching corpus: 9990, signal 529156/650443 (executing program) 2021/02/22 21:57:01 fetching corpus: 10040, signal 529623/651232 (executing program) 2021/02/22 21:57:01 fetching corpus: 10090, signal 530640/652288 (executing program) 2021/02/22 21:57:01 fetching corpus: 10139, signal 531853/653395 (executing program) 2021/02/22 21:57:01 fetching corpus: 10188, signal 532563/654342 (executing program) 2021/02/22 21:57:01 fetching corpus: 10237, signal 533610/655408 (executing program) 2021/02/22 21:57:01 fetching corpus: 10284, signal 534313/656327 (executing program) 2021/02/22 21:57:01 fetching corpus: 10332, signal 535315/657311 (executing program) 2021/02/22 21:57:02 fetching corpus: 10382, signal 536296/658342 (executing program) 2021/02/22 21:57:02 fetching corpus: 10432, signal 536936/659260 (executing program) 2021/02/22 21:57:02 fetching corpus: 10482, signal 537903/660267 (executing program) 2021/02/22 21:57:02 fetching corpus: 10532, signal 538571/661182 (executing program) 2021/02/22 21:57:02 fetching corpus: 10582, signal 539062/662018 (executing program) 2021/02/22 21:57:02 fetching corpus: 10632, signal 539534/662778 (executing program) 2021/02/22 21:57:02 fetching corpus: 10681, signal 540487/663784 (executing program) 2021/02/22 21:57:02 fetching corpus: 10729, signal 540998/664597 (executing program) 2021/02/22 21:57:03 fetching corpus: 10778, signal 542890/665954 (executing program) 2021/02/22 21:57:03 fetching corpus: 10825, signal 543687/666841 (executing program) 2021/02/22 21:57:03 fetching corpus: 10875, signal 544276/667628 (executing program) 2021/02/22 21:57:03 fetching corpus: 10924, signal 544987/668480 (executing program) 2021/02/22 21:57:03 fetching corpus: 10973, signal 545586/669303 (executing program) 2021/02/22 21:57:03 fetching corpus: 11023, signal 546361/670183 (executing program) 2021/02/22 21:57:03 fetching corpus: 11070, signal 547001/671037 (executing program) 2021/02/22 21:57:03 fetching corpus: 11117, signal 547704/671916 (executing program) 2021/02/22 21:57:04 fetching corpus: 11164, signal 548257/672654 (executing program) 2021/02/22 21:57:04 fetching corpus: 11214, signal 548909/673483 (executing program) 2021/02/22 21:57:04 fetching corpus: 11263, signal 549481/674273 (executing program) 2021/02/22 21:57:04 fetching corpus: 11313, signal 550254/675133 (executing program) 2021/02/22 21:57:04 fetching corpus: 11363, signal 550901/675920 (executing program) 2021/02/22 21:57:04 fetching corpus: 11412, signal 551443/676714 (executing program) 2021/02/22 21:57:04 fetching corpus: 11461, signal 551894/677396 (executing program) 2021/02/22 21:57:04 fetching corpus: 11511, signal 552680/678232 (executing program) 2021/02/22 21:57:04 fetching corpus: 11559, signal 554117/679339 (executing program) 2021/02/22 21:57:05 fetching corpus: 11608, signal 555049/680177 (executing program) 2021/02/22 21:57:05 fetching corpus: 11658, signal 555902/681072 (executing program) 2021/02/22 21:57:05 fetching corpus: 11708, signal 556554/681864 (executing program) 2021/02/22 21:57:05 fetching corpus: 11756, signal 557042/682592 (executing program) 2021/02/22 21:57:05 fetching corpus: 11806, signal 557878/683413 (executing program) 2021/02/22 21:57:05 fetching corpus: 11856, signal 558622/684196 (executing program) 2021/02/22 21:57:05 fetching corpus: 11902, signal 559308/684968 (executing program) 2021/02/22 21:57:06 fetching corpus: 11951, signal 559961/685736 (executing program) 2021/02/22 21:57:06 fetching corpus: 12001, signal 560632/686503 (executing program) 2021/02/22 21:57:06 fetching corpus: 12051, signal 561046/687212 (executing program) 2021/02/22 21:57:06 fetching corpus: 12101, signal 561669/687942 (executing program) 2021/02/22 21:57:06 fetching corpus: 12150, signal 562382/688728 (executing program) 2021/02/22 21:57:06 fetching corpus: 12199, signal 562989/689451 (executing program) 2021/02/22 21:57:06 fetching corpus: 12247, signal 563612/690190 (executing program) 2021/02/22 21:57:06 fetching corpus: 12296, signal 564227/690938 (executing program) 2021/02/22 21:57:07 fetching corpus: 12345, signal 564774/691636 (executing program) 2021/02/22 21:57:07 fetching corpus: 12395, signal 565240/692337 (executing program) 2021/02/22 21:57:07 fetching corpus: 12445, signal 565724/692994 (executing program) 2021/02/22 21:57:07 fetching corpus: 12495, signal 566471/693708 (executing program) 2021/02/22 21:57:07 fetching corpus: 12544, signal 566952/694367 (executing program) 2021/02/22 21:57:07 fetching corpus: 12594, signal 567688/695171 (executing program) 2021/02/22 21:57:07 fetching corpus: 12644, signal 568205/695868 (executing program) 2021/02/22 21:57:08 fetching corpus: 12693, signal 568712/696507 (executing program) 2021/02/22 21:57:08 fetching corpus: 12741, signal 569415/697252 (executing program) 2021/02/22 21:57:08 fetching corpus: 12789, signal 569963/697924 (executing program) 2021/02/22 21:57:08 fetching corpus: 12837, signal 570625/698634 (executing program) 2021/02/22 21:57:08 fetching corpus: 12887, signal 571264/699313 (executing program) 2021/02/22 21:57:08 fetching corpus: 12937, signal 571699/699905 (executing program) 2021/02/22 21:57:09 fetching corpus: 12987, signal 572050/700488 (executing program) 2021/02/22 21:57:09 fetching corpus: 13037, signal 572851/701222 (executing program) 2021/02/22 21:57:09 fetching corpus: 13085, signal 573483/701880 (executing program) 2021/02/22 21:57:09 fetching corpus: 13135, signal 574178/702563 (executing program) 2021/02/22 21:57:09 fetching corpus: 13185, signal 574631/703188 (executing program) 2021/02/22 21:57:09 fetching corpus: 13235, signal 575246/703855 (executing program) 2021/02/22 21:57:09 fetching corpus: 13284, signal 575658/704457 (executing program) 2021/02/22 21:57:09 fetching corpus: 13334, signal 576279/705140 (executing program) 2021/02/22 21:57:10 fetching corpus: 13384, signal 576896/705797 (executing program) 2021/02/22 21:57:10 fetching corpus: 13434, signal 577624/706445 (executing program) 2021/02/22 21:57:10 fetching corpus: 13483, signal 577984/707021 (executing program) 2021/02/22 21:57:10 fetching corpus: 13533, signal 578506/707658 (executing program) 2021/02/22 21:57:10 fetching corpus: 13583, signal 578907/708261 (executing program) 2021/02/22 21:57:10 fetching corpus: 13632, signal 579441/708886 (executing program) 2021/02/22 21:57:10 fetching corpus: 13682, signal 579977/709506 (executing program) 2021/02/22 21:57:11 fetching corpus: 13732, signal 580601/710157 (executing program) 2021/02/22 21:57:11 fetching corpus: 13782, signal 581673/710937 (executing program) 2021/02/22 21:57:11 fetching corpus: 13832, signal 582239/711548 (executing program) 2021/02/22 21:57:11 fetching corpus: 13882, signal 582751/712130 (executing program) 2021/02/22 21:57:11 fetching corpus: 13932, signal 583109/712694 (executing program) 2021/02/22 21:57:11 fetching corpus: 13982, signal 583619/713293 (executing program) 2021/02/22 21:57:11 fetching corpus: 14032, signal 583995/713845 (executing program) 2021/02/22 21:57:11 fetching corpus: 14082, signal 584625/714449 (executing program) 2021/02/22 21:57:11 fetching corpus: 14132, signal 585160/715050 (executing program) 2021/02/22 21:57:12 fetching corpus: 14181, signal 585879/715675 (executing program) 2021/02/22 21:57:12 fetching corpus: 14231, signal 586308/716226 (executing program) 2021/02/22 21:57:12 fetching corpus: 14280, signal 586808/716788 (executing program) 2021/02/22 21:57:12 fetching corpus: 14329, signal 587397/717443 (executing program) 2021/02/22 21:57:12 fetching corpus: 14379, signal 588068/718068 (executing program) 2021/02/22 21:57:12 fetching corpus: 14429, signal 588446/718613 (executing program) 2021/02/22 21:57:12 fetching corpus: 14479, signal 588854/719131 (executing program) 2021/02/22 21:57:13 fetching corpus: 14529, signal 589368/719675 (executing program) 2021/02/22 21:57:13 fetching corpus: 14579, signal 589807/720235 (executing program) 2021/02/22 21:57:13 fetching corpus: 14628, signal 590254/720753 (executing program) 2021/02/22 21:57:13 fetching corpus: 14677, signal 590783/721270 (executing program) 2021/02/22 21:57:13 fetching corpus: 14727, signal 591341/721840 (executing program) 2021/02/22 21:57:13 fetching corpus: 14777, signal 591814/722362 (executing program) 2021/02/22 21:57:13 fetching corpus: 14827, signal 592595/722956 (executing program) 2021/02/22 21:57:13 fetching corpus: 14877, signal 593295/723486 (executing program) 2021/02/22 21:57:14 fetching corpus: 14927, signal 593887/724053 (executing program) 2021/02/22 21:57:14 fetching corpus: 14976, signal 594311/724610 (executing program) 2021/02/22 21:57:14 fetching corpus: 15026, signal 594899/725158 (executing program) 2021/02/22 21:57:14 fetching corpus: 15075, signal 595508/725734 (executing program) 2021/02/22 21:57:14 fetching corpus: 15124, signal 596019/726270 (executing program) 2021/02/22 21:57:14 fetching corpus: 15173, signal 596451/726763 (executing program) 2021/02/22 21:57:15 fetching corpus: 15223, signal 596834/727291 (executing program) 2021/02/22 21:57:15 fetching corpus: 15273, signal 597284/727799 (executing program) 2021/02/22 21:57:15 fetching corpus: 15321, signal 598058/728332 (executing program) 2021/02/22 21:57:15 fetching corpus: 15371, signal 598430/728798 (executing program) 2021/02/22 21:57:15 fetching corpus: 15420, signal 598842/729314 (executing program) 2021/02/22 21:57:15 fetching corpus: 15469, signal 599376/729802 (executing program) 2021/02/22 21:57:15 fetching corpus: 15519, signal 599928/730340 (executing program) 2021/02/22 21:57:16 fetching corpus: 15569, signal 600416/730848 (executing program) 2021/02/22 21:57:16 fetching corpus: 15616, signal 600827/731339 (executing program) 2021/02/22 21:57:16 fetching corpus: 15666, signal 601656/731922 (executing program) 2021/02/22 21:57:16 fetching corpus: 15716, signal 602241/732456 (executing program) 2021/02/22 21:57:16 fetching corpus: 15764, signal 602830/732926 (executing program) 2021/02/22 21:57:16 fetching corpus: 15814, signal 603346/733400 (executing program) 2021/02/22 21:57:16 fetching corpus: 15864, signal 603791/733878 (executing program) 2021/02/22 21:57:16 fetching corpus: 15914, signal 604299/734342 (executing program) 2021/02/22 21:57:17 fetching corpus: 15964, signal 604882/734824 (executing program) 2021/02/22 21:57:17 fetching corpus: 16014, signal 605356/735307 (executing program) 2021/02/22 21:57:17 fetching corpus: 16062, signal 605825/735775 (executing program) 2021/02/22 21:57:17 fetching corpus: 16112, signal 606306/736224 (executing program) 2021/02/22 21:57:17 fetching corpus: 16161, signal 607028/736716 (executing program) 2021/02/22 21:57:17 fetching corpus: 16211, signal 607631/737215 (executing program) 2021/02/22 21:57:18 fetching corpus: 16261, signal 608128/737679 (executing program) 2021/02/22 21:57:18 fetching corpus: 16311, signal 608550/738141 (executing program) 2021/02/22 21:57:18 fetching corpus: 16361, signal 609137/738652 (executing program) 2021/02/22 21:57:18 fetching corpus: 16411, signal 609634/739104 (executing program) 2021/02/22 21:57:18 fetching corpus: 16459, signal 610154/739527 (executing program) 2021/02/22 21:57:18 fetching corpus: 16509, signal 610467/739938 (executing program) 2021/02/22 21:57:18 fetching corpus: 16559, signal 611152/740423 (executing program) 2021/02/22 21:57:18 fetching corpus: 16608, signal 611672/740876 (executing program) 2021/02/22 21:57:19 fetching corpus: 16658, signal 611954/741324 (executing program) 2021/02/22 21:57:19 fetching corpus: 16707, signal 612245/741708 (executing program) 2021/02/22 21:57:19 fetching corpus: 16756, signal 612664/742163 (executing program) 2021/02/22 21:57:19 fetching corpus: 16805, signal 613045/742570 (executing program) 2021/02/22 21:57:19 fetching corpus: 16854, signal 613512/743014 (executing program) 2021/02/22 21:57:19 fetching corpus: 16904, signal 613926/743413 (executing program) 2021/02/22 21:57:19 fetching corpus: 16953, signal 614325/743833 (executing program) 2021/02/22 21:57:19 fetching corpus: 17003, signal 614793/744245 (executing program) 2021/02/22 21:57:20 fetching corpus: 17053, signal 615240/744671 (executing program) 2021/02/22 21:57:20 fetching corpus: 17103, signal 615861/745080 (executing program) 2021/02/22 21:57:20 fetching corpus: 17153, signal 616227/745518 (executing program) 2021/02/22 21:57:20 fetching corpus: 17203, signal 616594/745884 (executing program) 2021/02/22 21:57:20 fetching corpus: 17253, signal 617020/746277 (executing program) 2021/02/22 21:57:20 fetching corpus: 17301, signal 617384/746645 (executing program) 2021/02/22 21:57:20 fetching corpus: 17351, signal 618140/747074 (executing program) 2021/02/22 21:57:20 fetching corpus: 17401, signal 618763/747492 (executing program) 2021/02/22 21:57:20 fetching corpus: 17451, signal 619257/747907 (executing program) 2021/02/22 21:57:21 fetching corpus: 17500, signal 619679/748257 (executing program) 2021/02/22 21:57:21 fetching corpus: 17549, signal 620329/748663 (executing program) 2021/02/22 21:57:21 fetching corpus: 17598, signal 620785/749079 (executing program) 2021/02/22 21:57:21 fetching corpus: 17648, signal 621316/749487 (executing program) 2021/02/22 21:57:21 fetching corpus: 17697, signal 621873/749910 (executing program) 2021/02/22 21:57:21 fetching corpus: 17746, signal 622307/750277 (executing program) 2021/02/22 21:57:21 fetching corpus: 17795, signal 622832/750658 (executing program) 2021/02/22 21:57:22 fetching corpus: 17845, signal 623321/751017 (executing program) 2021/02/22 21:57:22 fetching corpus: 17895, signal 623845/751378 (executing program) 2021/02/22 21:57:22 fetching corpus: 17945, signal 624282/751754 (executing program) 2021/02/22 21:57:22 fetching corpus: 17995, signal 624631/752094 (executing program) 2021/02/22 21:57:22 fetching corpus: 18043, signal 624971/752438 (executing program) 2021/02/22 21:57:22 fetching corpus: 18091, signal 625594/752821 (executing program) 2021/02/22 21:57:23 fetching corpus: 18140, signal 625986/753196 (executing program) 2021/02/22 21:57:23 fetching corpus: 18189, signal 626358/753556 (executing program) 2021/02/22 21:57:23 fetching corpus: 18239, signal 626822/753938 (executing program) 2021/02/22 21:57:23 fetching corpus: 18288, signal 627404/754317 (executing program) 2021/02/22 21:57:23 fetching corpus: 18337, signal 627787/754662 (executing program) 2021/02/22 21:57:23 fetching corpus: 18387, signal 628185/755009 (executing program) 2021/02/22 21:57:23 fetching corpus: 18436, signal 628533/755340 (executing program) 2021/02/22 21:57:23 fetching corpus: 18486, signal 629333/755685 (executing program) 2021/02/22 21:57:24 fetching corpus: 18536, signal 629842/756006 (executing program) 2021/02/22 21:57:24 fetching corpus: 18585, signal 630414/756333 (executing program) 2021/02/22 21:57:24 fetching corpus: 18635, signal 630934/756644 (executing program) 2021/02/22 21:57:24 fetching corpus: 18682, signal 631374/756971 (executing program) 2021/02/22 21:57:24 fetching corpus: 18731, signal 631716/757166 (executing program) 2021/02/22 21:57:24 fetching corpus: 18781, signal 632186/757180 (executing program) 2021/02/22 21:57:24 fetching corpus: 18830, signal 632512/757180 (executing program) 2021/02/22 21:57:25 fetching corpus: 18879, signal 633036/757181 (executing program) 2021/02/22 21:57:25 fetching corpus: 18928, signal 633532/757181 (executing program) 2021/02/22 21:57:25 fetching corpus: 18977, signal 633868/757181 (executing program) 2021/02/22 21:57:25 fetching corpus: 19027, signal 634358/757181 (executing program) 2021/02/22 21:57:25 fetching corpus: 19076, signal 634663/757181 (executing program) 2021/02/22 21:57:25 fetching corpus: 19126, signal 635077/757181 (executing program) 2021/02/22 21:57:25 fetching corpus: 19174, signal 635465/757211 (executing program) 2021/02/22 21:57:25 fetching corpus: 19224, signal 635771/757211 (executing program) 2021/02/22 21:57:25 fetching corpus: 19274, signal 636065/757212 (executing program) 2021/02/22 21:57:26 fetching corpus: 19324, signal 636489/757214 (executing program) 2021/02/22 21:57:26 fetching corpus: 19372, signal 637317/757233 (executing program) 2021/02/22 21:57:26 fetching corpus: 19422, signal 637586/757233 (executing program) 2021/02/22 21:57:26 fetching corpus: 19472, signal 638092/757233 (executing program) 2021/02/22 21:57:26 fetching corpus: 19522, signal 638393/757233 (executing program) 2021/02/22 21:57:26 fetching corpus: 19572, signal 638734/757233 (executing program) 2021/02/22 21:57:26 fetching corpus: 19620, signal 639172/757233 (executing program) 2021/02/22 21:57:26 fetching corpus: 19670, signal 639551/757233 (executing program) 2021/02/22 21:57:27 fetching corpus: 19720, signal 639908/757233 (executing program) 2021/02/22 21:57:27 fetching corpus: 19770, signal 640282/757255 (executing program) 2021/02/22 21:57:27 fetching corpus: 19819, signal 640671/757255 (executing program) 2021/02/22 21:57:27 fetching corpus: 19869, signal 641013/757274 (executing program) 2021/02/22 21:57:27 fetching corpus: 19919, signal 641365/757274 (executing program) 2021/02/22 21:57:27 fetching corpus: 19969, signal 641771/757274 (executing program) 2021/02/22 21:57:27 fetching corpus: 20018, signal 642126/757274 (executing program) 2021/02/22 21:57:27 fetching corpus: 20067, signal 642529/757274 (executing program) 2021/02/22 21:57:27 fetching corpus: 20116, signal 643040/757274 (executing program) 2021/02/22 21:57:28 fetching corpus: 20166, signal 643456/757274 (executing program) 2021/02/22 21:57:28 fetching corpus: 20216, signal 643784/757274 (executing program) 2021/02/22 21:57:28 fetching corpus: 20265, signal 644113/757274 (executing program) 2021/02/22 21:57:28 fetching corpus: 20314, signal 644507/757280 (executing program) 2021/02/22 21:57:28 fetching corpus: 20364, signal 644888/757280 (executing program) 2021/02/22 21:57:28 fetching corpus: 20413, signal 645478/757280 (executing program) 2021/02/22 21:57:28 fetching corpus: 20463, signal 645854/757305 (executing program) 2021/02/22 21:57:28 fetching corpus: 20511, signal 646268/757305 (executing program) 2021/02/22 21:57:28 fetching corpus: 20561, signal 646779/757305 (executing program) 2021/02/22 21:57:29 fetching corpus: 20610, signal 647094/757305 (executing program) 2021/02/22 21:57:29 fetching corpus: 20658, signal 647487/757306 (executing program) 2021/02/22 21:57:29 fetching corpus: 20708, signal 647997/757306 (executing program) 2021/02/22 21:57:29 fetching corpus: 20757, signal 648363/757307 (executing program) 2021/02/22 21:57:29 fetching corpus: 20805, signal 648769/757311 (executing program) 2021/02/22 21:57:29 fetching corpus: 20855, signal 649299/757311 (executing program) 2021/02/22 21:57:29 fetching corpus: 20905, signal 649583/757311 (executing program) 2021/02/22 21:57:29 fetching corpus: 20955, signal 650037/757311 (executing program) 2021/02/22 21:57:29 fetching corpus: 21003, signal 650555/757311 (executing program) 2021/02/22 21:57:30 fetching corpus: 21052, signal 650902/757311 (executing program) 2021/02/22 21:57:30 fetching corpus: 21101, signal 651266/757312 (executing program) 2021/02/22 21:57:30 fetching corpus: 21151, signal 651527/757313 (executing program) 2021/02/22 21:57:30 fetching corpus: 21201, signal 652043/757313 (executing program) 2021/02/22 21:57:30 fetching corpus: 21251, signal 652324/757313 (executing program) 2021/02/22 21:57:30 fetching corpus: 21300, signal 652731/757328 (executing program) 2021/02/22 21:57:30 fetching corpus: 21348, signal 652980/757328 (executing program) 2021/02/22 21:57:30 fetching corpus: 21397, signal 653483/757328 (executing program) 2021/02/22 21:57:31 fetching corpus: 21447, signal 653793/757328 (executing program) 2021/02/22 21:57:31 fetching corpus: 21497, signal 654133/757328 (executing program) 2021/02/22 21:57:31 fetching corpus: 21547, signal 654439/757328 (executing program) 2021/02/22 21:57:31 fetching corpus: 21597, signal 654746/757328 (executing program) 2021/02/22 21:57:31 fetching corpus: 21647, signal 655130/757328 (executing program) 2021/02/22 21:57:31 fetching corpus: 21697, signal 655433/757328 (executing program) 2021/02/22 21:57:31 fetching corpus: 21747, signal 655776/757328 (executing program) 2021/02/22 21:57:31 fetching corpus: 21796, signal 656358/757328 (executing program) 2021/02/22 21:57:31 fetching corpus: 21846, signal 656712/757328 (executing program) 2021/02/22 21:57:32 fetching corpus: 21896, signal 657099/757328 (executing program) 2021/02/22 21:57:32 fetching corpus: 21946, signal 657646/757328 (executing program) 2021/02/22 21:57:32 fetching corpus: 21996, signal 658104/757328 (executing program) 2021/02/22 21:57:32 fetching corpus: 22046, signal 658529/757342 (executing program) 2021/02/22 21:57:32 fetching corpus: 22095, signal 658786/757342 (executing program) 2021/02/22 21:57:32 fetching corpus: 22145, signal 659126/757342 (executing program) 2021/02/22 21:57:32 fetching corpus: 22195, signal 659512/757342 (executing program) 2021/02/22 21:57:32 fetching corpus: 22244, signal 659851/757344 (executing program) 2021/02/22 21:57:33 fetching corpus: 22294, signal 660246/757344 (executing program) 2021/02/22 21:57:33 fetching corpus: 22344, signal 660630/757344 (executing program) 2021/02/22 21:57:33 fetching corpus: 22393, signal 660928/757344 (executing program) 2021/02/22 21:57:33 fetching corpus: 22442, signal 661235/757350 (executing program) 2021/02/22 21:57:33 fetching corpus: 22491, signal 661574/757350 (executing program) 2021/02/22 21:57:33 fetching corpus: 22539, signal 661861/757351 (executing program) 2021/02/22 21:57:33 fetching corpus: 22588, signal 662157/757353 (executing program) 2021/02/22 21:57:33 fetching corpus: 22638, signal 662414/757353 (executing program) 2021/02/22 21:57:34 fetching corpus: 22688, signal 662875/757353 (executing program) 2021/02/22 21:57:34 fetching corpus: 22736, signal 663191/757353 (executing program) 2021/02/22 21:57:34 fetching corpus: 22786, signal 663526/757353 (executing program) 2021/02/22 21:57:34 fetching corpus: 22836, signal 663846/757353 (executing program) 2021/02/22 21:57:34 fetching corpus: 22886, signal 664225/757353 (executing program) 2021/02/22 21:57:34 fetching corpus: 22935, signal 664588/757353 (executing program) 2021/02/22 21:57:34 fetching corpus: 22985, signal 664915/757361 (executing program) 2021/02/22 21:57:34 fetching corpus: 23034, signal 665539/757361 (executing program) 2021/02/22 21:57:34 fetching corpus: 23084, signal 665849/757361 (executing program) 2021/02/22 21:57:35 fetching corpus: 23132, signal 666343/757361 (executing program) 2021/02/22 21:57:35 fetching corpus: 23182, signal 666754/757391 (executing program) 2021/02/22 21:57:35 fetching corpus: 23232, signal 667123/757391 (executing program) 2021/02/22 21:57:35 fetching corpus: 23282, signal 667530/757391 (executing program) 2021/02/22 21:57:35 fetching corpus: 23332, signal 667778/757391 (executing program) 2021/02/22 21:57:35 fetching corpus: 23381, signal 668136/757391 (executing program) 2021/02/22 21:57:35 fetching corpus: 23431, signal 668545/757391 (executing program) 2021/02/22 21:57:35 fetching corpus: 23479, signal 668974/757394 (executing program) 2021/02/22 21:57:35 fetching corpus: 23528, signal 669276/757394 (executing program) 2021/02/22 21:57:36 fetching corpus: 23577, signal 669581/757400 (executing program) 2021/02/22 21:57:36 fetching corpus: 23627, signal 669834/757400 (executing program) 2021/02/22 21:57:36 fetching corpus: 23677, signal 670136/757405 (executing program) 2021/02/22 21:57:36 fetching corpus: 23727, signal 670459/757405 (executing program) 2021/02/22 21:57:36 fetching corpus: 23777, signal 671310/757405 (executing program) 2021/02/22 21:57:36 fetching corpus: 23825, signal 671578/757437 (executing program) 2021/02/22 21:57:36 fetching corpus: 23873, signal 671898/757437 (executing program) 2021/02/22 21:57:37 fetching corpus: 23922, signal 672420/757437 (executing program) 2021/02/22 21:57:37 fetching corpus: 23971, signal 672716/757437 (executing program) 2021/02/22 21:57:37 fetching corpus: 24020, signal 672968/757437 (executing program) 2021/02/22 21:57:37 fetching corpus: 24068, signal 673298/757437 (executing program) 2021/02/22 21:57:37 fetching corpus: 24117, signal 673686/757437 (executing program) 2021/02/22 21:57:37 fetching corpus: 24167, signal 673952/757437 (executing program) 2021/02/22 21:57:37 fetching corpus: 24214, signal 674257/757437 (executing program) 2021/02/22 21:57:37 fetching corpus: 24264, signal 674585/757437 (executing program) 2021/02/22 21:57:37 fetching corpus: 24312, signal 674909/757442 (executing program) 2021/02/22 21:57:38 fetching corpus: 24361, signal 675242/757445 (executing program) 2021/02/22 21:57:38 fetching corpus: 24410, signal 675510/757447 (executing program) 2021/02/22 21:57:38 fetching corpus: 24459, signal 675801/757447 (executing program) 2021/02/22 21:57:38 fetching corpus: 24509, signal 676072/757447 (executing program) 2021/02/22 21:57:38 fetching corpus: 24556, signal 676362/757450 (executing program) 2021/02/22 21:57:38 fetching corpus: 24605, signal 676754/757450 (executing program) 2021/02/22 21:57:38 fetching corpus: 24654, signal 677184/757450 (executing program) 2021/02/22 21:57:38 fetching corpus: 24703, signal 677395/757452 (executing program) 2021/02/22 21:57:38 fetching corpus: 24752, signal 677682/757452 (executing program) 2021/02/22 21:57:38 fetching corpus: 24799, signal 677943/757458 (executing program) 2021/02/22 21:57:39 fetching corpus: 24849, signal 678252/757458 (executing program) 2021/02/22 21:57:39 fetching corpus: 24899, signal 678671/757458 (executing program) 2021/02/22 21:57:39 fetching corpus: 24948, signal 678953/757459 (executing program) 2021/02/22 21:57:39 fetching corpus: 24997, signal 679297/757465 (executing program) 2021/02/22 21:57:39 fetching corpus: 25044, signal 679680/757468 (executing program) 2021/02/22 21:57:39 fetching corpus: 25094, signal 680030/757470 (executing program) 2021/02/22 21:57:39 fetching corpus: 25144, signal 680348/757471 (executing program) 2021/02/22 21:57:39 fetching corpus: 25194, signal 680663/757471 (executing program) 2021/02/22 21:57:40 fetching corpus: 25243, signal 680947/757471 (executing program) 2021/02/22 21:57:40 fetching corpus: 25292, signal 681247/757495 (executing program) 2021/02/22 21:57:40 fetching corpus: 25341, signal 681529/757495 (executing program) 2021/02/22 21:57:40 fetching corpus: 25391, signal 681868/757497 (executing program) 2021/02/22 21:57:40 fetching corpus: 25439, signal 682144/757497 (executing program) 2021/02/22 21:57:40 fetching corpus: 25489, signal 682354/757497 (executing program) 2021/02/22 21:57:41 fetching corpus: 25539, signal 682729/757499 (executing program) 2021/02/22 21:57:41 fetching corpus: 25588, signal 683046/757506 (executing program) 2021/02/22 21:57:41 fetching corpus: 25638, signal 683294/757506 (executing program) 2021/02/22 21:57:41 fetching corpus: 25688, signal 683822/757506 (executing program) 2021/02/22 21:57:41 fetching corpus: 25738, signal 684200/757507 (executing program) 2021/02/22 21:57:41 fetching corpus: 25787, signal 684536/757507 (executing program) 2021/02/22 21:57:41 fetching corpus: 25837, signal 684829/757507 (executing program) 2021/02/22 21:57:41 fetching corpus: 25886, signal 685198/757507 (executing program) 2021/02/22 21:57:41 fetching corpus: 25936, signal 685407/757507 (executing program) 2021/02/22 21:57:41 fetching corpus: 25985, signal 685729/757531 (executing program) 2021/02/22 21:57:42 fetching corpus: 26033, signal 685980/757531 (executing program) 2021/02/22 21:57:42 fetching corpus: 26083, signal 686263/757531 (executing program) 2021/02/22 21:57:42 fetching corpus: 26133, signal 686624/757538 (executing program) 2021/02/22 21:57:42 fetching corpus: 26183, signal 686873/757538 (executing program) 2021/02/22 21:57:42 fetching corpus: 26232, signal 687157/757538 (executing program) 2021/02/22 21:57:42 fetching corpus: 26282, signal 687443/757538 (executing program) 2021/02/22 21:57:42 fetching corpus: 26332, signal 687664/757538 (executing program) 2021/02/22 21:57:42 fetching corpus: 26380, signal 688071/757538 (executing program) 2021/02/22 21:57:43 fetching corpus: 26430, signal 688483/757538 (executing program) 2021/02/22 21:57:43 fetching corpus: 26480, signal 688816/757538 (executing program) 2021/02/22 21:57:43 fetching corpus: 26530, signal 689111/757538 (executing program) 2021/02/22 21:57:43 fetching corpus: 26579, signal 689373/757538 (executing program) 2021/02/22 21:57:43 fetching corpus: 26626, signal 689770/757538 (executing program) 2021/02/22 21:57:43 fetching corpus: 26676, signal 690122/757541 (executing program) 2021/02/22 21:57:43 fetching corpus: 26725, signal 690395/757541 (executing program) 2021/02/22 21:57:44 fetching corpus: 26775, signal 690797/757542 (executing program) 2021/02/22 21:57:44 fetching corpus: 26825, signal 691054/757542 (executing program) 2021/02/22 21:57:44 fetching corpus: 26874, signal 691398/757542 (executing program) 2021/02/22 21:57:44 fetching corpus: 26923, signal 691698/757542 (executing program) 2021/02/22 21:57:44 fetching corpus: 26973, signal 692071/757542 (executing program) 2021/02/22 21:57:44 fetching corpus: 27022, signal 692346/757542 (executing program) 2021/02/22 21:57:44 fetching corpus: 27072, signal 692681/757542 (executing program) 2021/02/22 21:57:44 fetching corpus: 27121, signal 692887/757542 (executing program) 2021/02/22 21:57:45 fetching corpus: 27170, signal 693131/757542 (executing program) 2021/02/22 21:57:45 fetching corpus: 27220, signal 693541/757542 (executing program) 2021/02/22 21:57:45 fetching corpus: 27270, signal 693855/757548 (executing program) 2021/02/22 21:57:45 fetching corpus: 27320, signal 694149/757548 (executing program) 2021/02/22 21:57:45 fetching corpus: 27370, signal 694446/757548 (executing program) 2021/02/22 21:57:45 fetching corpus: 27419, signal 694822/757566 (executing program) 2021/02/22 21:57:45 fetching corpus: 27469, signal 695192/757567 (executing program) 2021/02/22 21:57:46 fetching corpus: 27517, signal 695639/757567 (executing program) 2021/02/22 21:57:46 fetching corpus: 27567, signal 695925/757567 (executing program) 2021/02/22 21:57:46 fetching corpus: 27617, signal 696257/757567 (executing program) 2021/02/22 21:57:46 fetching corpus: 27666, signal 696464/757567 (executing program) 2021/02/22 21:57:46 fetching corpus: 27715, signal 696715/757574 (executing program) 2021/02/22 21:57:46 fetching corpus: 27765, signal 697182/757576 (executing program) 2021/02/22 21:57:46 fetching corpus: 27814, signal 697492/757576 (executing program) 2021/02/22 21:57:46 fetching corpus: 27863, signal 697919/757576 (executing program) 2021/02/22 21:57:47 fetching corpus: 27911, signal 698298/757576 (executing program) 2021/02/22 21:57:47 fetching corpus: 27960, signal 698566/757583 (executing program) 2021/02/22 21:57:47 fetching corpus: 28010, signal 698846/757583 (executing program) 2021/02/22 21:57:47 fetching corpus: 28058, signal 699115/757583 (executing program) 2021/02/22 21:57:47 fetching corpus: 28108, signal 699350/757583 (executing program) 2021/02/22 21:57:47 fetching corpus: 28158, signal 699664/757583 (executing program) 2021/02/22 21:57:48 fetching corpus: 28207, signal 699851/757587 (executing program) 2021/02/22 21:57:48 fetching corpus: 28255, signal 700190/757588 (executing program) 2021/02/22 21:57:48 fetching corpus: 28305, signal 700601/757588 (executing program) 2021/02/22 21:57:48 fetching corpus: 28353, signal 700919/757588 (executing program) 2021/02/22 21:57:48 fetching corpus: 28402, signal 701229/757589 (executing program) 2021/02/22 21:57:48 fetching corpus: 28452, signal 701521/757589 (executing program) 2021/02/22 21:57:48 fetching corpus: 28501, signal 701841/757589 (executing program) 2021/02/22 21:57:48 fetching corpus: 28549, signal 702157/757601 (executing program) 2021/02/22 21:57:49 fetching corpus: 28598, signal 702473/757601 (executing program) 2021/02/22 21:57:49 fetching corpus: 28647, signal 702729/757601 (executing program) 2021/02/22 21:57:49 fetching corpus: 28696, signal 702964/757601 (executing program) 2021/02/22 21:57:49 fetching corpus: 28746, signal 703216/757601 (executing program) 2021/02/22 21:57:49 fetching corpus: 28795, signal 703489/757601 (executing program) 2021/02/22 21:57:49 fetching corpus: 28845, signal 703755/757601 (executing program) 2021/02/22 21:57:49 fetching corpus: 28895, signal 704025/757601 (executing program) 2021/02/22 21:57:49 fetching corpus: 28943, signal 704305/757611 (executing program) 2021/02/22 21:57:49 fetching corpus: 28992, signal 704552/757613 (executing program) 2021/02/22 21:57:50 fetching corpus: 29041, signal 704867/757614 (executing program) 2021/02/22 21:57:50 fetching corpus: 29091, signal 705141/757633 (executing program) 2021/02/22 21:57:50 fetching corpus: 29141, signal 705381/757633 (executing program) 2021/02/22 21:57:50 fetching corpus: 29191, signal 705534/757633 (executing program) [ 132.026072][ T3222] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.033295][ T3222] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/22 21:57:50 fetching corpus: 29240, signal 705784/757633 (executing program) 2021/02/22 21:57:50 fetching corpus: 29289, signal 706073/757633 (executing program) 2021/02/22 21:57:50 fetching corpus: 29339, signal 706344/757633 (executing program) 2021/02/22 21:57:50 fetching corpus: 29386, signal 706630/757636 (executing program) 2021/02/22 21:57:50 fetching corpus: 29434, signal 706882/757636 (executing program) 2021/02/22 21:57:50 fetching corpus: 29484, signal 707155/757636 (executing program) 2021/02/22 21:57:51 fetching corpus: 29533, signal 707602/757636 (executing program) 2021/02/22 21:57:51 fetching corpus: 29583, signal 707914/757636 (executing program) 2021/02/22 21:57:51 fetching corpus: 29632, signal 708177/757639 (executing program) 2021/02/22 21:57:51 fetching corpus: 29682, signal 708632/757639 (executing program) 2021/02/22 21:57:51 fetching corpus: 29732, signal 708871/757639 (executing program) 2021/02/22 21:57:51 fetching corpus: 29782, signal 709229/757639 (executing program) 2021/02/22 21:57:51 fetching corpus: 29830, signal 709493/757639 (executing program) 2021/02/22 21:57:51 fetching corpus: 29879, signal 709835/757643 (executing program) 2021/02/22 21:57:52 fetching corpus: 29927, signal 710029/757643 (executing program) 2021/02/22 21:57:52 fetching corpus: 29977, signal 710281/757643 (executing program) 2021/02/22 21:57:52 fetching corpus: 30026, signal 710578/757643 (executing program) 2021/02/22 21:57:52 fetching corpus: 30074, signal 710830/757643 (executing program) 2021/02/22 21:57:52 fetching corpus: 30123, signal 711167/757644 (executing program) 2021/02/22 21:57:52 fetching corpus: 30171, signal 711527/757647 (executing program) 2021/02/22 21:57:52 fetching corpus: 30221, signal 711788/757647 (executing program) 2021/02/22 21:57:52 fetching corpus: 30271, signal 712021/757650 (executing program) 2021/02/22 21:57:52 fetching corpus: 30321, signal 712291/757650 (executing program) 2021/02/22 21:57:52 fetching corpus: 30371, signal 712482/757652 (executing program) 2021/02/22 21:57:53 fetching corpus: 30421, signal 712748/757652 (executing program) 2021/02/22 21:57:53 fetching corpus: 30471, signal 712986/757656 (executing program) 2021/02/22 21:57:53 fetching corpus: 30521, signal 713212/757656 (executing program) 2021/02/22 21:57:53 fetching corpus: 30571, signal 713575/757656 (executing program) 2021/02/22 21:57:53 fetching corpus: 30621, signal 714075/757656 (executing program) 2021/02/22 21:57:53 fetching corpus: 30671, signal 714269/757656 (executing program) 2021/02/22 21:57:53 fetching corpus: 30721, signal 714445/757656 (executing program) 2021/02/22 21:57:53 fetching corpus: 30771, signal 714672/757656 (executing program) 2021/02/22 21:57:53 fetching corpus: 30820, signal 715014/757656 (executing program) 2021/02/22 21:57:54 fetching corpus: 30868, signal 715212/757656 (executing program) 2021/02/22 21:57:54 fetching corpus: 30917, signal 715572/757656 (executing program) 2021/02/22 21:57:54 fetching corpus: 30966, signal 715932/757656 (executing program) 2021/02/22 21:57:54 fetching corpus: 31016, signal 716254/757681 (executing program) 2021/02/22 21:57:54 fetching corpus: 31065, signal 716560/757681 (executing program) 2021/02/22 21:57:54 fetching corpus: 31115, signal 716842/757681 (executing program) 2021/02/22 21:57:54 fetching corpus: 31164, signal 717118/757681 (executing program) 2021/02/22 21:57:54 fetching corpus: 31212, signal 717347/757681 (executing program) 2021/02/22 21:57:54 fetching corpus: 31262, signal 717616/757681 (executing program) 2021/02/22 21:57:55 fetching corpus: 31311, signal 717898/757681 (executing program) 2021/02/22 21:57:55 fetching corpus: 31360, signal 718189/757681 (executing program) 2021/02/22 21:57:55 fetching corpus: 31408, signal 718366/757682 (executing program) 2021/02/22 21:57:55 fetching corpus: 31458, signal 718570/757684 (executing program) 2021/02/22 21:57:55 fetching corpus: 31507, signal 718742/757684 (executing program) 2021/02/22 21:57:56 fetching corpus: 31557, signal 719015/757684 (executing program) 2021/02/22 21:57:56 fetching corpus: 31603, signal 719226/757691 (executing program) 2021/02/22 21:57:56 fetching corpus: 31653, signal 719618/757691 (executing program) 2021/02/22 21:57:56 fetching corpus: 31703, signal 719869/757691 (executing program) 2021/02/22 21:57:56 fetching corpus: 31753, signal 720109/757691 (executing program) 2021/02/22 21:57:56 fetching corpus: 31802, signal 720403/757691 (executing program) 2021/02/22 21:57:56 fetching corpus: 31852, signal 720656/757694 (executing program) 2021/02/22 21:57:57 fetching corpus: 31902, signal 720935/757694 (executing program) 2021/02/22 21:57:57 fetching corpus: 31950, signal 721208/757694 (executing program) 2021/02/22 21:57:57 fetching corpus: 31997, signal 721470/757694 (executing program) 2021/02/22 21:57:57 fetching corpus: 32047, signal 721757/757694 (executing program) 2021/02/22 21:57:57 fetching corpus: 32097, signal 722092/757694 (executing program) 2021/02/22 21:57:57 fetching corpus: 32146, signal 722314/757694 (executing program) 2021/02/22 21:57:57 fetching corpus: 32196, signal 722540/757694 (executing program) 2021/02/22 21:57:58 fetching corpus: 32246, signal 722690/757694 (executing program) 2021/02/22 21:57:58 fetching corpus: 32292, signal 722863/757695 (executing program) 2021/02/22 21:57:58 fetching corpus: 32341, signal 723172/757695 (executing program) 2021/02/22 21:57:58 fetching corpus: 32391, signal 723390/757705 (executing program) 2021/02/22 21:57:58 fetching corpus: 32440, signal 723633/757705 (executing program) 2021/02/22 21:57:59 fetching corpus: 32488, signal 724708/757706 (executing program) 2021/02/22 21:57:59 fetching corpus: 32536, signal 724894/757737 (executing program) 2021/02/22 21:57:59 fetching corpus: 32586, signal 725159/757737 (executing program) 2021/02/22 21:57:59 fetching corpus: 32635, signal 725347/757737 (executing program) 2021/02/22 21:57:59 fetching corpus: 32685, signal 725684/757737 (executing program) 2021/02/22 21:57:59 fetching corpus: 32735, signal 725972/757737 (executing program) 2021/02/22 21:57:59 fetching corpus: 32785, signal 726208/757737 (executing program) 2021/02/22 21:58:00 fetching corpus: 32834, signal 726508/757737 (executing program) 2021/02/22 21:58:00 fetching corpus: 32884, signal 726719/757737 (executing program) 2021/02/22 21:58:00 fetching corpus: 32934, signal 726955/757737 (executing program) 2021/02/22 21:58:00 fetching corpus: 32984, signal 727196/757737 (executing program) 2021/02/22 21:58:00 fetching corpus: 33032, signal 727473/757737 (executing program) 2021/02/22 21:58:00 fetching corpus: 33082, signal 727703/757737 (executing program) 2021/02/22 21:58:00 fetching corpus: 33132, signal 727887/757737 (executing program) 2021/02/22 21:58:00 fetching corpus: 33182, signal 728120/757737 (executing program) 2021/02/22 21:58:00 fetching corpus: 33232, signal 728319/757737 (executing program) 2021/02/22 21:58:01 fetching corpus: 33282, signal 728548/757741 (executing program) 2021/02/22 21:58:01 fetching corpus: 33332, signal 728819/757741 (executing program) 2021/02/22 21:58:01 fetching corpus: 33382, signal 729029/757741 (executing program) 2021/02/22 21:58:01 fetching corpus: 33431, signal 729282/757741 (executing program) 2021/02/22 21:58:01 fetching corpus: 33481, signal 729510/757741 (executing program) 2021/02/22 21:58:01 fetching corpus: 33531, signal 729722/757741 (executing program) 2021/02/22 21:58:01 fetching corpus: 33581, signal 729948/757741 (executing program) 2021/02/22 21:58:01 fetching corpus: 33631, signal 730372/757753 (executing program) 2021/02/22 21:58:01 fetching corpus: 33681, signal 730575/757754 (executing program) 2021/02/22 21:58:02 fetching corpus: 33731, signal 730765/757754 (executing program) 2021/02/22 21:58:02 fetching corpus: 33780, signal 730987/757760 (executing program) 2021/02/22 21:58:02 fetching corpus: 33830, signal 731139/757760 (executing program) 2021/02/22 21:58:02 fetching corpus: 33879, signal 731346/757760 (executing program) 2021/02/22 21:58:02 fetching corpus: 33928, signal 731517/757760 (executing program) 2021/02/22 21:58:02 fetching corpus: 33978, signal 731720/757762 (executing program) 2021/02/22 21:58:02 fetching corpus: 34028, signal 731948/757762 (executing program) 2021/02/22 21:58:02 fetching corpus: 34077, signal 732150/757762 (executing program) 2021/02/22 21:58:03 fetching corpus: 34127, signal 732497/757762 (executing program) 2021/02/22 21:58:03 fetching corpus: 34175, signal 732731/757762 (executing program) 2021/02/22 21:58:03 fetching corpus: 34224, signal 733098/757762 (executing program) 2021/02/22 21:58:03 fetching corpus: 34273, signal 733281/757776 (executing program) 2021/02/22 21:58:03 fetching corpus: 34323, signal 733913/757776 (executing program) 2021/02/22 21:58:03 fetching corpus: 34373, signal 734165/757776 (executing program) 2021/02/22 21:58:03 fetching corpus: 34423, signal 734439/757776 (executing program) 2021/02/22 21:58:03 fetching corpus: 34473, signal 734764/757776 (executing program) 2021/02/22 21:58:03 fetching corpus: 34523, signal 735034/757776 (executing program) 2021/02/22 21:58:04 fetching corpus: 34573, signal 735319/757776 (executing program) 2021/02/22 21:58:04 fetching corpus: 34622, signal 735502/757776 (executing program) 2021/02/22 21:58:04 fetching corpus: 34672, signal 735696/757776 (executing program) 2021/02/22 21:58:04 fetching corpus: 34721, signal 735928/757776 (executing program) 2021/02/22 21:58:04 fetching corpus: 34771, signal 736213/757776 (executing program) 2021/02/22 21:58:04 fetching corpus: 34820, signal 736600/757780 (executing program) 2021/02/22 21:58:04 fetching corpus: 34870, signal 736820/757780 (executing program) 2021/02/22 21:58:05 fetching corpus: 34919, signal 737003/757780 (executing program) 2021/02/22 21:58:05 fetching corpus: 34968, signal 737153/757780 (executing program) 2021/02/22 21:58:05 fetching corpus: 35017, signal 737338/757780 (executing program) 2021/02/22 21:58:05 fetching corpus: 35067, signal 737534/757780 (executing program) 2021/02/22 21:58:05 fetching corpus: 35115, signal 737783/757780 (executing program) 2021/02/22 21:58:05 fetching corpus: 35165, signal 738131/757780 (executing program) 2021/02/22 21:58:05 fetching corpus: 35215, signal 738383/757780 (executing program) 2021/02/22 21:58:05 fetching corpus: 35264, signal 738629/757781 (executing program) 2021/02/22 21:58:06 fetching corpus: 35314, signal 738850/757782 (executing program) 2021/02/22 21:58:06 fetching corpus: 35364, signal 739040/757782 (executing program) 2021/02/22 21:58:06 fetching corpus: 35414, signal 739257/757807 (executing program) 2021/02/22 21:58:06 fetching corpus: 35462, signal 739501/757807 (executing program) 2021/02/22 21:58:06 fetching corpus: 35512, signal 739727/757807 (executing program) 2021/02/22 21:58:06 fetching corpus: 35562, signal 740140/757807 (executing program) 2021/02/22 21:58:06 fetching corpus: 35612, signal 740392/757807 (executing program) 2021/02/22 21:58:06 fetching corpus: 35662, signal 740602/757807 (executing program) 2021/02/22 21:58:06 fetching corpus: 35712, signal 740804/757807 (executing program) 2021/02/22 21:58:07 fetching corpus: 35762, signal 740961/757807 (executing program) 2021/02/22 21:58:07 fetching corpus: 35812, signal 741211/757807 (executing program) 2021/02/22 21:58:07 fetching corpus: 35861, signal 741526/757807 (executing program) 2021/02/22 21:58:07 fetching corpus: 35911, signal 741788/757807 (executing program) 2021/02/22 21:58:07 fetching corpus: 35959, signal 742033/757807 (executing program) 2021/02/22 21:58:07 fetching corpus: 36008, signal 742390/757807 (executing program) 2021/02/22 21:58:07 fetching corpus: 36057, signal 742576/757811 (executing program) 2021/02/22 21:58:07 fetching corpus: 36105, signal 742906/757811 (executing program) 2021/02/22 21:58:08 fetching corpus: 36155, signal 743116/757813 (executing program) 2021/02/22 21:58:08 fetching corpus: 36205, signal 743393/757813 (executing program) 2021/02/22 21:58:08 fetching corpus: 36255, signal 743629/757813 (executing program) 2021/02/22 21:58:08 fetching corpus: 36304, signal 743810/757813 (executing program) 2021/02/22 21:58:08 fetching corpus: 36353, signal 744000/757816 (executing program) 2021/02/22 21:58:08 fetching corpus: 36402, signal 744307/757816 (executing program) 2021/02/22 21:58:08 fetching corpus: 36452, signal 744582/757816 (executing program) 2021/02/22 21:58:08 fetching corpus: 36501, signal 744885/757816 (executing program) 2021/02/22 21:58:09 fetching corpus: 36550, signal 745083/757824 (executing program) 2021/02/22 21:58:09 fetching corpus: 36599, signal 745303/757824 (executing program) 2021/02/22 21:58:09 fetching corpus: 36649, signal 745525/757824 (executing program) 2021/02/22 21:58:09 fetching corpus: 36698, signal 745851/757831 (executing program) 2021/02/22 21:58:09 fetching corpus: 36748, signal 746103/757835 (executing program) 2021/02/22 21:58:09 fetching corpus: 36796, signal 746453/757835 (executing program) 2021/02/22 21:58:10 fetching corpus: 36846, signal 746681/757835 (executing program) 2021/02/22 21:58:10 fetching corpus: 36896, signal 746921/757835 (executing program) 2021/02/22 21:58:10 fetching corpus: 36943, signal 747110/757839 (executing program) 2021/02/22 21:58:10 fetching corpus: 36993, signal 747356/757839 (executing program) 2021/02/22 21:58:10 fetching corpus: 37043, signal 747515/757839 (executing program) 2021/02/22 21:58:10 fetching corpus: 37092, signal 747729/757839 (executing program) 2021/02/22 21:58:10 fetching corpus: 37141, signal 747960/757839 (executing program) 2021/02/22 21:58:10 fetching corpus: 37189, signal 748234/757840 (executing program) 2021/02/22 21:58:10 fetching corpus: 37236, signal 748439/757840 (executing program) 2021/02/22 21:58:11 fetching corpus: 37284, signal 748784/757840 (executing program) 2021/02/22 21:58:11 fetching corpus: 37333, signal 749009/757841 (executing program) 2021/02/22 21:58:11 fetching corpus: 37383, signal 749213/757841 (executing program) 2021/02/22 21:58:11 fetching corpus: 37433, signal 749541/757841 (executing program) 2021/02/22 21:58:11 fetching corpus: 37481, signal 749721/757841 (executing program) 2021/02/22 21:58:11 fetching corpus: 37529, signal 749947/757841 (executing program) 2021/02/22 21:58:11 fetching corpus: 37546, signal 750015/757841 (executing program) 2021/02/22 21:58:11 fetching corpus: 37546, signal 750015/757841 (executing program) 2021/02/22 21:58:13 starting 6 fuzzer processes 21:58:13 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={'nr', 0x0}, 0x0, 'syz1\x00', @bcast, 0x0, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 21:58:13 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000001) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x7) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, 0x0, &(0x7f0000000640)) add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0xf8, 0xffffffffffffffff) keyctl$negate(0xd, 0x0, 0x8, 0x0) munmap(&(0x7f0000553000/0x1000)=nil, 0x1000) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) r2 = creat(&(0x7f00000002c0)='./file1\x00', 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) fdatasync(r2) 21:58:13 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x101200, 0x0) mmap(&(0x7f0000448000/0x1000)=nil, 0x1000, 0x9, 0x80010, r1, 0x17348000) perf_event_open(0x0, 0x0, 0x3, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6fa, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) r3 = dup2(r0, r2) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r2, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) 21:58:13 executing program 3: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) close(0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) 21:58:13 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20085ad4dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:58:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(blake2b-384-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b3", 0x1) [ 156.490395][ T8396] IPVS: ftp: loaded support on port[0] = 21 [ 156.614643][ T8396] chnl_net:caif_netlink_parms(): no params data found [ 156.751189][ T8400] IPVS: ftp: loaded support on port[0] = 21 [ 156.790667][ T8398] IPVS: ftp: loaded support on port[0] = 21 [ 156.820521][ T8396] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.828144][ T8396] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.836772][ T8396] device bridge_slave_0 entered promiscuous mode [ 156.870942][ T8396] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.878674][ T8396] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.887318][ T8396] device bridge_slave_1 entered promiscuous mode [ 156.927018][ T8402] IPVS: ftp: loaded support on port[0] = 21 [ 156.958980][ T8396] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.972850][ T8396] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.052394][ T8396] team0: Port device team_slave_0 added [ 157.102791][ T8404] IPVS: ftp: loaded support on port[0] = 21 [ 157.156988][ T8396] team0: Port device team_slave_1 added [ 157.220116][ T8406] IPVS: ftp: loaded support on port[0] = 21 [ 157.244597][ T8396] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.253943][ T8396] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.281732][ T8396] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.293745][ T8400] chnl_net:caif_netlink_parms(): no params data found [ 157.331696][ T8396] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.338868][ T8396] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.365866][ T8396] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.480796][ T8396] device hsr_slave_0 entered promiscuous mode [ 157.488053][ T8396] device hsr_slave_1 entered promiscuous mode [ 157.500302][ T8398] chnl_net:caif_netlink_parms(): no params data found [ 157.610748][ T8402] chnl_net:caif_netlink_parms(): no params data found [ 157.691819][ T8398] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.699939][ T8398] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.710954][ T8398] device bridge_slave_0 entered promiscuous mode [ 157.733212][ T8400] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.740945][ T8400] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.750858][ T8400] device bridge_slave_0 entered promiscuous mode [ 157.773881][ T8398] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.787230][ T8398] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.799601][ T8398] device bridge_slave_1 entered promiscuous mode [ 157.821192][ T8400] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.833093][ T8400] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.841676][ T8400] device bridge_slave_1 entered promiscuous mode [ 157.910585][ T8404] chnl_net:caif_netlink_parms(): no params data found [ 157.921908][ T8398] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.962381][ T8400] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.982479][ T8398] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.011527][ T8400] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.028579][ T8406] chnl_net:caif_netlink_parms(): no params data found [ 158.053121][ T8398] team0: Port device team_slave_0 added [ 158.066737][ T8402] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.074389][ T8402] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.083667][ T8402] device bridge_slave_0 entered promiscuous mode [ 158.094678][ T8396] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 158.108280][ T8398] team0: Port device team_slave_1 added [ 158.127404][ T8402] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.134562][ T8402] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.144438][ T8402] device bridge_slave_1 entered promiscuous mode [ 158.161283][ T8396] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 158.176446][ T8400] team0: Port device team_slave_0 added [ 158.199466][ T8396] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 158.214016][ T8400] team0: Port device team_slave_1 added [ 158.231598][ T8398] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.238910][ T8398] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.265198][ T8398] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.277724][ T8396] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 158.299850][ T8402] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.312891][ T8398] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.321600][ T8398] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.348318][ T8398] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.378130][ T8404] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.385616][ T8404] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.393398][ T8404] device bridge_slave_0 entered promiscuous mode [ 158.403833][ T8402] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.436858][ T8398] device hsr_slave_0 entered promiscuous mode [ 158.443971][ T8398] device hsr_slave_1 entered promiscuous mode [ 158.452118][ T8398] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.460392][ T8398] Cannot create hsr debugfs directory [ 158.467222][ T8400] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.474157][ T8400] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.501264][ T8400] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.512704][ T8404] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.515851][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 158.521139][ T8404] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.533486][ T8404] device bridge_slave_1 entered promiscuous mode [ 158.559935][ T8406] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.571088][ T8406] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.579146][ T8406] device bridge_slave_0 entered promiscuous mode [ 158.588008][ T8400] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.594946][ T8400] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.622930][ T8400] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.642952][ T8402] team0: Port device team_slave_0 added [ 158.659105][ T8402] team0: Port device team_slave_1 added [ 158.667059][ T9362] Bluetooth: hci1: command 0x0409 tx timeout [ 158.673153][ T8406] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.680938][ T8406] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.690002][ T8406] device bridge_slave_1 entered promiscuous mode [ 158.709240][ T8406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.722130][ T8406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.749448][ T8404] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.749782][ T34] Bluetooth: hci2: command 0x0409 tx timeout [ 158.767854][ T8404] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.803754][ T8400] device hsr_slave_0 entered promiscuous mode [ 158.810954][ T8400] device hsr_slave_1 entered promiscuous mode [ 158.819588][ T8400] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.827765][ T8400] Cannot create hsr debugfs directory [ 158.849740][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.858489][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.886094][ T8402] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.905719][ T34] Bluetooth: hci3: command 0x0409 tx timeout [ 158.928499][ T8406] team0: Port device team_slave_0 added [ 158.935346][ T8402] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.942471][ T8402] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.968870][ T8402] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.010255][ T8404] team0: Port device team_slave_0 added [ 159.019052][ T8406] team0: Port device team_slave_1 added [ 159.042641][ T8402] device hsr_slave_0 entered promiscuous mode [ 159.049722][ T8402] device hsr_slave_1 entered promiscuous mode [ 159.056823][ T8402] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.064542][ T8402] Cannot create hsr debugfs directory [ 159.079627][ T8404] team0: Port device team_slave_1 added [ 159.085452][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 159.129650][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.139493][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.167751][ T8406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.175391][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 159.193222][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.200775][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.228899][ T8404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.243413][ T8404] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.251642][ T8404] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.277928][ T8404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.297876][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.304908][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.331875][ T8406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.395696][ T8404] device hsr_slave_0 entered promiscuous mode [ 159.402797][ T8404] device hsr_slave_1 entered promiscuous mode [ 159.409810][ T8404] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.418550][ T8404] Cannot create hsr debugfs directory [ 159.483293][ T8406] device hsr_slave_0 entered promiscuous mode [ 159.490918][ T8406] device hsr_slave_1 entered promiscuous mode [ 159.498993][ T8406] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.506941][ T8406] Cannot create hsr debugfs directory [ 159.524743][ T8396] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.559131][ T8398] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 159.589721][ T8398] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 159.624872][ T8398] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 159.637973][ T8398] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 159.690201][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.701109][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.742511][ T8396] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.769817][ T8400] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 159.790209][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.806332][ T9604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.814951][ T9604] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.822228][ T9604] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.832453][ T8400] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 159.848803][ T8400] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 159.859712][ T8400] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 159.874567][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.884962][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.894206][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.904056][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.911408][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.940978][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.996628][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.007282][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.016497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.026123][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.039798][ T8404] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 160.054942][ T8404] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 160.074361][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.084516][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.101242][ T8396] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 160.112676][ T8396] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.124851][ T8404] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 160.136947][ T8404] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 160.157268][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.168467][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.178934][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.188131][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.198475][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.228409][ T8402] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 160.265641][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.273154][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.292207][ T8402] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 160.302285][ T8402] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 160.320603][ T8396] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.333165][ T8402] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 160.344844][ T8398] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.391179][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.401782][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.423529][ T8400] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.438986][ T8406] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 160.450413][ T8398] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.495443][ T8406] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 160.506979][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.518332][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.527949][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.534976][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.543809][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.552843][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.561684][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.568762][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.577132][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.586419][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.594937][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.603240][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.611524][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.620195][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.629813][ T8396] device veth0_vlan entered promiscuous mode [ 160.640461][ T8400] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.650374][ T9599] Bluetooth: hci0: command 0x041b tx timeout [ 160.652287][ T8406] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 160.669550][ T8406] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 160.679000][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.687135][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.694673][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.714223][ T8396] device veth1_vlan entered promiscuous mode [ 160.746052][ T9599] Bluetooth: hci1: command 0x041b tx timeout [ 160.752246][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 160.762299][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.771176][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.780142][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.789171][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.798251][ T9655] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.805444][ T9655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.813140][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.822379][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.831047][ T9655] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.838142][ T9655] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.845828][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.854171][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.862723][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.871228][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.888438][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.896632][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.904436][ T9655] Bluetooth: hci2: command 0x041b tx timeout [ 160.915357][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.923593][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.965443][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.974053][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.984120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.993339][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.002339][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.011843][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.024170][ T8396] device veth0_macvtap entered promiscuous mode [ 161.031367][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 161.047340][ T8396] device veth1_macvtap entered promiscuous mode [ 161.057124][ T8398] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.069866][ T8398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.079942][ T8404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.087784][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.096159][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.104409][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.112920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.122183][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.131193][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.140032][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.149891][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 161.162951][ T8400] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 161.174565][ T8400] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.188130][ T8402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.217063][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.229255][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.235622][ T9667] Bluetooth: hci5: command 0x041b tx timeout [ 161.239422][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.255298][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.263337][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.274632][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.286448][ T8396] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.306762][ T8398] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.315162][ T8404] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.322876][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.331367][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 161.340419][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 161.349323][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.356907][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.367525][ T8396] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.378795][ T8396] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.387903][ T8396] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.397400][ T8396] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.407838][ T8396] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.440567][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.451225][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.460721][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.470836][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.479383][ T9655] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.486588][ T9655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.494122][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.502908][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.511443][ T9655] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.518723][ T9655] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.526771][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.536951][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.544864][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.553426][ T9655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.588145][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.597611][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.607918][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.617838][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.627706][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.636662][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.644327][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.679031][ T8400] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.690093][ T8402] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.698170][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.708275][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.723410][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.742427][ T8406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.773861][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.783585][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.796486][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.804751][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.817598][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.826917][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.837736][ T8398] device veth0_vlan entered promiscuous mode [ 161.852851][ T8406] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.897716][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.912994][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.924021][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.933826][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.947786][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.959383][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.969976][ T9686] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.977080][ T9686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.987600][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.996182][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.004470][ T9686] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.011579][ T9686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.019645][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.028750][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.038007][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.046688][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.057316][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.076474][ T8398] device veth1_vlan entered promiscuous mode [ 162.109624][ T8404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.127710][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.130715][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.138868][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.154371][ T9686] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.155235][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.161479][ T9686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.177611][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.187487][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.196837][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 162.265391][ T8400] device veth0_vlan entered promiscuous mode [ 162.276218][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.284672][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.297911][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.306652][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.314962][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.324778][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.333623][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.342895][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.351615][ T9365] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.358721][ T9365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.366487][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.374970][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.384904][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.392763][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.412572][ T8398] device veth0_macvtap entered promiscuous mode [ 162.419594][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.433601][ T8400] device veth1_vlan entered promiscuous mode [ 162.437272][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.462674][ T8402] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 162.473301][ T8402] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 162.486037][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.494004][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 162.502706][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.511507][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.521053][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.529731][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.537736][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.549065][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.558677][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.567923][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.577564][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.587121][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.596146][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.604195][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.613344][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.624649][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.632951][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.641296][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.654825][ T8404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.665579][ T2929] Bluetooth: hci0: command 0x040f tx timeout [ 162.681836][ T8406] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 162.698930][ T8406] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 162.722364][ T8398] device veth1_macvtap entered promiscuous mode [ 162.731404][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.744239][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 21:58:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) munmap(&(0x7f000019d000/0x1000)=nil, 0x1000) [ 162.788659][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.800790][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.813921][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.844135][ T8400] device veth0_macvtap entered promiscuous mode [ 162.853076][ T34] Bluetooth: hci1: command 0x040f tx timeout [ 162.880671][ T9731] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 162.899999][ C0] hrtimer: interrupt took 63080 ns [ 162.940330][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.951759][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.969479][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.995385][ T8400] device veth1_macvtap entered promiscuous mode [ 163.002965][ T2929] Bluetooth: hci2: command 0x040f tx timeout [ 163.017798][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.032639][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.045821][ T8398] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.063607][ T8402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.072537][ T9667] Bluetooth: hci3: command 0x040f tx timeout [ 163.081059][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.091470][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.099871][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.107479][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.116386][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.124863][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.132791][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.146698][ T8406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.155344][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.174143][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.184657][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.195404][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.206681][ T8400] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.218153][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.228858][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.241031][ T9655] Bluetooth: hci4: command 0x040f tx timeout [ 163.241405][ T8398] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.254504][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.263418][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.272346][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.280984][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.299953][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.311091][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.311113][ T9599] Bluetooth: hci5: command 0x040f tx timeout [ 163.326070][ T8400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.337663][ T8400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.348857][ T8400] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.360065][ T8398] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.369855][ T8398] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.378762][ T8398] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.390286][ T8398] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.419169][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.429036][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.438919][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.448119][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.461473][ T8400] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.470831][ T8400] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.483764][ T8400] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.493263][ T8400] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.535365][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.544236][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.556936][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.565731][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.576329][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.584079][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.603422][ T8404] device veth0_vlan entered promiscuous mode [ 163.634332][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.643486][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.654257][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.663043][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.697837][ T8404] device veth1_vlan entered promiscuous mode [ 163.717512][ T8402] device veth0_vlan entered promiscuous mode [ 163.728386][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 21:58:21 executing program 0: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0xfffffffe, @rand_addr=' \x01\x00'}], 0x1c) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000080)) [ 163.744511][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.753796][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.769677][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.781629][ T9599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 21:58:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x99}], 0x1}, 0x0) [ 163.798224][ T8406] device veth0_vlan entered promiscuous mode 21:58:22 executing program 0: prctl$PR_SET_KEEPCAPS(0x8, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) [ 163.859591][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.892616][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.911857][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.937735][ T8406] device veth1_vlan entered promiscuous mode 21:58:22 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x65, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0xd4, r1, 0x50b3d16341709a3f, 0x0, 0x0, {}, [{{@nsim={{0x1fff, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0xd4}}, 0x0) [ 163.969135][ T8402] device veth1_vlan entered promiscuous mode [ 163.990220][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.003298][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.035390][ T9362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.044023][ T9362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.087805][ T8404] device veth0_macvtap entered promiscuous mode [ 164.114549][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.139921][ T8404] device veth1_macvtap entered promiscuous mode [ 164.149870][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.190599][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.236282][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.244382][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.244716][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 21:58:22 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x65, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0xd4, r1, 0x50b3d16341709a3f, 0x0, 0x0, {}, [{{@nsim={{0x1fff, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0xd4}}, 0x0) [ 164.318850][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.328112][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.346461][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.355883][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.373089][ T8402] device veth0_macvtap entered promiscuous mode [ 164.386311][ T8406] device veth0_macvtap entered promiscuous mode [ 164.398025][ T8402] device veth1_macvtap entered promiscuous mode [ 164.418194][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.438510][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.450107][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.462121][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.473626][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.486173][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.500478][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.509167][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.518258][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.527859][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.537121][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.544988][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.554526][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.564536][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.576761][ T8406] device veth1_macvtap entered promiscuous mode [ 164.606104][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.620421][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.631949][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.643409][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.653648][ T8404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.666553][ T8404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:58:22 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x65, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0xd4, r1, 0x50b3d16341709a3f, 0x0, 0x0, {}, [{{@nsim={{0x1fff, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0xd4}}, 0x0) [ 164.678974][ T8404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.689176][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.691296][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.711892][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.727170][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.737953][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.750617][ T9599] Bluetooth: hci0: command 0x0419 tx timeout [ 164.758612][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.769334][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.780556][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.792068][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.811993][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.824874][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.843356][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.853310][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.862022][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.871257][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.881291][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.890732][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.904424][ T8404] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.918737][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 164.924934][ T8404] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.938790][ T8404] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.951282][ T8404] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.971712][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.991015][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.003879][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.021735][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.032117][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.042918][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.053633][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.066013][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.067597][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 165.082096][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.092629][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.106404][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.131072][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.143108][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.159388][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.164641][ T3782] Bluetooth: hci3: command 0x0419 tx timeout [ 165.170278][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.170290][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.170305][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.170316][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.170329][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.229884][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.241807][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.251340][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.263233][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.272273][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.282816][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.292726][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.306431][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.319864][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.320939][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 165.330294][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.346924][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.357332][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.368169][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.378420][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.389483][ T9667] Bluetooth: hci5: command 0x0419 tx timeout [ 165.389964][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.405738][ T8402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.416859][ T8402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.429172][ T8402] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.441008][ T8402] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.452759][ T8402] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.464541][ T8402] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.477170][ T8402] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.505826][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 165.516323][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.537442][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.556575][ T8406] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.574915][ T8406] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.587821][ T8406] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.599750][ T8406] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.783799][ T9793] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.809713][ T9793] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.886896][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.898434][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 165.918759][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.971285][ T9793] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.985786][ T302] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.003672][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.009825][ T9793] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.023250][ T302] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.279559][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.314547][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 166.364948][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.439587][ T131] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.456976][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.463221][ T131] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.470763][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 166.549902][ T9667] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 166.597087][ T9888] mmap: syz-executor.3 (9888) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 21:58:24 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x101200, 0x0) mmap(&(0x7f0000448000/0x1000)=nil, 0x1000, 0x9, 0x80010, r1, 0x17348000) perf_event_open(0x0, 0x0, 0x3, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6fa, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) r3 = dup2(r0, r2) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r2, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) 21:58:24 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x65, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0xd4, r1, 0x50b3d16341709a3f, 0x0, 0x0, {}, [{{@nsim={{0x1fff, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0xd4}}, 0x0) 21:58:25 executing program 3: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) close(0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) 21:58:25 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x101200, 0x0) mmap(&(0x7f0000448000/0x1000)=nil, 0x1000, 0x9, 0x80010, r1, 0x17348000) perf_event_open(0x0, 0x0, 0x3, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6fa, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) r3 = dup2(r0, r2) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r2, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) 21:58:25 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20085ad4dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:58:25 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000200000000001f000700"/32]) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000804}, 0x880) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x2000800) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 21:58:25 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000140)={0x40, 0xfffffffe}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x40, 0x0, 0x3}, 0x10) 21:58:25 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20085ad4dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:58:25 executing program 5: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) close(0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) 21:58:25 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x101200, 0x0) mmap(&(0x7f0000448000/0x1000)=nil, 0x1000, 0x9, 0x80010, r1, 0x17348000) perf_event_open(0x0, 0x0, 0x3, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6fa, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) r3 = dup2(r0, r2) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r2, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) 21:58:25 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20085ad4dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:58:25 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x101200, 0x0) mmap(&(0x7f0000448000/0x1000)=nil, 0x1000, 0x9, 0x80010, r1, 0x17348000) perf_event_open(0x0, 0x0, 0x3, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6fa, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) r3 = dup2(r0, r2) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r2, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) 21:58:25 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a0802", 0x1a, 0x8b000}], 0x0, &(0x7f0000000140)={[{@hide='hide'}]}) getdents64(r0, 0x0, 0x0) 21:58:26 executing program 3: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) close(0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) [ 167.988991][ T9934] loop4: detected capacity change from 2224 to 0 21:58:26 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000200000000001f000700"/32]) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000804}, 0x880) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x2000800) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 21:58:26 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x101200, 0x0) mmap(&(0x7f0000448000/0x1000)=nil, 0x1000, 0x9, 0x80010, r1, 0x17348000) perf_event_open(0x0, 0x0, 0x3, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6fa, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) r3 = dup2(r0, r2) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r2, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) 21:58:26 executing program 5: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) close(0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) 21:58:26 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000200000000001f000700"/32]) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000804}, 0x880) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x2000800) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 21:58:26 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x101200, 0x0) mmap(&(0x7f0000448000/0x1000)=nil, 0x1000, 0x9, 0x80010, r1, 0x17348000) perf_event_open(0x0, 0x0, 0x3, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6fa, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000100)='\xb8.\xa5\xd7o\xe02\xe3\aC\xdb\xf6O\x16\xa3\xdd\xb0\x92hia\xf2\xc3\xa3\xd9\xee\xd9s\x92\f]#\x1a:\xdc\xdf\x8c\xdd\xcd\x13\x9d\x98\xf8I\x15\x87\xde\x9c\xa7\xf3\xa4%r\x93\xac\xa9\x03R\x8f9\xa7\xd1\x00bn\x1f\xf5\x00\x84\xd9\x1a\xf0\xc4\x9e\xc1\xbe=\xac\x88\xfb\x92\x10\x85\xe6\xb0\x8d\x997T)X?\x16\xc1\x02\x17A\xa5\xee\xb9\xea\x91\xc9\xff$\x06Yu\xeb\xda\xb5\rrN\x00'/128, 0x0) r3 = dup2(r0, r2) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r2, 0x0) pwrite64(r3, 0x0, 0x0, 0x0) 21:58:26 executing program 3: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) close(0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) 21:58:27 executing program 5: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) close(0xffffffffffffffff) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) 21:58:27 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000200000000001f000700"/32]) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000804}, 0x880) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x2000800) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 21:58:27 executing program 1: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba10", 0x1b) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x5, &(0x7f0000000000)=0xb4, 0x4) ptrace$cont(0x7, 0x0, 0x3, 0xa3) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 21:58:27 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x116) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000001180)='threaded\x00', 0xfc9a) ioctl$FIBMAP(r1, 0x1, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x5881, 0xa) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) [ 169.355320][ T9970] loop2: detected capacity change from 264192 to 0 21:58:27 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000200000000001f000700"/32]) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000804}, 0x880) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x2000800) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 21:58:27 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x8004510b, &(0x7f00000004c0)) 21:58:28 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x116) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000001180)='threaded\x00', 0xfc9a) ioctl$FIBMAP(r1, 0x1, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x5881, 0xa) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 21:58:28 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x116) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000001180)='threaded\x00', 0xfc9a) ioctl$FIBMAP(r1, 0x1, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x5881, 0xa) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 21:58:28 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x116) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000001180)='threaded\x00', 0xfc9a) ioctl$FIBMAP(r1, 0x1, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x5881, 0xa) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 21:58:28 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000200000000001f000700"/32]) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000804}, 0x880) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x2000800) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) [ 169.964632][ T9984] loop2: detected capacity change from 264192 to 0 [ 170.001041][ T9987] loop3: detected capacity change from 264192 to 0 [ 170.130878][ T9996] loop5: detected capacity change from 264192 to 0 21:58:28 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x116) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000001180)='threaded\x00', 0xfc9a) ioctl$FIBMAP(r1, 0x1, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x5881, 0xa) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 21:58:28 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000200000000001f000700"/32]) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000804}, 0x880) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0x2000800) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 21:58:28 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x116) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000001180)='threaded\x00', 0xfc9a) ioctl$FIBMAP(r1, 0x1, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x5881, 0xa) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 21:58:28 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x116) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000001180)='threaded\x00', 0xfc9a) ioctl$FIBMAP(r1, 0x1, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x5881, 0xa) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) [ 170.571623][T10012] loop2: detected capacity change from 264192 to 0 [ 170.580821][T10016] loop5: detected capacity change from 264192 to 0 21:58:30 executing program 1: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba10", 0x1b) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x5, &(0x7f0000000000)=0xb4, 0x4) ptrace$cont(0x7, 0x0, 0x3, 0xa3) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 21:58:30 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x116) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000001180)='threaded\x00', 0xfc9a) ioctl$FIBMAP(r1, 0x1, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x5881, 0xa) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 21:58:30 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x116) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000001180)='threaded\x00', 0xfc9a) ioctl$FIBMAP(r1, 0x1, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x5881, 0xa) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 21:58:30 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x116) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000001180)='threaded\x00', 0xfc9a) ioctl$FIBMAP(r1, 0x1, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x5881, 0xa) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 21:58:30 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000540)={0x9, 0x2, 0x1}) 21:58:30 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private1, @private0={0xfc, 0x0, [], 0x1}, 0x143, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 21:58:36 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net\x00') getdents(r0, &(0x7f0000000700)=""/149, 0x95) 21:58:36 executing program 0: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vxcan1\x00', {0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x6}}}]}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba10", 0x1b) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x5, &(0x7f0000000000)=0xb4, 0x4) ptrace$cont(0x7, 0x0, 0x3, 0xa3) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 21:58:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}]}, 0x28}}, 0x0) 21:58:36 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [], 0x6, "8a5ce241f64c6c"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000540)=@v1={0x0, @aes128, 0x0, @desc2='\xe3U\xa7j\x11\xa1\xbe\x18'}) symlinkat(&(0x7f0000000200)='mnt/encrypted_dir\x00', r0, &(0x7f0000000240)='./mnt\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x5, 0x6, 0x4, 0x0, 0x0, 0xc003, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x1}, 0x840}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0xa) getdents64(r0, 0x0, 0x0) 21:58:36 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) open(&(0x7f0000000080)='./file0\x00', 0x4200, 0x0) [ 178.733583][T10172] syz-executor.1 (pid 10172) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 178.782643][T10176] loop5: detected capacity change from 512 to 0 [ 178.892138][ T35] audit: type=1804 audit(1614031117.056:2): pid=10185 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir997734152/syzkaller.lDwgtM/15/file0/file0" dev="sda1" ino=14223 res=1 errno=0 21:58:37 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00', r1) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x28, r2, 0xb46b20b5aabb828f, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) 21:58:37 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [], 0x6, "8a5ce241f64c6c"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000540)=@v1={0x0, @aes128, 0x0, @desc2='\xe3U\xa7j\x11\xa1\xbe\x18'}) symlinkat(&(0x7f0000000200)='mnt/encrypted_dir\x00', r0, &(0x7f0000000240)='./mnt\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x5, 0x6, 0x4, 0x0, 0x0, 0xc003, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x1}, 0x840}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0xa) getdents64(r0, 0x0, 0x0) 21:58:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x36, &(0x7f0000000140)="039a8fda6cd60543425a38735aaea98bf7ca4ee313a8d8a5f223e0d89c0ab41035731cb89e695861c2c54bf3b2b1990c58800ac4742b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:58:37 executing program 2: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x0) fchmod(0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0xc000000ff000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r1+30000000}, 0x0) [ 179.102386][T10176] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 21:58:37 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [], 0x6, "8a5ce241f64c6c"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000540)=@v1={0x0, @aes128, 0x0, @desc2='\xe3U\xa7j\x11\xa1\xbe\x18'}) symlinkat(&(0x7f0000000200)='mnt/encrypted_dir\x00', r0, &(0x7f0000000240)='./mnt\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x5, 0x6, 0x4, 0x0, 0x0, 0xc003, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x1}, 0x840}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0xa) getdents64(r0, 0x0, 0x0) 21:58:37 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x7}, [{}, {0x2, 0x4, 0xee01}, {0x2, 0x0, 0xee00}], {0x4, 0x4}}, 0x3c, 0x1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount$overlay(0x0, 0x0, &(0x7f0000000140)='overlay\x00', 0x24802, &(0x7f0000000380)={[{@xino_auto='xino=auto'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@smackfshat={'smackfshat', 0x3d, 'workdir'}}]}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 179.161404][ T35] audit: type=1800 audit(1614031117.326:3): pid=10199 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=14223 res=0 errno=0 21:58:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x10, 0xfffffffb, 0x8000, 0x1, 0x7, 0x6, 0x7fffffff, 0x8a}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8000000000000}, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x0, 0xa, 0x8001, 0x8, 0x4, 0xa0, 0x47d6, 0x8, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private1, @private0={0xfc, 0x0, [], 0x1}, 0x143, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 21:58:37 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c900)={0x0, [], 0x6, "8a5ce241f64c6c"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000540)=@v1={0x0, @aes128, 0x0, @desc2='\xe3U\xa7j\x11\xa1\xbe\x18'}) symlinkat(&(0x7f0000000200)='mnt/encrypted_dir\x00', r0, &(0x7f0000000240)='./mnt\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x5, 0x6, 0x4, 0x0, 0x0, 0xc003, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x1}, 0x840}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0xa) getdents64(r0, 0x0, 0x0) [ 179.889675][T10210] overlayfs: filesystem on './file0' not supported as upperdir 21:58:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x10, 0xfffffffb, 0x8000, 0x1, 0x7, 0x6, 0x7fffffff, 0x8a}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8000000000000}, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x0, 0xa, 0x8001, 0x8, 0x4, 0xa0, 0x47d6, 0x8, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private1, @private0={0xfc, 0x0, [], 0x1}, 0x143, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 21:58:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x10, 0xfffffffb, 0x8000, 0x1, 0x7, 0x6, 0x7fffffff, 0x8a}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8000000000000}, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x0, 0xa, 0x8001, 0x8, 0x4, 0xa0, 0x47d6, 0x8, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private1, @private0={0xfc, 0x0, [], 0x1}, 0x143, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 21:58:39 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x7}, [{}, {0x2, 0x4, 0xee01}, {0x2, 0x0, 0xee00}], {0x4, 0x4}}, 0x3c, 0x1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount$overlay(0x0, 0x0, &(0x7f0000000140)='overlay\x00', 0x24802, &(0x7f0000000380)={[{@xino_auto='xino=auto'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@smackfshat={'smackfshat', 0x3d, 'workdir'}}]}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:58:39 executing program 2: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x0) fchmod(0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0xc000000ff000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r1+30000000}, 0x0) 21:58:39 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x7}, [{}, {0x2, 0x4, 0xee01}, {0x2, 0x0, 0xee00}], {0x4, 0x4}}, 0x3c, 0x1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount$overlay(0x0, 0x0, &(0x7f0000000140)='overlay\x00', 0x24802, &(0x7f0000000380)={[{@xino_auto='xino=auto'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@smackfshat={'smackfshat', 0x3d, 'workdir'}}]}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 181.729892][T10252] overlayfs: conflicting lowerdir path [ 181.774684][T10250] overlayfs: conflicting lowerdir path 21:58:40 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x7}, [{}, {0x2, 0x4, 0xee01}, {0x2, 0x0, 0xee00}], {0x4, 0x4}}, 0x3c, 0x1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount$overlay(0x0, 0x0, &(0x7f0000000140)='overlay\x00', 0x24802, &(0x7f0000000380)={[{@xino_auto='xino=auto'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@smackfshat={'smackfshat', 0x3d, 'workdir'}}]}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:58:40 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x7}, [{}, {0x2, 0x4, 0xee01}, {0x2, 0x0, 0xee00}], {0x4, 0x4}}, 0x3c, 0x1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount$overlay(0x0, 0x0, &(0x7f0000000140)='overlay\x00', 0x24802, &(0x7f0000000380)={[{@xino_auto='xino=auto'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@smackfshat={'smackfshat', 0x3d, 'workdir'}}]}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:58:40 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x7}, [{}, {0x2, 0x4, 0xee01}, {0x2, 0x0, 0xee00}], {0x4, 0x4}}, 0x3c, 0x1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount$overlay(0x0, 0x0, &(0x7f0000000140)='overlay\x00', 0x24802, &(0x7f0000000380)={[{@xino_auto='xino=auto'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@smackfshat={'smackfshat', 0x3d, 'workdir'}}]}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 182.182623][T10267] overlayfs: conflicting lowerdir path 21:58:40 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x7}, [{}, {0x2, 0x4, 0xee01}, {0x2, 0x0, 0xee00}], {0x4, 0x4}}, 0x3c, 0x1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount$overlay(0x0, 0x0, &(0x7f0000000140)='overlay\x00', 0x24802, &(0x7f0000000380)={[{@xino_auto='xino=auto'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@smackfshat={'smackfshat', 0x3d, 'workdir'}}]}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:58:40 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x7}, [{}, {0x2, 0x4, 0xee01}, {0x2, 0x0, 0xee00}], {0x4, 0x4}}, 0x3c, 0x1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount$overlay(0x0, 0x0, &(0x7f0000000140)='overlay\x00', 0x24802, &(0x7f0000000380)={[{@xino_auto='xino=auto'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@smackfshat={'smackfshat', 0x3d, 'workdir'}}]}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:58:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x10, 0xfffffffb, 0x8000, 0x1, 0x7, 0x6, 0x7fffffff, 0x8a}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8000000000000}, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x0, 0xa, 0x8001, 0x8, 0x4, 0xa0, 0x47d6, 0x8, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private1, @private0={0xfc, 0x0, [], 0x1}, 0x143, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 21:58:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x10, 0xfffffffb, 0x8000, 0x1, 0x7, 0x6, 0x7fffffff, 0x8a}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8000000000000}, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x0, 0xa, 0x8001, 0x8, 0x4, 0xa0, 0x47d6, 0x8, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private1, @private0={0xfc, 0x0, [], 0x1}, 0x143, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 21:58:40 executing program 2: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x0) fchmod(0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0xc000000ff000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r1+30000000}, 0x0) 21:58:40 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x7}, [{}, {0x2, 0x4, 0xee01}, {0x2, 0x0, 0xee00}], {0x4, 0x4}}, 0x3c, 0x1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount$overlay(0x0, 0x0, &(0x7f0000000140)='overlay\x00', 0x24802, &(0x7f0000000380)={[{@xino_auto='xino=auto'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@smackfshat={'smackfshat', 0x3d, 'workdir'}}]}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 21:58:41 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002600)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000004680)={0xa0, 0x6, 0x0, {{0x0, 0x0, 0x700}}}, 0xa0) 21:58:41 executing program 2: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x0) fchmod(0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0xc000000ff000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r1+30000000}, 0x0) 21:58:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) syz_open_procfs$namespace(r1, &(0x7f0000000140)='ns/cgroup\x00') perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x20, 0x0, 0x0, 0x80, 0x0, 0x1, 0x21408, 0xc, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000180), 0x4f894daccd6fccc9}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x3}, r0, 0x5, 0xffffffffffffffff, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$SNAPSHOT_FREE(r2, 0x3305) r3 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) ptrace$setregs(0xf, r3, 0x8, &(0x7f0000000000)="c35a118b3ae445be016a271921aadf50d5eb017bee32094e4fbf4c3f3185a8dacc907c4b7f15c4948efe7594194897c882f58872792eded18e2b4662676258feae573b02d16a2c5a1bb85fbace8b35b39697cbb04893dd70c39b595a7d901535623a009015179a7b3088eb1a77d562bd0da1764b21a0844a35ac9d5a8b53b2fb17f5c8398a6f2d0052411ae3851a6e071aa43ada6bd8242700b9ad3809ff20a08c3459077e4df6214fddc9b3ad46b51671535f76a4588586b46347e36127f740494dea436c") close(r2) 21:58:41 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001640)=[{&(0x7f0000000580)=""/34, 0x22}, {0x0}], 0x2, 0x0, 0x0) open(&(0x7f00000001c0)='./file1\x00', 0x24823, 0x0) socket(0x10, 0x3, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) [ 183.133543][T10297] overlayfs: conflicting lowerdir path 21:58:41 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x7}, [{}, {0x2, 0x4, 0xee01}, {0x2, 0x0, 0xee00}], {0x4, 0x4}}, 0x3c, 0x1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount$overlay(0x0, 0x0, &(0x7f0000000140)='overlay\x00', 0x24802, &(0x7f0000000380)={[{@xino_auto='xino=auto'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@smackfshat={'smackfshat', 0x3d, 'workdir'}}]}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 183.252984][T10311] loop0: detected capacity change from 264192 to 0 21:58:41 executing program 2: pwritev(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x8000, 0xff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) ioctl$FIOCLEX(r0, 0x5451) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x11}, 0x200c4094) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @rose, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="7cdb2b87970b46360da95de946591fb40d42d17a2dcb3eaaa309ec70cfb551a9ae1ba45525d44e2d66e6ac6225ec05f27c8f073969f6db827476c490f8a5ab87e04314beacc62aefea40e4385ed024dcf790bd86f3a3b56f9174a03873454ae7687420f94838ad0b780977abf4dff4f26951ffc799b5f881b0d47060c56575760000"], 0x478) 21:58:41 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @local, 0x2}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$l2tp(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) 21:58:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x10, 0xfffffffb, 0x8000, 0x1, 0x7, 0x6, 0x7fffffff, 0x8a}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8000000000000}, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x0, 0xa, 0x8001, 0x8, 0x4, 0xa0, 0x47d6, 0x8, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private1, @private0={0xfc, 0x0, [], 0x1}, 0x143, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 21:58:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) dup(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000500)=""/188, 0xbc}, {0x0}], 0x2) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) mincore(&(0x7f00003a9000/0x4000)=nil, 0x4000, &(0x7f0000000380)=""/46) timer_create(0x0, 0x0, 0x0) [ 183.974093][T10328] IPVS: ftp: loaded support on port[0] = 21 21:58:42 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001640)=[{&(0x7f0000000580)=""/34, 0x22}, {0x0}], 0x2, 0x0, 0x0) open(&(0x7f00000001c0)='./file1\x00', 0x24823, 0x0) socket(0x10, 0x3, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) 21:58:42 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001640)=[{&(0x7f0000000580)=""/34, 0x22}, {0x0}], 0x2, 0x0, 0x0) open(&(0x7f00000001c0)='./file1\x00', 0x24823, 0x0) socket(0x10, 0x3, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) [ 184.192756][T10354] loop4: detected capacity change from 264192 to 0 [ 184.336994][T10333] IPVS: ftp: loaded support on port[0] = 21 [ 184.592375][T10380] loop0: detected capacity change from 264192 to 0 21:58:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) dup(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000500)=""/188, 0xbc}, {0x0}], 0x2) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) mincore(&(0x7f00003a9000/0x4000)=nil, 0x4000, &(0x7f0000000380)=""/46) timer_create(0x0, 0x0, 0x0) 21:58:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) dup(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000500)=""/188, 0xbc}, {0x0}], 0x2) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) mincore(&(0x7f00003a9000/0x4000)=nil, 0x4000, &(0x7f0000000380)=""/46) timer_create(0x0, 0x0, 0x0) 21:58:43 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001640)=[{&(0x7f0000000580)=""/34, 0x22}, {0x0}], 0x2, 0x0, 0x0) open(&(0x7f00000001c0)='./file1\x00', 0x24823, 0x0) socket(0x10, 0x3, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) [ 185.704052][T10430] loop4: detected capacity change from 264192 to 0 21:58:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) syz_open_procfs$namespace(r1, &(0x7f0000000140)='ns/cgroup\x00') perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x20, 0x0, 0x0, 0x80, 0x0, 0x1, 0x21408, 0xc, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000180), 0x4f894daccd6fccc9}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x3}, r0, 0x5, 0xffffffffffffffff, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$SNAPSHOT_FREE(r2, 0x3305) r3 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) ptrace$setregs(0xf, r3, 0x8, &(0x7f0000000000)="c35a118b3ae445be016a271921aadf50d5eb017bee32094e4fbf4c3f3185a8dacc907c4b7f15c4948efe7594194897c882f58872792eded18e2b4662676258feae573b02d16a2c5a1bb85fbace8b35b39697cbb04893dd70c39b595a7d901535623a009015179a7b3088eb1a77d562bd0da1764b21a0844a35ac9d5a8b53b2fb17f5c8398a6f2d0052411ae3851a6e071aa43ada6bd8242700b9ad3809ff20a08c3459077e4df6214fddc9b3ad46b51671535f76a4588586b46347e36127f740494dea436c") close(r2) 21:58:45 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001640)=[{&(0x7f0000000580)=""/34, 0x22}, {0x0}], 0x2, 0x0, 0x0) open(&(0x7f00000001c0)='./file1\x00', 0x24823, 0x0) socket(0x10, 0x3, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) 21:58:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) dup(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000500)=""/188, 0xbc}, {0x0}], 0x2) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) mincore(&(0x7f00003a9000/0x4000)=nil, 0x4000, &(0x7f0000000380)=""/46) timer_create(0x0, 0x0, 0x0) [ 187.427251][T10448] loop0: detected capacity change from 264192 to 0 21:58:47 executing program 2: pwritev(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x8000, 0xff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) ioctl$FIOCLEX(r0, 0x5451) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x11}, 0x200c4094) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @rose, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="7cdb2b87970b46360da95de946591fb40d42d17a2dcb3eaaa309ec70cfb551a9ae1ba45525d44e2d66e6ac6225ec05f27c8f073969f6db827476c490f8a5ab87e04314beacc62aefea40e4385ed024dcf790bd86f3a3b56f9174a03873454ae7687420f94838ad0b780977abf4dff4f26951ffc799b5f881b0d47060c56575760000"], 0x478) 21:58:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) dup(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000500)=""/188, 0xbc}, {0x0}], 0x2) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) mincore(&(0x7f00003a9000/0x4000)=nil, 0x4000, &(0x7f0000000380)=""/46) timer_create(0x0, 0x0, 0x0) 21:58:47 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001640)=[{&(0x7f0000000580)=""/34, 0x22}, {0x0}], 0x2, 0x0, 0x0) open(&(0x7f00000001c0)='./file1\x00', 0x24823, 0x0) socket(0x10, 0x3, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) 21:58:47 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001640)=[{&(0x7f0000000580)=""/34, 0x22}, {0x0}], 0x2, 0x0, 0x0) open(&(0x7f00000001c0)='./file1\x00', 0x24823, 0x0) socket(0x10, 0x3, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) 21:58:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) dup(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000500)=""/188, 0xbc}, {0x0}], 0x2) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) mincore(&(0x7f00003a9000/0x4000)=nil, 0x4000, &(0x7f0000000380)=""/46) timer_create(0x0, 0x0, 0x0) 21:58:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) syz_open_procfs$namespace(r1, &(0x7f0000000140)='ns/cgroup\x00') perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x20, 0x0, 0x0, 0x80, 0x0, 0x1, 0x21408, 0xc, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000180), 0x4f894daccd6fccc9}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x3}, r0, 0x5, 0xffffffffffffffff, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$SNAPSHOT_FREE(r2, 0x3305) r3 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) ptrace$setregs(0xf, r3, 0x8, &(0x7f0000000000)="c35a118b3ae445be016a271921aadf50d5eb017bee32094e4fbf4c3f3185a8dacc907c4b7f15c4948efe7594194897c882f58872792eded18e2b4662676258feae573b02d16a2c5a1bb85fbace8b35b39697cbb04893dd70c39b595a7d901535623a009015179a7b3088eb1a77d562bd0da1764b21a0844a35ac9d5a8b53b2fb17f5c8398a6f2d0052411ae3851a6e071aa43ada6bd8242700b9ad3809ff20a08c3459077e4df6214fddc9b3ad46b51671535f76a4588586b46347e36127f740494dea436c") close(r2) [ 189.532866][T10472] loop0: detected capacity change from 264192 to 0 [ 189.619010][T10476] loop4: detected capacity change from 264192 to 0 [ 189.718186][T10485] IPVS: ftp: loaded support on port[0] = 21 21:58:48 executing program 2: pwritev(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x8000, 0xff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) ioctl$FIOCLEX(r0, 0x5451) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x11}, 0x200c4094) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @rose, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="7cdb2b87970b46360da95de946591fb40d42d17a2dcb3eaaa309ec70cfb551a9ae1ba45525d44e2d66e6ac6225ec05f27c8f073969f6db827476c490f8a5ab87e04314beacc62aefea40e4385ed024dcf790bd86f3a3b56f9174a03873454ae7687420f94838ad0b780977abf4dff4f26951ffc799b5f881b0d47060c56575760000"], 0x478) 21:58:48 executing program 1: pwritev(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x8000, 0xff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) ioctl$FIOCLEX(r0, 0x5451) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x11}, 0x200c4094) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @rose, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="7cdb2b87970b46360da95de946591fb40d42d17a2dcb3eaaa309ec70cfb551a9ae1ba45525d44e2d66e6ac6225ec05f27c8f073969f6db827476c490f8a5ab87e04314beacc62aefea40e4385ed024dcf790bd86f3a3b56f9174a03873454ae7687420f94838ad0b780977abf4dff4f26951ffc799b5f881b0d47060c56575760000"], 0x478) 21:58:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) dup(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000500)=""/188, 0xbc}, {0x0}], 0x2) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) mincore(&(0x7f00003a9000/0x4000)=nil, 0x4000, &(0x7f0000000380)=""/46) timer_create(0x0, 0x0, 0x0) 21:58:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) syz_open_procfs$namespace(r1, &(0x7f0000000140)='ns/cgroup\x00') perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x20, 0x0, 0x0, 0x80, 0x0, 0x1, 0x21408, 0xc, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000180), 0x4f894daccd6fccc9}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x3}, r0, 0x5, 0xffffffffffffffff, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$SNAPSHOT_FREE(r2, 0x3305) r3 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) ptrace$setregs(0xf, r3, 0x8, &(0x7f0000000000)="c35a118b3ae445be016a271921aadf50d5eb017bee32094e4fbf4c3f3185a8dacc907c4b7f15c4948efe7594194897c882f58872792eded18e2b4662676258feae573b02d16a2c5a1bb85fbace8b35b39697cbb04893dd70c39b595a7d901535623a009015179a7b3088eb1a77d562bd0da1764b21a0844a35ac9d5a8b53b2fb17f5c8398a6f2d0052411ae3851a6e071aa43ada6bd8242700b9ad3809ff20a08c3459077e4df6214fddc9b3ad46b51671535f76a4588586b46347e36127f740494dea436c") close(r2) [ 190.728354][T10521] IPVS: ftp: loaded support on port[0] = 21 21:58:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) syz_open_procfs$namespace(r1, &(0x7f0000000140)='ns/cgroup\x00') perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x20, 0x0, 0x0, 0x80, 0x0, 0x1, 0x21408, 0xc, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000180), 0x4f894daccd6fccc9}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x3}, r0, 0x5, 0xffffffffffffffff, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$SNAPSHOT_FREE(r2, 0x3305) r3 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) ptrace$setregs(0xf, r3, 0x8, &(0x7f0000000000)="c35a118b3ae445be016a271921aadf50d5eb017bee32094e4fbf4c3f3185a8dacc907c4b7f15c4948efe7594194897c882f58872792eded18e2b4662676258feae573b02d16a2c5a1bb85fbace8b35b39697cbb04893dd70c39b595a7d901535623a009015179a7b3088eb1a77d562bd0da1764b21a0844a35ac9d5a8b53b2fb17f5c8398a6f2d0052411ae3851a6e071aa43ada6bd8242700b9ad3809ff20a08c3459077e4df6214fddc9b3ad46b51671535f76a4588586b46347e36127f740494dea436c") close(r2) 21:58:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) dup(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000500)=""/188, 0xbc}, {0x0}], 0x2) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) mincore(&(0x7f00003a9000/0x4000)=nil, 0x4000, &(0x7f0000000380)=""/46) timer_create(0x0, 0x0, 0x0) [ 190.958853][T10531] IPVS: ftp: loaded support on port[0] = 21 21:58:49 executing program 2: pwritev(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x8000, 0xff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) ioctl$FIOCLEX(r0, 0x5451) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x11}, 0x200c4094) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @rose, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="7cdb2b87970b46360da95de946591fb40d42d17a2dcb3eaaa309ec70cfb551a9ae1ba45525d44e2d66e6ac6225ec05f27c8f073969f6db827476c490f8a5ab87e04314beacc62aefea40e4385ed024dcf790bd86f3a3b56f9174a03873454ae7687420f94838ad0b780977abf4dff4f26951ffc799b5f881b0d47060c56575760000"], 0x478) [ 191.417732][T10586] IPVS: ftp: loaded support on port[0] = 21 21:58:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) dup(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000500)=""/188, 0xbc}, {0x0}], 0x2) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) mincore(&(0x7f00003a9000/0x4000)=nil, 0x4000, &(0x7f0000000380)=""/46) timer_create(0x0, 0x0, 0x0) 21:58:50 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100)='fuse\x00', 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="02643dcbf27a2cc0020b6fa319e28cda2cd07ca6e070d43d1bda8f579d09419f2e2adf5f2a6d375dd2c586418fe574ad4cee5bcc093aa52bcf311da5ca1e863d29133f4a9966fe6b0fcf2637b1c3936b206d9b55348420a33c6fcfe9c4bc3607000000daf58a5cc3874790752646e627760fe7a5a8474cb3fdccf598c0264656ae1fc0177d33", @ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0xa, 0x0, 0x8000) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) creat(0x0, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 21:58:50 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd'}, 0x30, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee00}}) 21:58:50 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'erspan0\x00'}) dup3(r0, r1, 0x0) 21:58:50 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd'}, 0x30, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee00}}) [ 192.192809][T10626] fuse: Bad value for 'fd' 21:58:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 21:58:50 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd'}, 0x30, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee00}}) [ 192.291450][T10634] fuse: Bad value for 'fd' 21:58:50 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd'}, 0x30, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee00}}) [ 192.431802][T10640] fuse: Bad value for 'fd' [ 192.563274][T10644] fuse: Bad value for 'fd' [ 193.468720][ T3222] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.475114][ T3222] ieee802154 phy1 wpan1: encryption failed: -22 21:58:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) syz_open_procfs$namespace(r1, &(0x7f0000000140)='ns/cgroup\x00') perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x20, 0x0, 0x0, 0x80, 0x0, 0x1, 0x21408, 0xc, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000180), 0x4f894daccd6fccc9}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x3}, r0, 0x5, 0xffffffffffffffff, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$SNAPSHOT_FREE(r2, 0x3305) r3 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) ptrace$setregs(0xf, r3, 0x8, &(0x7f0000000000)="c35a118b3ae445be016a271921aadf50d5eb017bee32094e4fbf4c3f3185a8dacc907c4b7f15c4948efe7594194897c882f58872792eded18e2b4662676258feae573b02d16a2c5a1bb85fbace8b35b39697cbb04893dd70c39b595a7d901535623a009015179a7b3088eb1a77d562bd0da1764b21a0844a35ac9d5a8b53b2fb17f5c8398a6f2d0052411ae3851a6e071aa43ada6bd8242700b9ad3809ff20a08c3459077e4df6214fddc9b3ad46b51671535f76a4588586b46347e36127f740494dea436c") close(r2) 21:58:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1b2, 0x4) pipe(0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 21:58:52 executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) semget$private(0x0, 0x4007, 0x0) r1 = semget(0x3, 0x3, 0x144) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000340)=[0x6, 0x8000, 0x82c7, 0x7, 0xff00]) semtimedop(0x0, &(0x7f0000000000), 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000040)=""/103, 0x67}, {&(0x7f00000000c0)=""/138, 0x8a}, {&(0x7f0000000180)=""/244, 0xf4}, {0x0}, {&(0x7f0000000300)=""/9, 0x9}, {&(0x7f0000000440)=""/137, 0x89}, {&(0x7f0000000500)=""/214, 0xd6}, {0x0}], 0x8) semctl$IPC_RMID(0x0, 0x0, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000880)={0x2, 0x4e21, @private=0xa010101}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='freezer.state\x00', 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000900)='NLBL_UNLBL\x00', 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000940)={0x90, r3, 0x4, 0x70bd2d, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x2b, 0x7, 'system_u:object_r:default_context_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_virt_wifi\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x90}, 0x1, 0x0, 0x0, 0x44}, 0x1) write(0xffffffffffffffff, &(0x7f0000000100)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000680)) 21:58:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) dup(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000500)=""/188, 0xbc}, {0x0}], 0x2) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) mincore(&(0x7f00003a9000/0x4000)=nil, 0x4000, &(0x7f0000000380)=""/46) timer_create(0x0, 0x0, 0x0) 21:58:52 executing program 1: pwritev(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x8000, 0xff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) ioctl$FIOCLEX(r0, 0x5451) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x11}, 0x200c4094) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @rose, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="7cdb2b87970b46360da95de946591fb40d42d17a2dcb3eaaa309ec70cfb551a9ae1ba45525d44e2d66e6ac6225ec05f27c8f073969f6db827476c490f8a5ab87e04314beacc62aefea40e4385ed024dcf790bd86f3a3b56f9174a03873454ae7687420f94838ad0b780977abf4dff4f26951ffc799b5f881b0d47060c56575760000"], 0x478) 21:58:52 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000008c0)="001b00000080", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f00000020c0)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000006c0)="3129cff712dc78fe63d31ea70a2d047c05b8fa381ef43493b7e98b529ba6917a59b013196e0fb487bbbd21bfd463ec5cfce659baff9506dde13576415c5b5ccf07115e63e7c5b48dd228da2ea9f35282ff69fae5a2a9cd82df9952c99a96dd1f02d0a48eccf7668a5ee512", 0x6b}, {&(0x7f0000000780)="196f12557252e179e83f", 0xa}, {&(0x7f00000007c0)="6f18b30ca76f7f58c77ff7e4bf5cedab7d1e26279b7c9586e0e0a30e78f9bb4c8569c16d13a003b719ce64cab876040e46120d28f76311502f9eafb8147c440ec98b7d92c40a86c785b29f153ceb48de61658b8be01b", 0x56}, {&(0x7f0000000840)}, {0x0}, {0x0}, {&(0x7f0000000a40)}], 0x7, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0xd8}}], 0x500, 0x0) [ 194.039423][T10667] IPVS: ftp: loaded support on port[0] = 21 21:58:52 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs={0x1, 0x0, 0x4e24}, 0x6e) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) open(&(0x7f0000000340)='./file1\x00', 0x2000, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c9, &(0x7f0000000000)={0x4, 0x0}) fallocate(r0, 0xa, 0xffffffff, 0x80000000) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) fadvise64(0xffffffffffffffff, 0x5, 0x1, 0x1) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 21:58:52 executing program 2: r0 = memfd_create(&(0x7f0000000400)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0x1ff, 0xffffffffffffffff}, &(0x7f00000001c0)={0x0, r2+30000000}, 0x0) ftruncate(r0, 0x2) 21:58:52 executing program 1: pwritev(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x8000, 0xff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) ioctl$FIOCLEX(r0, 0x5451) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x11}, 0x200c4094) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @rose, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="7cdb2b87970b46360da95de946591fb40d42d17a2dcb3eaaa309ec70cfb551a9ae1ba45525d44e2d66e6ac6225ec05f27c8f073969f6db827476c490f8a5ab87e04314beacc62aefea40e4385ed024dcf790bd86f3a3b56f9174a03873454ae7687420f94838ad0b780977abf4dff4f26951ffc799b5f881b0d47060c56575760000"], 0x478) [ 194.633609][T10701] overlayfs: './file0' not a directory [ 194.677116][T10701] overlayfs: 'file0' not a directory 21:58:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1b2, 0x4) pipe(0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) [ 194.807757][T10696] overlayfs: './file0' not a directory [ 194.836602][T10709] IPVS: ftp: loaded support on port[0] = 21 21:58:53 executing program 4: r0 = socket(0xa, 0x5, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4, "43cd0b88"}, &(0x7f0000000080)=0x28) 21:58:53 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs={0x1, 0x0, 0x4e24}, 0x6e) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) open(&(0x7f0000000340)='./file1\x00', 0x2000, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c9, &(0x7f0000000000)={0x4, 0x0}) fallocate(r0, 0xa, 0xffffffff, 0x80000000) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) fadvise64(0xffffffffffffffff, 0x5, 0x1, 0x1) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 195.559067][T10739] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 21:58:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) syz_open_procfs$namespace(r1, &(0x7f0000000140)='ns/cgroup\x00') perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x20, 0x0, 0x0, 0x80, 0x0, 0x1, 0x21408, 0xc, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000180), 0x4f894daccd6fccc9}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x3}, r0, 0x5, 0xffffffffffffffff, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$SNAPSHOT_FREE(r2, 0x3305) r3 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) ptrace$setregs(0xf, r3, 0x8, &(0x7f0000000000)="c35a118b3ae445be016a271921aadf50d5eb017bee32094e4fbf4c3f3185a8dacc907c4b7f15c4948efe7594194897c882f58872792eded18e2b4662676258feae573b02d16a2c5a1bb85fbace8b35b39697cbb04893dd70c39b595a7d901535623a009015179a7b3088eb1a77d562bd0da1764b21a0844a35ac9d5a8b53b2fb17f5c8398a6f2d0052411ae3851a6e071aa43ada6bd8242700b9ad3809ff20a08c3459077e4df6214fddc9b3ad46b51671535f76a4588586b46347e36127f740494dea436c") close(r2) 21:58:54 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs={0x1, 0x0, 0x4e24}, 0x6e) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) open(&(0x7f0000000340)='./file1\x00', 0x2000, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c9, &(0x7f0000000000)={0x4, 0x0}) fallocate(r0, 0xa, 0xffffffff, 0x80000000) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) fadvise64(0xffffffffffffffff, 0x5, 0x1, 0x1) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 21:58:54 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x280ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) socket(0x11, 0x800000003, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {0x0, @local}, 0x8}) 21:58:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1b2, 0x4) pipe(0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 21:58:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@getsa={0x3c, 0x12, 0x1, 0x0, 0x0, {@in=@multicast2, 0x0, 0x2}, [@srcaddr={0x14, 0xd, @in=@dev}]}, 0x3c}}, 0x0) 21:58:54 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs={0x1, 0x0, 0x4e24}, 0x6e) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) open(&(0x7f0000000340)='./file1\x00', 0x2000, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c9, &(0x7f0000000000)={0x4, 0x0}) fallocate(r0, 0xa, 0xffffffff, 0x80000000) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) fadvise64(0xffffffffffffffff, 0x5, 0x1, 0x1) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 21:58:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = signalfd(r0, &(0x7f0000000100)={[0x400]}, 0x8) ioctl$BLKFRASET(r1, 0x1264, 0x0) sendmsg$AUDIT_USER_AVC(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x453, 0x400, 0x70bd28, 0x25dfdbfe, "0547d6a669723beabc99913e4c4bce0919fc2dff322a", [""]}, 0x28}, 0x1, 0x0, 0x0, 0xe70f28b95ba4c0e9}, 0x84) r2 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup(r2) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = fcntl$dupfd(r2, 0x0, r3) setsockopt$inet6_int(r5, 0x29, 0x24, &(0x7f0000000040)=0x3ff, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x1c) 21:58:54 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x280ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) socket(0x11, 0x800000003, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {0x0, @local}, 0x8}) [ 196.637755][T10759] overlayfs: './file0' not a directory [ 196.650298][T10758] overlayfs: './file0' not a directory 21:58:55 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs={0x1, 0x0, 0x4e24}, 0x6e) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) open(&(0x7f0000000340)='./file1\x00', 0x2000, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c9, &(0x7f0000000000)={0x4, 0x0}) fallocate(r0, 0xa, 0xffffffff, 0x80000000) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) fadvise64(0xffffffffffffffff, 0x5, 0x1, 0x1) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 21:58:55 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs={0x1, 0x0, 0x4e24}, 0x6e) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) open(&(0x7f0000000340)='./file1\x00', 0x2000, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c9, &(0x7f0000000000)={0x4, 0x0}) fallocate(r0, 0xa, 0xffffffff, 0x80000000) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) fadvise64(0xffffffffffffffff, 0x5, 0x1, 0x1) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 21:58:55 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x280ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) socket(0x11, 0x800000003, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {0x0, @local}, 0x8}) 21:58:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1b2, 0x4) pipe(0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) [ 197.573375][T10778] overlayfs: './file0' not a directory [ 197.648572][T10781] overlayfs: './file0' not a directory 21:58:56 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x280ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) socket(0x11, 0x800000003, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {0x0, @local}, 0x8}) 21:58:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = signalfd(r0, &(0x7f0000000100)={[0x400]}, 0x8) ioctl$BLKFRASET(r1, 0x1264, 0x0) sendmsg$AUDIT_USER_AVC(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x453, 0x400, 0x70bd28, 0x25dfdbfe, "0547d6a669723beabc99913e4c4bce0919fc2dff322a", [""]}, 0x28}, 0x1, 0x0, 0x0, 0xe70f28b95ba4c0e9}, 0x84) r2 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup(r2) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = fcntl$dupfd(r2, 0x0, r3) setsockopt$inet6_int(r5, 0x29, 0x24, &(0x7f0000000040)=0x3ff, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x1c) 21:58:56 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000480)=@abs={0x1, 0x0, 0x4e24}, 0x6e) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) open(&(0x7f0000000340)='./file1\x00', 0x2000, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x400443c9, &(0x7f0000000000)={0x4, 0x0}) fallocate(r0, 0xa, 0xffffffff, 0x80000000) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) fadvise64(0xffffffffffffffff, 0x5, 0x1, 0x1) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 21:58:56 executing program 5: readlink(0x0, &(0x7f00000001c0)=""/43, 0x2b) 21:58:56 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, 0x0) 21:58:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000002, 0x0) dup(0xffffffffffffffff) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000001c0)="240000002e00074c8bfffd946fa2830022200a0000000000000000e50c1be3a20400007e280000005e00ff03c81f8374b4", 0x31}, {&(0x7f0000000240)="971db4e786948f23508ff65e63700de9fb31be10e096f10b69", 0x19}, {&(0x7f0000000300)="e965", 0x2}], 0x3}, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x15) fcntl$setstatus(r1, 0x4, 0x6900) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000001c0), 0x8) ftruncate(r1, 0x800) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getmulticast={0x14, 0x3a, 0x400, 0x70bd26, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20004010}, 0x4000000) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) 21:58:56 executing program 5: capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) 21:58:57 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x20, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f00000000c0)) 21:58:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000002, 0x0) dup(0xffffffffffffffff) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000001c0)="240000002e00074c8bfffd946fa2830022200a0000000000000000e50c1be3a20400007e280000005e00ff03c81f8374b4", 0x31}, {&(0x7f0000000240)="971db4e786948f23508ff65e63700de9fb31be10e096f10b69", 0x19}, {&(0x7f0000000300)="e965", 0x2}], 0x3}, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x15) fcntl$setstatus(r1, 0x4, 0x6900) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000001c0), 0x8) ftruncate(r1, 0x800) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getmulticast={0x14, 0x3a, 0x400, 0x70bd26, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20004010}, 0x4000000) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) 21:58:57 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x3, 0x1, 0x0, 0x0, 0x290, 0x2, 0xb55, 0x5}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0xff, 0x9, 0x3, 0x0, 0x0, 0x3ff, 0x14020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1, 0x3}, 0x4498, 0x1000, 0xfffffffe, 0x3, 0x8000001000000002}, 0x0, 0x2, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r2, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) socket$inet(0x2, 0x0, 0x9) [ 198.923027][T10798] overlayfs: './file0' not a directory 21:58:57 executing program 5: capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) 21:58:57 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) open(0x0, 0x0, 0x0) pipe(&(0x7f0000000180)) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) shmctl$IPC_RMID(0x0, 0x0) clone(0x24300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x4c) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) shmget(0x1, 0x1000, 0x2, &(0x7f0000ffa000/0x1000)=nil) timerfd_create(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESDEC], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='btrfs\x00', 0x0, 0x0) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) clone(0x0, &(0x7f0000000200)="660add7509a0065162e336f70f882470b564ef261f4ae29d2b37282f7cf5c00a51ba6b8520353b8a9e9a52be309fd782bfaad16d383746822f2bb7f1255ce7c6a619569f5c47553bee9d73d261e64666b854d12e4ec9642ae3ed8c5179a1c0c39ad3b40b6d53dd9492db8ab94cbf183d368d2968fe261b37d4ca14537cd2b9f419c89916ba2bbcdf0aa45c3efb84", 0x0, &(0x7f00000003c0), 0x0) pread64(r0, 0x0, 0x0, 0x0) 21:58:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, &(0x7f0000000200)="44c5279696f67b45b32afe874305", 0x36, 0x0, &(0x7f00000000c0)=@caif=@rfm={0x25, 0x6, "e16a5a56b7b0d798bf732938e81b07de"}, 0x80) 21:58:57 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x3, 0x1, 0x0, 0x0, 0x290, 0x2, 0xb55, 0x5}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0xff, 0x9, 0x3, 0x0, 0x0, 0x3ff, 0x14020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1, 0x3}, 0x4498, 0x1000, 0xfffffffe, 0x3, 0x8000001000000002}, 0x0, 0x2, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r2, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) socket$inet(0x2, 0x0, 0x9) 21:58:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = signalfd(r0, &(0x7f0000000100)={[0x400]}, 0x8) ioctl$BLKFRASET(r1, 0x1264, 0x0) sendmsg$AUDIT_USER_AVC(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x453, 0x400, 0x70bd28, 0x25dfdbfe, "0547d6a669723beabc99913e4c4bce0919fc2dff322a", [""]}, 0x28}, 0x1, 0x0, 0x0, 0xe70f28b95ba4c0e9}, 0x84) r2 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup(r2) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = fcntl$dupfd(r2, 0x0, r3) setsockopt$inet6_int(r5, 0x29, 0x24, &(0x7f0000000040)=0x3ff, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x1c) 21:58:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000002, 0x0) dup(0xffffffffffffffff) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000001c0)="240000002e00074c8bfffd946fa2830022200a0000000000000000e50c1be3a20400007e280000005e00ff03c81f8374b4", 0x31}, {&(0x7f0000000240)="971db4e786948f23508ff65e63700de9fb31be10e096f10b69", 0x19}, {&(0x7f0000000300)="e965", 0x2}], 0x3}, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x15) fcntl$setstatus(r1, 0x4, 0x6900) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000001c0), 0x8) ftruncate(r1, 0x800) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getmulticast={0x14, 0x3a, 0x400, 0x70bd26, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20004010}, 0x4000000) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) 21:58:57 executing program 5: capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) 21:58:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, &(0x7f0000000200)="44c5279696f67b45b32afe874305", 0x36, 0x0, &(0x7f00000000c0)=@caif=@rfm={0x25, 0x6, "e16a5a56b7b0d798bf732938e81b07de"}, 0x80) 21:58:57 executing program 5: capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) 21:58:57 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x3, 0x1, 0x0, 0x0, 0x290, 0x2, 0xb55, 0x5}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0xff, 0x9, 0x3, 0x0, 0x0, 0x3ff, 0x14020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1, 0x3}, 0x4498, 0x1000, 0xfffffffe, 0x3, 0x8000001000000002}, 0x0, 0x2, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r2, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) socket$inet(0x2, 0x0, 0x9) 21:58:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000002, 0x0) dup(0xffffffffffffffff) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000001c0)="240000002e00074c8bfffd946fa2830022200a0000000000000000e50c1be3a20400007e280000005e00ff03c81f8374b4", 0x31}, {&(0x7f0000000240)="971db4e786948f23508ff65e63700de9fb31be10e096f10b69", 0x19}, {&(0x7f0000000300)="e965", 0x2}], 0x3}, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x15) fcntl$setstatus(r1, 0x4, 0x6900) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000001c0), 0x8) ftruncate(r1, 0x800) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getmulticast={0x14, 0x3a, 0x400, 0x70bd26, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20004010}, 0x4000000) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) 21:58:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, &(0x7f0000000200)="44c5279696f67b45b32afe874305", 0x36, 0x0, &(0x7f00000000c0)=@caif=@rfm={0x25, 0x6, "e16a5a56b7b0d798bf732938e81b07de"}, 0x80) 21:58:57 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) open(0x0, 0x0, 0x0) pipe(&(0x7f0000000180)) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) shmctl$IPC_RMID(0x0, 0x0) clone(0x24300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x4c) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) shmget(0x1, 0x1000, 0x2, &(0x7f0000ffa000/0x1000)=nil) timerfd_create(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESDEC], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='btrfs\x00', 0x0, 0x0) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) clone(0x0, &(0x7f0000000200)="660add7509a0065162e336f70f882470b564ef261f4ae29d2b37282f7cf5c00a51ba6b8520353b8a9e9a52be309fd782bfaad16d383746822f2bb7f1255ce7c6a619569f5c47553bee9d73d261e64666b854d12e4ec9642ae3ed8c5179a1c0c39ad3b40b6d53dd9492db8ab94cbf183d368d2968fe261b37d4ca14537cd2b9f419c89916ba2bbcdf0aa45c3efb84", 0x0, &(0x7f00000003c0), 0x0) pread64(r0, 0x0, 0x0, 0x0) 21:58:58 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) open(0x0, 0x0, 0x0) pipe(&(0x7f0000000180)) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) shmctl$IPC_RMID(0x0, 0x0) clone(0x24300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x4c) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) shmget(0x1, 0x1000, 0x2, &(0x7f0000ffa000/0x1000)=nil) timerfd_create(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESDEC], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='btrfs\x00', 0x0, 0x0) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) clone(0x0, &(0x7f0000000200)="660add7509a0065162e336f70f882470b564ef261f4ae29d2b37282f7cf5c00a51ba6b8520353b8a9e9a52be309fd782bfaad16d383746822f2bb7f1255ce7c6a619569f5c47553bee9d73d261e64666b854d12e4ec9642ae3ed8c5179a1c0c39ad3b40b6d53dd9492db8ab94cbf183d368d2968fe261b37d4ca14537cd2b9f419c89916ba2bbcdf0aa45c3efb84", 0x0, &(0x7f00000003c0), 0x0) pread64(r0, 0x0, 0x0, 0x0) 21:58:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = signalfd(r0, &(0x7f0000000100)={[0x400]}, 0x8) ioctl$BLKFRASET(r1, 0x1264, 0x0) sendmsg$AUDIT_USER_AVC(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x453, 0x400, 0x70bd28, 0x25dfdbfe, "0547d6a669723beabc99913e4c4bce0919fc2dff322a", [""]}, 0x28}, 0x1, 0x0, 0x0, 0xe70f28b95ba4c0e9}, 0x84) r2 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup(r2) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = fcntl$dupfd(r2, 0x0, r3) setsockopt$inet6_int(r5, 0x29, 0x24, &(0x7f0000000040)=0x3ff, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x1c) 21:58:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x3, 0x1, 0x0, 0x0, 0x290, 0x2, 0xb55, 0x5}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0xff, 0x9, 0x3, 0x0, 0x0, 0x3ff, 0x14020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1, 0x3}, 0x4498, 0x1000, 0xfffffffe, 0x3, 0x8000001000000002}, 0x0, 0x2, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r2, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) socket$inet(0x2, 0x0, 0x9) 21:58:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, &(0x7f0000000200)="44c5279696f67b45b32afe874305", 0x36, 0x0, &(0x7f00000000c0)=@caif=@rfm={0x25, 0x6, "e16a5a56b7b0d798bf732938e81b07de"}, 0x80) 21:58:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) open(0x0, 0x0, 0x0) pipe(&(0x7f0000000180)) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) shmctl$IPC_RMID(0x0, 0x0) clone(0x24300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x4c) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) shmget(0x1, 0x1000, 0x2, &(0x7f0000ffa000/0x1000)=nil) timerfd_create(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESDEC], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='btrfs\x00', 0x0, 0x0) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) clone(0x0, &(0x7f0000000200)="660add7509a0065162e336f70f882470b564ef261f4ae29d2b37282f7cf5c00a51ba6b8520353b8a9e9a52be309fd782bfaad16d383746822f2bb7f1255ce7c6a619569f5c47553bee9d73d261e64666b854d12e4ec9642ae3ed8c5179a1c0c39ad3b40b6d53dd9492db8ab94cbf183d368d2968fe261b37d4ca14537cd2b9f419c89916ba2bbcdf0aa45c3efb84", 0x0, &(0x7f00000003c0), 0x0) pread64(r0, 0x0, 0x0, 0x0) 21:58:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) open(0x0, 0x0, 0x0) pipe(&(0x7f0000000180)) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) shmctl$IPC_RMID(0x0, 0x0) clone(0x24300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x4c) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) shmget(0x1, 0x1000, 0x2, &(0x7f0000ffa000/0x1000)=nil) timerfd_create(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESDEC], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='btrfs\x00', 0x0, 0x0) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) clone(0x0, &(0x7f0000000200)="660add7509a0065162e336f70f882470b564ef261f4ae29d2b37282f7cf5c00a51ba6b8520353b8a9e9a52be309fd782bfaad16d383746822f2bb7f1255ce7c6a619569f5c47553bee9d73d261e64666b854d12e4ec9642ae3ed8c5179a1c0c39ad3b40b6d53dd9492db8ab94cbf183d368d2968fe261b37d4ca14537cd2b9f419c89916ba2bbcdf0aa45c3efb84", 0x0, &(0x7f00000003c0), 0x0) pread64(r0, 0x0, 0x0, 0x0) 21:58:58 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"/1537], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000040)='GPL\x00', 0x2000, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='ext4_journal_start\x00', r3}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) 21:58:58 executing program 0: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2080) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006380)="af46431d3994fda8e52052d41044e17720f5a62abe34cdfb80724ce94b5f83b6eba4da4f1b221dcf1da91eaef56bd3aec40966c5448ac08e79b7191284d0076c5b892e9af42f164eed523bc034d5e248deb72663eb65b37cc31293ad5a4b96f1bc73c15d11d562aeb1f90ae91aeb31fda8f40404874426dbfb2ba892324275bde4c61312e85e92079a98f2059526f52a83e20b1e78fb2c4e6355b8a2176a50b62084fe954e8728e0804a76ef0984c3d561ba898f7df5afa5e8ded388a84e5827f334d91645a6795c5ef0dfb54b638a9c6a97c6536560d9a70f6df5bdcc687ca3efed49b50c1c6aaa9491fbf898d6c59e9928f05a119e0fdbfb785be2ccba2f58c6a9dd05ea452b76c211beb94d5097abaac002be2b8e5c85cc2760188f9084d3cecf7818213854bc848d179b9f3c6d2cb0372828aeb5e2d353ac581373d697cb09aa7c1292e62c85c568099f4a9dcafddea6d61407b77c79caf31b137246dc2c39d26b6cc7e8d7fd44723cd07188e9ffbcd04da1bd3085fbd86454b35d31d8416ffa91620aac95c355a41af2bc3a2e396aafa6d5e3c3b33e8301e4c3cdaf370aa2046ecd51b515e80063560e40515783c44d4654ada597d69674d99218b9806385975ec05cfeb38cd4dccbdbc312a64bd4b343b5db86d21bd1c23fa429eac5bcfa5e33f789cc076d8a06f4cb21dbe76edecb5b2f87f557aa0bf4d473012dd91e498675b85f651b2e127a7957030261a93a272d111f814bbc57269b5e25a79e8c360cd1b8663dfb5c0bb35280c9a934b228796583b96335ccc4e547c0933a328a7135af0f9749e7272087aa0439982e3a3f67056e67ef0807425fbd8c30c64a794322c30fa9046061991cc82b5854befd21dffd2aa195e3576f915c872ff53ed4a3972068c4da00a3a5f7134a1e30e09d4bd6bfd5edcb3b0e7b6eb69ec3c4a78ac298499b04fa12a191bec21998b0f715c2c8675a320531d9fb9411b05ad64313f786ab5829105349cfa05ef47d49b629588a9be60583daaeb87c6ffd1e38d08b12e8c62b136d8e6db3c4c8d4cb1f14489f057cabf3b51a6ac243a80b35719107f3dc61aab6b0d6d8f481e4ddf8c4033ad9d315f3ae0f0b030ce60321a55b2a55de133e73b898dda9ad36dce6c2b0430823fc5f36183fe50bc901701ee9464d239f722e72a0230dc95ec0dedf9658d8ccb36290c0aea625e2a07b6976be68f1f5e31c6cf0b49365ca1801190bdcc872f43946e0ee9d06892d89fa3558bcdd288ccc9af81e63f55168e5872cfcc49d21ef0cccbfcf1da6ae5350fd0a8620b6fcea48c7e852bc19500177840e013c8dc1853099ad51528173dc94acd2346075dc31e82d342e420a02764b3764823943d500e345276888af0b2bae2354bb26568a2623e9eda5929a472f52d36e2c384c713a3bb9bda9efc7ac116e98879584022ab64c0ed2ce60089e1bce1851e95d8cf5555539310f4f4e866c4cce13fc96792889d1379372f1619cdfe0d8c2c6344ca6fe0921c819fa8bb3ae6cecdb06d0886d3d6756f4e8021fac7011bdcc92fad0b42beffba1b668f7cd19be3234e00c6f762152281bf026c9d5385d19d36c7920122b1d112e8b71ff50bdf1b3603fb27a54a8000bfe462c996295e0db7bfe01f18f5005321db18298c2164d2c48bf36f6289325bbdb561804cdcedbfa02431f4ef03c514d355041c520936035103ec8860705a7f4a85655b3e30cf85dd82a891e73fe10e558d6c326627207a7be93777818799703adeb438952b023c16d73ec06f3d5fce3bfda70cea8c29e087232f1dfd734d38554c2a301683dd031b120457b18ec7eb46804d492e299afdfc9abbfa19fecdb00925b1fa298560dabc391454da280136d1d98f6cb10545c4fd6e0fe05d8b9e6cf4ddc8688f8667234c1a625e5d10c43e301e79e1d8a6eb3bac902038bd7a80751a558673ed0c29aa2102ca50faa4ff5681ccaff32cde11f613b79c7a376f03f5b84e7244fa9fdf4cd9a23eff68377a55f41178512a42c9751fa64444f142fc334a5bed5906220d62c0bde180ec3dbf6b57c89fd3de76e4a4471c1ac1044d459be3ee9e3a79038947a40ed063a7a404c87e2465cdfe06c062eb59407b1aa40980904bbcb158e47fa34a482319967244557d3cb91f1dda3ad2d478e2ae9f13b9de4357cf3c1cf2047ad0aafbfb36507cd80d6a64416ddfdeaa266119622ac001ab3e2ab0ed6082ed0146202ee95a1833202691a0a2ace467a6267e9e7cf74c66a0012b0323dfb6227cb7c0e2d70401372a4783ca3339a67fefac945a9509b1e1b15b262f03c39598704a3268ef9e12de23960f5a7eeaa1c91ae9ea7a5cd987b8788db0d2b9b11aebae12770c56ea17f1208747f72d7fd15eacfd46bab5c34eace9a4744373282b6ea64e3f435f97a042a65eb0db6a3a920530b0c174e8e30160311a5a253d27645881eb1eae2bf3c61e5884ab0e9336581ecf5b9f2675ae37b4c4bce0fe0bf74c047822cb7859701b073b6bb86538d2cdc7342f3da79592c8cdf21adebd05fc0b89db07167dd1b254289d23577411454305558ebd235c6b80cfc76d62b5a2722d65ac2cdef2f0921bde67289a6d171490fd68fa8da7b060e3887e0edaca35ddaf107e7d654f0dba570a92ada837edb009a6b99fd6dee04a41399c6661b3d0c706b98af1a0fc1c13c1ad2831a86f5d3d5e83950b063c72ee6bd2d74947f983f44b8c85440e3f5484dace8a420d1d93bef6efd90c226769e28884e5fe5fb076a3e704aac76fa507d6977ced081e561c1a03670b366e77f0da18255d0be524b866544c26437b227f8de257f1fdba4d421b495a6c397788d58af7bbc6a6f6eff9330594f8718a8e8ead288da8d62542184ec0c1241e671069ac6c5e418759016b5ad02097e210ce93d3422425babab29b8cd0bfc0f711e7721f07e01c8bc181ed24de9aa9545f10cb0070594debc330b3a9429041057d5a0d94abac7eb2e54bc60b843437a12d973e22a548f5aab7f9e8000881f4f76003de1174255dfa6ce444efb47477548bc20530c71936f6dab321b095a0efec1b0316ec257cdb52e295dfd01a6fc9b539ef969b118bf968e9ea96685be1a2f3e28b3690eb7acfb55530fd59e1739799eef96b6b29a2cc79c882ea2d13d6a14f21f4aeb9b848d803272229a1b283a14daf5e0613a83bbb5c56540f6a3f6f2600bdd7fc07465ae5a2d073fe6cf6e76ce345de72fd7c28331eae246fca91b2923f2c4051dd5a02222d29986a43ad670f5351c6b819ff12acf262b33c0d5010e16966f9a1a543834e7fefe7e9ffe5529adf953ddb483d5064b78a64b835339de6388ad4cef2b535063ee9cf37ffbdbac31c8dd6ca289bd71827182e2e83d2b8537548c329f6f0a753d457cdf5f399e3990b6531c6324a1158b56e8e2997e51a032477e83d85f08e76a9bc7d255f1641ddbedf0b9532ba9ca565c009aa60dd735a575cea508a138f8ad4332fb84588ca6f0832e0359dab7e1877ed42f106f0ab136e68cf43aca4b6193e3da959f0d6aed8423b3e186056d08a8072745f7835478ea77a224c71e67f850355da484ae6b4a32440125cd6c5d0acf2c07432f54cdfe39f4aafb0fb72622682df24d846df3c79f1e42416e94a370a408335b27daab8ad7dcb5290d04f5c1e92271b19904986545c8bd687940d357108cd21f3235a519c12686ac8d2f404076b977397cdda3c0f70c71971e7806e1b3b70f21df8c0d1d93a2ce7833676ed5e612883890eb46a9a6433eca66c2b26520e86f35ac6a36adabae2e740ce22569d2a375ba2f8229e6e524542f8adef4e7a49ea602667ff67474b08dca030df294f8ab186152ea5051487ee9b1d05c3192a42de2b3fc0c77dc1cf1c1101b9b30968855c3222b57b77ffaf207e001ac5ebace3e15f59ef91b68ae355521a4ded32337d26525469e80efcc89710bd5dfdefe86eedfc42a43c99b895af76b338518595f233bdce2468d479d288b61adaae4edbef15b941fc1d807b9bf682edcf32224a3162ace764f14bf65ccbd166390c0ab874e6268548ff6f87123477ddcdeee2e8517ccb9eea1ac734e1e0eb6834fb3712a590074e29806c7b3bb128e6dbf9a28b34d3db45cb6fc0253af0d501724923efc1146480e91f95c4016de581e9ef69a631f670e330294e3a6fe8ce2f7e2e970e178eff90e69618c6e9271435bde2e57d5419126fd422b273d521d2f54c17e75067a8d009f7e7088a6d5b08921dad26ed8210c41ec9a4608926f0d2534bcb1bbed70385ca07cf8eac77976e0400993c85596116ae70316f7559eefa84d4ea82a7f376c0c321ed425659b2f79ad0ed88c41b9ea631cb7eaba1eb75e5046eb67a0d733524b4cecf8c42d2a1dc52bf90b78d09887faa289ae5c2a6da0ee344afbca2ccb5c2252cac8ff3707f18534cb8910e0e4f3e716bfda293c724815e93ae9bd5a8d5bfb0ebba0e568f9191d6da9711c9f1ca684e2d660a5e5f5fc8122102f3f30e7a8658e0741d3df08d81a540de67b606dc2df4da6f63f24fd7e5798f2f60626363e9943d91c550a2daa19113822602a59b26cd6b1295899e02a90bb61bfe20ee56271b20a60beca0bca5097c29764878fb21eece52816cce49f174bd340f2574756b9ac2247f1b7c0e419075925835f622b67dec963dd0e1ba800be34f13867fc9878e9dd788ba7e368f3b540e2a0d59899bff6836f1ca34f4cffd5dea17db9236de670949306ace0c779ec7782eff59b557ea3036bf2b7350a1e7189b3dab7e58e26f4bdf15d92808f45cc076d329c91f0a3c0d3ba9489a813c66513c90ffebfa91d2ae05a638434dd7c9a029348e096693d429c023d0df35ac7c752972f0efab1c546badd19644d24d8744435d3565ab51fb4a3c6a6a09d1f3cab14b86dcac2d5166e439e67626c7b5b3686217c1ef2f02d3bf04d6b7418e32e68c5aa4db92acd9504dc79dd13ab6e974f568a722f4c99bf28ae0db36dd75ce2752a009375cdd7c1afe542682dab3cbeb6426da412be568abc4006eeef43a2dcfcf1ca07fb4e5b39d14056d270805f04deed8cc779f82295bb1405b5dec512bcb433b5e91b6399383e660c16f154d86ddaa84d799ec6655a80b69c2576b905fb359d336f602df7f6fb9ced326b2d154a2805520970c84f75290bb547fb8128dd937532ed6a099d23c194f82030b822c0d53d9f0bc9e922c5d4149b791be284246701a26b7c33e2b6293a6030682ab986c0d3ca67c895f5534ff5170887053c5823700f619fb27d08ea7da2feae9123540734249852bda9ecd6496ddbd9ab8264961f437b097aeefee9dbd5b5648d3651d8d9e1496a5fafb06b64825ed2102c90a87f95ba59d8b127c66982edbc46f2b1ef5ba6610138ac2467a5256765ab03d4b1ac4994da50589a64d996111b9a5cb4141f51f460aebb32ebfb98f0b29b101a669dcf9bacdc6ad4a01bd3cfc1a815aa7f4b983d78ce81851e667dd8fa916b24411b9aa4c1f57f117cc8a753e55bd30d555b2092d28b95d5bf5f79fc4e142dd37f193db90509413953a1975d2a6474de1e7616078504c994a631b19c6f7cb8f79e76bb582f36d09359671b475ae25c719be9f09806d2b286b9952d176672492a0f74ad814d56bbe9114052a988164a096091a3abf28f563ddba4122ca6c1588867d1442357fbdad4cd31adf10fb7271c672968241273b8319aec19e2a9be55fea36f09ef441c25f56a497ee7acf7e9a1d5dd52eb150ff766ca8d10238bdc829ec5a7c97023d74e1b68060d87d3e007395bd2296887ca7e948ab1440a2affc9c479bf6c0a1f2e43bf0f64d8ac9b21325f71f010fee7469b9283aecf41a71d8b8ad480df0d0b508f306b60ceaa83364f2167afbfac6317803c5283b697968837d0fe20621ce12dc466161632ea7cad180cc00be0b7b2289ffc4d585775223d212911d45f326b1f3c07fab247a3f148ea93a0ebf0591e94905049f58c920160de920ece5950c6fdc8ad22a7c898447bbd7130627e1d4a9dcbe4f5c6884e2ab1f4dd7e937f0eb590b218d2d4c542e4c8812ec606dc0e0d7ac1afe968abc8d494db8e1e0a95e558f429e16cfa1d810d624416d16dd7d184396f75eb815106ece8500c12e53ef29e9217e2e46d8bbfb5ae308ad3ea401c2ecdc42564d6e1e73256459d599f4e32e276c9686f5f67a9986150a19e5a08d76acedeae2491c3abbdc8b1dbde07ab69d6996e62fc059b8c8799ce7be67be1e045b875f7d690c73456870b01ceb0439afdbcb1e415e995d132f23c4cef4f15c3ca9c60af62ae06e5858cc87faa8fa68d931cfc3f182028181d37e7a074a911d700eda45b6e788b42345c6c2bae3a90b14f9ea60d18f04972edd56d34ed2f602bdc5bd3880d9ba416ad724e3c8a6d1c84268cd61f868c24b2b29f8f1254949b05127e245949837134be9dc020a4815e0c44dd0d1a1605af05aa310677780fa29bb70a7ae377991283f3568d548a7fef25283f2381b63d2ada1c37f2b19eb5913081f4cff387f69932800e37985b180e981809a1915611c8f19f5a72adc7c2c360a59aa7635588421067ee60f411a8494cf390c448f7a2786fa2a66a87b831f2c078ce0039ef0c2927680a389422b0eb05b794d3defde4189b155dc066d3f719ca657c503c965af4c0d1fbb7b60b5b5934f10e5c6f143a5ba206b8ec396fba8d8ed42eaf7fede861cf36a9c2bc2153b71c28901e10bb3d220f79847ed3db6ee7f3c8cfdaf991cf88dffa25a56c544f4b4259a0c2e99e3f8620c3c67f0e476b24ceacc5882478de0146efd4c8a1e6b3c606244f851f0b9126627ca930600b94db7da1d52e5710a397b16589c31445d15f689980b79c8b3f3257feb1c7bdb7089c3ac2f32418483e8b558b111570441dc346c1340ca2c74c387efa023cfd9e38261b13d9b88bfa02da9d867ae890b75da71b54cf7c145e720a5073ac043161e97ace866305afca49a86558f2b37c6df623915290b0e4a77acbdfd699950b7f63cc1ad27bba38b4dfcb4af15bfb1a05212afc412ee5bf9bfd038c21229d56101333c403d0bc8000d7e5186bb893ca401a2464274291ab858974e9690524a8370234fdd59d88f5a08371789685854c841e09e5af7ab4f0e226a1bad2377194bb691216deb9502598a4240bad8c452a9eeef9b8eba805a145a0f61f7ed7753d4bf88bc7f3c9aaf39797d45bbfe9d5df9b9b452a1c48e3474859168586d3bdb044a6fd3bc46d08c5382f56e0ca4ded522bd38cc3c69913aba46cf03ef51b236905df22d5c4e58e56253981f71bbb22e07ffd456bf921f4cf90aa0784ce8cf1619f5af95e25ceb2f4ae70f6fea601018eb0510ea20da9e4bbedf523c59d4aa45131fe27a585228337da41ac4ced0d31f1238efbe423740c114a7dd16ba46408c3dcc981cf97e8923a48de0e6b7a8116aefe5a602654c719b423794788bfd53f4bfc33db9d32287c80b8afb1ddf4a19a46582307eb91a87b85d9b81e87d657eb58449ee96e6200b74a4ad6e672b68aed7cf0159d04243a28645ff4462ac499c5b5e42c7ccde79a28f389a76f2dc8409396910215b35811d96531b9a64ddf3ebdb04d838f0efaf6417416d03910aa2b40110090e856dc8757a604be501aa6495c35be50a139894fbd8b89a6b2e012bdbc091ccce646244a049ae84c9bfea14c1c2e755b7be64127780472285b6d0d91a13733ffc292dedd6a3d33e0c7f5af6ebfb8974d8bd19632c22cf9784aafd6b2bbe86ff544e8da92c44b8413bfa74f290bcf294aaa0ebedcff0713241a57e68df5c02083e5d69f14fcf0ad522e81177fb378977828e68a5977e3feccdf9f7b7252ad4220c42d2de30c23fb848e877689ad19aa253dda674be13065a5030fe3d271f17a6e9a2a9d47bf53474d63089453e0fe9023d9a1d4e1bb283b450cb1e2576406d00990a4107846ad7dfe91d832ece9cb98c5ffea50e0077ae8a2323cd2658b41cf56693f89aee6239bb78a0c481cc0fb7a12a6c70f2cacef4b29cafda6eb73fa23b7088de18ef0032c80c530b788fb0702a894d910cf3e9b31bca85be7762bb7cabb85972e246ec05e88ade241cb41e5dd303b8700e7a3a26c8ac091429cc1ea8b2411516aa9dd6799eab740cafa1bc1c892ca09ce68e9ea85050bdb63720a8acd6eb5a32fb2ab90b11aa9e8e4d8ef951a19e20aa55108aa61a351d582190e64c9a61a36906f1464d821917cea1fc483ab6ac54a50b11ae764a8d17b94a77ad1a7a509604e735c2bad3610a874eb954dbbfc3e31132f82083155b8de89aa02de58f14a2e69ed96dea282cdcb8722a36139aba6c3cc8cf8fe5c2edb857acc3341eea0b19192cc66e032072a0993bebecfdfb8c5cb3f40f831fa822941963699b0111817cb0238900ce392548e976ca05826a084ef2809827aaa9bad8d714a1e8c0a175bedebe9346f55d70a8799a427783b59c97f8d709984909899580e81dc4175c687180f578da761bca467db9ed27f3a2d5d9aa12835660d4bcacafd8604388eaed8ef54d302d1362103ac277fa080e54855f6caa8b61eb80c88b779850f2394ddacc1e80f8f3c8b2999004441d1a5b15577b068529b0edd23d0682ea6083479ef539fdc14fd9efb244f20a5a076a41b51b4c73d4e7b6f50c78df63669acb6d1a0d3dd45101f2f5b60d7d05d3d229a5780d7d487e0d194aa8122483ed9cfe681fdd9d3a6d9b0f383ebb5510f27e6dd672c7a18dd74fccb8636170ddb04b0393e7ae36213ff93407f5d8bbe94773429d3ebb9ecadbd61cc51f04336e6fc727161b74595676eb7ff793b74e0795a15b7520a01accef2631d128713dced24e6f6cfa499532e7494353b1ba4e274ce7d56541c8d9744bb47d9d12bba4b524f99f63643bb3f29912b61e7d27c8152f98e06e02388e8be926f338ede7cea2352376a3b6bdf841b396815a766eec982bb6bec54d064aca88bb2fcc64cbbdb9c052c5dcac3a7e15946ba35f894639b634a68d0c643f92108c5fe82a406ffb392b02a4313d1f5e47ae8de2c8af9af71ce25fec7d0b3ab782e4dbb81d3ac355ae96ba1ec4071b768439b45a9b63cfd0d67035d7b5046472985c1c1159b54674af98af98e83718dc98c39a0aa0296de8bf971526b357cabf7919507c596373c146997558c1a1e1922d9439c034e1ebccb59895dab1c087a1222606d142e54c1efadad9c0458039c947934d396243d90a69babf3c6af9470d89327a68eb7655c3b180d7e8f6e6ce790cfd5c82b6b25ba52b7f3a7c096bb32e349ab0cd6fc9460eecb7085991d3c1074d2f302c40b9866158f4acb72c405eb6cf4b4bdf9ae41befc4a5efde0b3dbe97404363314b86bb3967a6e85678b285d480a8fadc780c25e61226783f77e9f334df40b9735a3a7b327323230108c69c8c08c3107973912b129f7de4893a47c759488be8a47aa6cac799cbb115341b7221fbadfaa22cc87a52cb36f37d66ba3e6243e8260bc39eb740cea702e14df3739ca1707a9f0718f8d14f4a527240b0859f107b1c463256e0899528b31ad0df2f3a102abd847857166faa4296fdea9f6db21ecd353f1ffe4a6d017938a0330d21b7908750059cc3b4a6cab4be4314092f684d8276825ec4324f1b24d37527a2858944d30a1191baf5ba04e2a640977dc519a5200ab85127175da48e128d8a41ee8de673510154c1e75533975409b175e5819e189e9f915522332cbc8b552fc40732d304b0f044073b706e61365bbaa466887da36f0949afd43b15ab06d641a0687f2e0633f26132091d67a699d6b7c6bede3f9f546aefd27dc33e562cb9c6409291d1f3aba50936548497fc919dc16e9997c657414a2b72f2208771c3ffd1a64c4efea3c0504c2399e06bc15b442e6d51cb3b2f63333ea21015c3af36cf8d7b681883fc232980f5ac8f204f378721ec55a363c48548e83837ecefd02a4c025f11f61e2ade8ef45662e9f5a10210e74bd9ba8b2a81f02f0abc744ddfeb61aaeec898819dfedfe5d28588d8908da5270944a32d8ea34f038d87ab52aacd58111f2ee73fac014d9dad3602287e4e680db40b361133acb3552dcc511ff2d3bef2f8737ec418717a15f728e3c40495724bee4d14303f8777a2afac66efa8ed3fb77dd2ab132e60ced29faeb0f22e04a8ba02b7a5ae5e2284abf7a35202045dc627067d8e298b7eef4efbb242792e2437e784d7d2e53534f73bc47fbc2b80430a5057431a30b123c956416904470fa13be9c4db1b9fa8171a9ab7660d139ed2640abae95a8e4b98d6c469b4bf93a838611754d4a0946c90adc04bbd465ae1647ba2a41e41516e66b201529af323e35d80f630c155de4426921dbba73191089250146ae88b3af5c9991927dc0bbe90522c22307de913ade42126d65c1aa18bbb5e84463354dddb031b9619fd21fdf9a8b7f77ed13da464eb114bd80a378b612e81653f7b9bcd7149498719d49715ce45f7b81260c0f13a9ac04e48364408a779cd14c16791e74a511922a859b15995e974bd8c8787db2de6b1e5e9ed434f14ab8eeaa8909e190f6f8746834ce6f9660e0f3c1c881b96b82b0044713eef0ef473440bfeb7bad7963588fe6734ee1d61dc0dbec6dfb0cd9fba7d693a8c7ebf5dd5e2dc52440911d39a885c93d4cda3bd758a2ab99918e9d2b688b9422cf305b051fea1a9e6a6a44001a9e424c05532ec8f25da3c3bd4a8a2b8922503732274e7e32f37428fbff9ae9472c5a7ac12f2fc4cb0bd662613aaae39084b294dafaaf56fdfa79a4901d536c76526d3658c69d912dd4ad9f9a7295313eb43ddf6dd021835ab070964ff6872e3ef77aec20fe88d8205dd4ef9f6c64f716844338e1266f13ff0d670bae25ef00a8092c3c10ed4964ca0d6697495108a8954a6aa43bc6c16fe0a93dc63c733dc7b746f1bfc15b19d7cb942f5deb1d1c5b2c4a512e46ce9dd150107bf8b4c24183231076d5502f3a466bf224902e7ea5f0de8289ade24870aa1937b9161f2df2e5e8d0d07eb7eacb3f69ff583f7e2574458367ffff5e6c1f173ac90a837b2a458c1f5847b94961129e83983798ccbebe9373d6e53e0fbd585f6df7d1d566c85dc6c1ed39e17ca221613cce4125e2f5810c93f2a2ba4bfa1d550476ba6c0a45f4374fd61ffd8d147d35687347c4add7e75d497b0e429b07dce54b571591b4b159005253deec11ac06fa93bebc85f43339f1501ab1ed063187adda660b5ca34fc9fe89a90203f4cb2c91d52215459ce8043213156feee729a8fe4c0e719be426023962f7e93dc41a604cee579750a182c1efdb75c79537786d01ee1e8be919c331b0f49de79a9fa2b2fc4dd2368707c86bed870894db16daa7d618b8099eaea223b783080825c27ba707f6f1ff3294d10c5e04476fa4b2a934832e138862210e1c6cbaec9cce6ef4cd000bfb918c3de7acf691676b36a939a847df4283b345462116225a493420e5da183a5965cce140c4049c549601cc7180808f01f281b7ff2f29915c2fee9586d275f8b00f4cfba8705cc3e4f9ee2de9199d208211b12ef1d702fb8bc71396c9cfcf42ef1bd3dc3edde223a38b1014602a38ed07e6b885", 0x2000, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004200)={0x20}}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x441, 0x0) ioctl$HIDIOCGRDESC(r2, 0x90044802, 0x0) 21:58:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) open(0x0, 0x0, 0x0) pipe(&(0x7f0000000180)) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) shmctl$IPC_RMID(0x0, 0x0) clone(0x24300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x4c) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) shmget(0x1, 0x1000, 0x2, &(0x7f0000ffa000/0x1000)=nil) timerfd_create(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESDEC], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='btrfs\x00', 0x0, 0x0) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) clone(0x0, &(0x7f0000000200)="660add7509a0065162e336f70f882470b564ef261f4ae29d2b37282f7cf5c00a51ba6b8520353b8a9e9a52be309fd782bfaad16d383746822f2bb7f1255ce7c6a619569f5c47553bee9d73d261e64666b854d12e4ec9642ae3ed8c5179a1c0c39ad3b40b6d53dd9492db8ab94cbf183d368d2968fe261b37d4ca14537cd2b9f419c89916ba2bbcdf0aa45c3efb84", 0x0, &(0x7f00000003c0), 0x0) pread64(r0, 0x0, 0x0, 0x0) 21:58:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) open(0x0, 0x0, 0x0) pipe(&(0x7f0000000180)) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) shmctl$IPC_RMID(0x0, 0x0) clone(0x24300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x4c) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) shmget(0x1, 0x1000, 0x2, &(0x7f0000ffa000/0x1000)=nil) timerfd_create(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESDEC], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='btrfs\x00', 0x0, 0x0) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) clone(0x0, &(0x7f0000000200)="660add7509a0065162e336f70f882470b564ef261f4ae29d2b37282f7cf5c00a51ba6b8520353b8a9e9a52be309fd782bfaad16d383746822f2bb7f1255ce7c6a619569f5c47553bee9d73d261e64666b854d12e4ec9642ae3ed8c5179a1c0c39ad3b40b6d53dd9492db8ab94cbf183d368d2968fe261b37d4ca14537cd2b9f419c89916ba2bbcdf0aa45c3efb84", 0x0, &(0x7f00000003c0), 0x0) pread64(r0, 0x0, 0x0, 0x0) 21:58:58 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) open(0x0, 0x0, 0x0) pipe(&(0x7f0000000180)) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) shmctl$IPC_RMID(0x0, 0x0) clone(0x24300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x4c) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) shmget(0x1, 0x1000, 0x2, &(0x7f0000ffa000/0x1000)=nil) timerfd_create(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESDEC], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='btrfs\x00', 0x0, 0x0) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) clone(0x0, &(0x7f0000000200)="660add7509a0065162e336f70f882470b564ef261f4ae29d2b37282f7cf5c00a51ba6b8520353b8a9e9a52be309fd782bfaad16d383746822f2bb7f1255ce7c6a619569f5c47553bee9d73d261e64666b854d12e4ec9642ae3ed8c5179a1c0c39ad3b40b6d53dd9492db8ab94cbf183d368d2968fe261b37d4ca14537cd2b9f419c89916ba2bbcdf0aa45c3efb84", 0x0, &(0x7f00000003c0), 0x0) pread64(r0, 0x0, 0x0, 0x0) 21:58:59 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef01000100b5e93290bdd0870000daf4655f000000000000000001000000000000000b0000000004000008000000d2", 0x68, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[]) 21:58:59 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x228, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x190, 0x3c8, 0x3c8, 0x190, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'team_slave_1\x00', 'gretap0\x00', {}, {}, 0x4}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_1\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 21:58:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x80000, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x6, 0x10f95, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x6, 0xfffffffffffffffe}, 0x0, 0xe90, 0x0, 0x0, 0x0, 0x189}, 0x0, 0x8, r2, 0x0) sched_setattr(r1, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x6f}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000280)) write$binfmt_script(r3, &(0x7f0000000000)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '\x00'}, {}], 0xa, "3e9635184d12f5bcbf3d1a499a70a928c2f5d4f3cc504aea64c0793af39143e8027380a54d4d4d9e3f98fcbe8031cbc97c49087c414e80eb43fe285108e1c9558d6a"}, 0x52) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) [ 200.998435][T10910] loop1: detected capacity change from 4 to 0 [ 201.135252][T10910] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 201.144827][T10910] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (8000000) 21:58:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) open(0x0, 0x0, 0x0) pipe(&(0x7f0000000180)) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) shmctl$IPC_RMID(0x0, 0x0) clone(0x24300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x4c) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) shmget(0x1, 0x1000, 0x2, &(0x7f0000ffa000/0x1000)=nil) timerfd_create(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESDEC], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='btrfs\x00', 0x0, 0x0) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) clone(0x0, &(0x7f0000000200)="660add7509a0065162e336f70f882470b564ef261f4ae29d2b37282f7cf5c00a51ba6b8520353b8a9e9a52be309fd782bfaad16d383746822f2bb7f1255ce7c6a619569f5c47553bee9d73d261e64666b854d12e4ec9642ae3ed8c5179a1c0c39ad3b40b6d53dd9492db8ab94cbf183d368d2968fe261b37d4ca14537cd2b9f419c89916ba2bbcdf0aa45c3efb84", 0x0, &(0x7f00000003c0), 0x0) pread64(r0, 0x0, 0x0, 0x0) 21:58:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) open(0x0, 0x0, 0x0) pipe(&(0x7f0000000180)) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) shmctl$IPC_RMID(0x0, 0x0) clone(0x24300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x4c) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) shmget(0x1, 0x1000, 0x2, &(0x7f0000ffa000/0x1000)=nil) timerfd_create(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESDEC], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='btrfs\x00', 0x0, 0x0) shmget(0x3, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) clone(0x0, &(0x7f0000000200)="660add7509a0065162e336f70f882470b564ef261f4ae29d2b37282f7cf5c00a51ba6b8520353b8a9e9a52be309fd782bfaad16d383746822f2bb7f1255ce7c6a619569f5c47553bee9d73d261e64666b854d12e4ec9642ae3ed8c5179a1c0c39ad3b40b6d53dd9492db8ab94cbf183d368d2968fe261b37d4ca14537cd2b9f419c89916ba2bbcdf0aa45c3efb84", 0x0, &(0x7f00000003c0), 0x0) pread64(r0, 0x0, 0x0, 0x0) [ 201.297843][T10922] xt_CT: No such helper "syz1" 21:58:59 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x228, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x190, 0x3c8, 0x3c8, 0x190, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'team_slave_1\x00', 'gretap0\x00', {}, {}, 0x4}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_1\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x21) wait4(0x0, 0x0, 0x0, 0x0) [ 201.378527][T10910] loop1: detected capacity change from 4 to 0 [ 201.396864][T10910] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended 21:58:59 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) [ 201.520955][T10935] xt_CT: No such helper "syz1" [ 201.532109][T10910] EXT4-fs (loop1): Couldn't mount because of unsupported optional features (8000000) 21:59:00 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"/1537], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000040)='GPL\x00', 0x2000, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='ext4_journal_start\x00', r3}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) 21:59:00 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000080)={0x0}) timer_settime(0x0, 0x1, &(0x7f000004a000)={{r1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001480)={{0x77359400}}, &(0x7f00000014c0)) 21:59:00 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/slabinfo\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4100, 0x0, 0x0, 0x2}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000180)=0xc) clone(0x10400, &(0x7f0000000300)="b4c73b5fed40fd5d95e78b70c445fb760a25944f38c5020b0e4a3ab196257857676e6ea4af0f141e1216475683cd0a9bf5185f7f88eef490", &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)="c267ede914e0d04d33143abc486e14f8bf06f652cd3cd6e756a21046fe2a42bbe86e1fdabcb40299be486c98797591d764de0f90796cc19ac0bb162c7a081f767547c82c3d11e73280da71132a20e9d5b3d3dcc380a4312ebd0f124056a7c931a20819875c1ea02143a1482b1504403bc69af0fb029102f22dbe901d162bf5da5c796467b3648beb912dcb8dc634cf9551597a37957ee3f8936dc5d85d6a0c39c9766b2e977f5722224fb6bf4943667439ed09ac6d3d15439e40c78abde54b11f143e60f8d247f23") tkill(r1, 0x39) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip_mr_cache\x00') preadv(r2, &(0x7f00000017c0), 0x32d, 0x0, 0x0) 21:59:00 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 21:59:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080000007c09e8fe55a10a0015000200142603000e1208000b0000000001a800160008000400e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 21:59:01 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x63b3, 0x3}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000780)=[{&(0x7f0000000080)=""/52, 0x34}], 0x48) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x20401, 0x0) write$P9_RSTAT(r3, &(0x7f0000000180)={0x56, 0x7d, 0x1, {0x0, 0x4f, 0x3, 0x7fffffff, {0x1, 0x3}, 0x1800000, 0x6e, 0x0, 0x0, 0x1, '#', 0x9, '/dev/sg#\x00', 0x9, '/dev/sg#\x00', 0x9, '/dev/sg#\x00'}}, 0x56) dup3(r0, r2, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x80, 0x0) timer_create(0x3, 0x0, &(0x7f00000002c0)) [ 203.026970][T10974] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 203.044664][T10974] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 203.065612][T10974] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.5'. 21:59:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fork() perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = fcntl$getown(r0, 0x9) r3 = perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x6, 0xae, 0x60, 0x0, 0x0, 0x5, 0x10, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f00000001c0)}, 0x8, 0x10000, 0x0, 0x5, 0x10000}, r2, 0xa, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x0, 0x0, 0x5, 0x6, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000440)}, 0x824, 0x96, 0x8, 0x0, 0x0, 0x7, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x2) openat$hwrng(0xffffffffffffff9c, 0x0, 0x42400, 0x0) tee(r3, 0xffffffffffffffff, 0x0, 0x11) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {0x0}], 0x2, 0x0, 0x0) 21:59:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x80000, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x6, 0x10f95, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x6, 0xfffffffffffffffe}, 0x0, 0xe90, 0x0, 0x0, 0x0, 0x189}, 0x0, 0x8, r2, 0x0) sched_setattr(r1, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x6f}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000280)) write$binfmt_script(r3, &(0x7f0000000000)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '\x00'}, {}], 0xa, "3e9635184d12f5bcbf3d1a499a70a928c2f5d4f3cc504aea64c0793af39143e8027380a54d4d4d9e3f98fcbe8031cbc97c49087c414e80eb43fe285108e1c9558d6a"}, 0x52) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) 21:59:01 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"/1537], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000040)='GPL\x00', 0x2000, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='ext4_journal_start\x00', r3}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) [ 203.451698][T10981] new mount options do not match the existing superblock, will be ignored [ 203.533065][T10984] new mount options do not match the existing superblock, will be ignored 21:59:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fork() perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = fcntl$getown(r0, 0x9) r3 = perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x6, 0xae, 0x60, 0x0, 0x0, 0x5, 0x10, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f00000001c0)}, 0x8, 0x10000, 0x0, 0x5, 0x10000}, r2, 0xa, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x0, 0x0, 0x5, 0x6, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000440)}, 0x824, 0x96, 0x8, 0x0, 0x0, 0x7, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x2) openat$hwrng(0xffffffffffffff9c, 0x0, 0x42400, 0x0) tee(r3, 0xffffffffffffffff, 0x0, 0x11) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {0x0}], 0x2, 0x0, 0x0) [ 203.939834][T10997] new mount options do not match the existing superblock, will be ignored 21:59:02 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x228, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x190, 0x3c8, 0x3c8, 0x190, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'team_slave_1\x00', 'gretap0\x00', {}, {}, 0x4}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_1\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 21:59:02 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 21:59:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fork() perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = fcntl$getown(r0, 0x9) r3 = perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x6, 0xae, 0x60, 0x0, 0x0, 0x5, 0x10, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f00000001c0)}, 0x8, 0x10000, 0x0, 0x5, 0x10000}, r2, 0xa, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x0, 0x0, 0x5, 0x6, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000440)}, 0x824, 0x96, 0x8, 0x0, 0x0, 0x7, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x2) openat$hwrng(0xffffffffffffff9c, 0x0, 0x42400, 0x0) tee(r3, 0xffffffffffffffff, 0x0, 0x11) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {0x0}], 0x2, 0x0, 0x0) 21:59:02 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"/1537], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000040)='GPL\x00', 0x2000, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='ext4_journal_start\x00', r3}, 0x10) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) [ 204.821173][T11010] xt_CT: No such helper "syz1" [ 204.972194][T11008] new mount options do not match the existing superblock, will be ignored 21:59:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fork() perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = fcntl$getown(r0, 0x9) r3 = perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x6, 0xae, 0x60, 0x0, 0x0, 0x5, 0x10, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f00000001c0)}, 0x8, 0x10000, 0x0, 0x5, 0x10000}, r2, 0xa, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x0, 0x0, 0x5, 0x6, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000440)}, 0x824, 0x96, 0x8, 0x0, 0x0, 0x7, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x2) openat$hwrng(0xffffffffffffff9c, 0x0, 0x42400, 0x0) tee(r3, 0xffffffffffffffff, 0x0, 0x11) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {0x0}], 0x2, 0x0, 0x0) [ 205.518660][T11020] new mount options do not match the existing superblock, will be ignored 21:59:04 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x63b3, 0x3}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000780)=[{&(0x7f0000000080)=""/52, 0x34}], 0x48) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x20401, 0x0) write$P9_RSTAT(r3, &(0x7f0000000180)={0x56, 0x7d, 0x1, {0x0, 0x4f, 0x3, 0x7fffffff, {0x1, 0x3}, 0x1800000, 0x6e, 0x0, 0x0, 0x1, '#', 0x9, '/dev/sg#\x00', 0x9, '/dev/sg#\x00', 0x9, '/dev/sg#\x00'}}, 0x56) dup3(r0, r2, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x80, 0x0) timer_create(0x3, 0x0, &(0x7f00000002c0)) 21:59:04 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fork() perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = fcntl$getown(r0, 0x9) r3 = perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x6, 0xae, 0x60, 0x0, 0x0, 0x5, 0x10, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f00000001c0)}, 0x8, 0x10000, 0x0, 0x5, 0x10000}, r2, 0xa, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x0, 0x0, 0x5, 0x6, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000440)}, 0x824, 0x96, 0x8, 0x0, 0x0, 0x7, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x2) openat$hwrng(0xffffffffffffff9c, 0x0, 0x42400, 0x0) tee(r3, 0xffffffffffffffff, 0x0, 0x11) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {0x0}], 0x2, 0x0, 0x0) 21:59:04 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 21:59:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000001080), 0xc, &(0x7f0000001280)={&(0x7f0000001200)=@ipv4_delroute={0x34, 0x19, 0x472a72b065ff300f, 0x0, 0x0, {}, [@RTA_SRC={0x8, 0x2, @local}, @RTA_OIF={0x8}, @RTA_DST={0x8, 0x1, @multicast2}]}, 0x34}}, 0x0) [ 206.488118][T11035] new mount options do not match the existing superblock, will be ignored 21:59:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x80000, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x6, 0x10f95, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x6, 0xfffffffffffffffe}, 0x0, 0xe90, 0x0, 0x0, 0x0, 0x189}, 0x0, 0x8, r2, 0x0) sched_setattr(r1, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x6f}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000280)) write$binfmt_script(r3, &(0x7f0000000000)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '\x00'}, {}], 0xa, "3e9635184d12f5bcbf3d1a499a70a928c2f5d4f3cc504aea64c0793af39143e8027380a54d4d4d9e3f98fcbe8031cbc97c49087c414e80eb43fe285108e1c9558d6a"}, 0x52) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) 21:59:05 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) 21:59:05 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fork() perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = fcntl$getown(r0, 0x9) r3 = perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x6, 0xae, 0x60, 0x0, 0x0, 0x5, 0x10, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f00000001c0)}, 0x8, 0x10000, 0x0, 0x5, 0x10000}, r2, 0xa, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x0, 0x0, 0x5, 0x6, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000440)}, 0x824, 0x96, 0x8, 0x0, 0x0, 0x7, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x2) openat$hwrng(0xffffffffffffff9c, 0x0, 0x42400, 0x0) tee(r3, 0xffffffffffffffff, 0x0, 0x11) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {0x0}], 0x2, 0x0, 0x0) [ 207.243532][T11053] new mount options do not match the existing superblock, will be ignored 21:59:05 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x228, 0x0, 0x5002004a, 0x0, 0x0, 0x0, 0x190, 0x3c8, 0x3c8, 0x190, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'team_slave_1\x00', 'gretap0\x00', {}, {}, 0x4}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_1\x00', 'ip6_vti0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x288) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x21) wait4(0x0, 0x0, 0x0, 0x0) 21:59:05 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x63b3, 0x3}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000780)=[{&(0x7f0000000080)=""/52, 0x34}], 0x48) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x20401, 0x0) write$P9_RSTAT(r3, &(0x7f0000000180)={0x56, 0x7d, 0x1, {0x0, 0x4f, 0x3, 0x7fffffff, {0x1, 0x3}, 0x1800000, 0x6e, 0x0, 0x0, 0x1, '#', 0x9, '/dev/sg#\x00', 0x9, '/dev/sg#\x00', 0x9, '/dev/sg#\x00'}}, 0x56) dup3(r0, r2, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x80, 0x0) timer_create(0x3, 0x0, &(0x7f00000002c0)) 21:59:05 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) 21:59:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xa0400, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRES64, @ANYRESDEC, @ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRESHEX]) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) pwrite64(r1, &(0x7f00000000c0), 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f00000004c0)=""/182, 0xb6, 0xaf) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) shmctl$IPC_RMID(0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7b, 0x1}, 0xffffffffffffff30) clone(0x24300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) shmget(0x1, 0x1000, 0x2, &(0x7f0000ffa000/0x1000)=nil) timerfd_create(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESDEC], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='btrfs\x00', 0x0, 0x0) shmget(0x3, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) clone(0x0, &(0x7f0000000200)="660add7509a0065162e336f70f882470b564ef261f4ae29d2b37282f7cf5c00a51ba6b8520353b8a9e9a52be309fd782bfaad16d383746822f2bb7f1255ce7c6a619569f5c47553bee9d73d261e64666b854d12e4ec9642ae3ed8c5179a1c0c39ad3b40b6d53dd9492db8ab94cbf183d368d2968fe261b37d4ca14537cd2b9f419c89916ba2bbcdf0aa45c3efb84cab2a1461fc5b9ac5dfc57874a26047c143293dfaf8f070bbb471712e8ff3d0512770f1c1bed3f356ac30333cffe281c94d6206a237ba711501a4c7ffa", 0x0, &(0x7f00000003c0), &(0x7f0000000400)="94aff37a2d6b04227cadd336717ed75a55f6b087a72751fa7d7210c521d803") pread64(r0, &(0x7f0000000000)=""/5, 0x5, 0x0) 21:59:05 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fork() perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = fcntl$getown(r0, 0x9) r3 = perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x6, 0xae, 0x60, 0x0, 0x0, 0x5, 0x10, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f00000001c0)}, 0x8, 0x10000, 0x0, 0x5, 0x10000}, r2, 0xa, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x0, 0x0, 0x5, 0x6, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000440)}, 0x824, 0x96, 0x8, 0x0, 0x0, 0x7, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x2) openat$hwrng(0xffffffffffffff9c, 0x0, 0x42400, 0x0) tee(r3, 0xffffffffffffffff, 0x0, 0x11) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r5, &(0x7f00000009c0)=[{&(0x7f00000003c0)=""/68, 0x44}, {0x0}], 0x2, 0x0, 0x0) 21:59:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x80}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 21:59:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xa0400, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRES64, @ANYRESDEC, @ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRESHEX]) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) pwrite64(r1, &(0x7f00000000c0), 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f00000004c0)=""/182, 0xb6, 0xaf) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) shmctl$IPC_RMID(0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7b, 0x1}, 0xffffffffffffff30) clone(0x24300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) shmget(0x1, 0x1000, 0x2, &(0x7f0000ffa000/0x1000)=nil) timerfd_create(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESDEC], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='btrfs\x00', 0x0, 0x0) shmget(0x3, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) clone(0x0, &(0x7f0000000200)="660add7509a0065162e336f70f882470b564ef261f4ae29d2b37282f7cf5c00a51ba6b8520353b8a9e9a52be309fd782bfaad16d383746822f2bb7f1255ce7c6a619569f5c47553bee9d73d261e64666b854d12e4ec9642ae3ed8c5179a1c0c39ad3b40b6d53dd9492db8ab94cbf183d368d2968fe261b37d4ca14537cd2b9f419c89916ba2bbcdf0aa45c3efb84cab2a1461fc5b9ac5dfc57874a26047c143293dfaf8f070bbb471712e8ff3d0512770f1c1bed3f356ac30333cffe281c94d6206a237ba711501a4c7ffa", 0x0, &(0x7f00000003c0), &(0x7f0000000400)="94aff37a2d6b04227cadd336717ed75a55f6b087a72751fa7d7210c521d803") pread64(r0, &(0x7f0000000000)=""/5, 0x5, 0x0) [ 207.939726][T11071] xt_CT: No such helper "syz1" 21:59:06 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x63b3, 0x3}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f0000000780)=[{&(0x7f0000000080)=""/52, 0x34}], 0x48) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x20401, 0x0) write$P9_RSTAT(r3, &(0x7f0000000180)={0x56, 0x7d, 0x1, {0x0, 0x4f, 0x3, 0x7fffffff, {0x1, 0x3}, 0x1800000, 0x6e, 0x0, 0x0, 0x1, '#', 0x9, '/dev/sg#\x00', 0x9, '/dev/sg#\x00', 0x9, '/dev/sg#\x00'}}, 0x56) dup3(r0, r2, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x80, 0x0) timer_create(0x3, 0x0, &(0x7f00000002c0)) [ 208.010130][T11067] new mount options do not match the existing superblock, will be ignored 21:59:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xa0400, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRES64, @ANYRESDEC, @ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRESHEX]) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) pwrite64(r1, &(0x7f00000000c0), 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f00000004c0)=""/182, 0xb6, 0xaf) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) shmctl$IPC_RMID(0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7b, 0x1}, 0xffffffffffffff30) clone(0x24300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) shmget(0x1, 0x1000, 0x2, &(0x7f0000ffa000/0x1000)=nil) timerfd_create(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESDEC], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='btrfs\x00', 0x0, 0x0) shmget(0x3, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) clone(0x0, &(0x7f0000000200)="660add7509a0065162e336f70f882470b564ef261f4ae29d2b37282f7cf5c00a51ba6b8520353b8a9e9a52be309fd782bfaad16d383746822f2bb7f1255ce7c6a619569f5c47553bee9d73d261e64666b854d12e4ec9642ae3ed8c5179a1c0c39ad3b40b6d53dd9492db8ab94cbf183d368d2968fe261b37d4ca14537cd2b9f419c89916ba2bbcdf0aa45c3efb84cab2a1461fc5b9ac5dfc57874a26047c143293dfaf8f070bbb471712e8ff3d0512770f1c1bed3f356ac30333cffe281c94d6206a237ba711501a4c7ffa", 0x0, &(0x7f00000003c0), &(0x7f0000000400)="94aff37a2d6b04227cadd336717ed75a55f6b087a72751fa7d7210c521d803") pread64(r0, &(0x7f0000000000)=""/5, 0x5, 0x0) 21:59:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x80000, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x6, 0x10f95, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x6, 0xfffffffffffffffe}, 0x0, 0xe90, 0x0, 0x0, 0x0, 0x189}, 0x0, 0x8, r2, 0x0) sched_setattr(r1, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x6f}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000280)) write$binfmt_script(r3, &(0x7f0000000000)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '\x00'}, {}], 0xa, "3e9635184d12f5bcbf3d1a499a70a928c2f5d4f3cc504aea64c0793af39143e8027380a54d4d4d9e3f98fcbe8031cbc97c49087c414e80eb43fe285108e1c9558d6a"}, 0x52) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) 21:59:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xa0400, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRES64, @ANYRESDEC, @ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRESHEX]) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) pwrite64(r1, &(0x7f00000000c0), 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f00000004c0)=""/182, 0xb6, 0xaf) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) shmctl$IPC_RMID(0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7b, 0x1}, 0xffffffffffffff30) clone(0x24300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) shmget(0x1, 0x1000, 0x2, &(0x7f0000ffa000/0x1000)=nil) timerfd_create(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESDEC], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='btrfs\x00', 0x0, 0x0) shmget(0x3, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) clone(0x0, &(0x7f0000000200)="660add7509a0065162e336f70f882470b564ef261f4ae29d2b37282f7cf5c00a51ba6b8520353b8a9e9a52be309fd782bfaad16d383746822f2bb7f1255ce7c6a619569f5c47553bee9d73d261e64666b854d12e4ec9642ae3ed8c5179a1c0c39ad3b40b6d53dd9492db8ab94cbf183d368d2968fe261b37d4ca14537cd2b9f419c89916ba2bbcdf0aa45c3efb84cab2a1461fc5b9ac5dfc57874a26047c143293dfaf8f070bbb471712e8ff3d0512770f1c1bed3f356ac30333cffe281c94d6206a237ba711501a4c7ffa", 0x0, &(0x7f00000003c0), &(0x7f0000000400)="94aff37a2d6b04227cadd336717ed75a55f6b087a72751fa7d7210c521d803") pread64(r0, &(0x7f0000000000)=""/5, 0x5, 0x0) 21:59:08 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xa0400, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRES64, @ANYRESDEC, @ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRESHEX]) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) pwrite64(r1, &(0x7f00000000c0), 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f00000004c0)=""/182, 0xb6, 0xaf) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) shmctl$IPC_RMID(0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7b, 0x1}, 0xffffffffffffff30) clone(0x24300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) shmget(0x1, 0x1000, 0x2, &(0x7f0000ffa000/0x1000)=nil) timerfd_create(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESDEC], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='btrfs\x00', 0x0, 0x0) shmget(0x3, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) clone(0x0, &(0x7f0000000200)="660add7509a0065162e336f70f882470b564ef261f4ae29d2b37282f7cf5c00a51ba6b8520353b8a9e9a52be309fd782bfaad16d383746822f2bb7f1255ce7c6a619569f5c47553bee9d73d261e64666b854d12e4ec9642ae3ed8c5179a1c0c39ad3b40b6d53dd9492db8ab94cbf183d368d2968fe261b37d4ca14537cd2b9f419c89916ba2bbcdf0aa45c3efb84cab2a1461fc5b9ac5dfc57874a26047c143293dfaf8f070bbb471712e8ff3d0512770f1c1bed3f356ac30333cffe281c94d6206a237ba711501a4c7ffa", 0x0, &(0x7f00000003c0), &(0x7f0000000400)="94aff37a2d6b04227cadd336717ed75a55f6b087a72751fa7d7210c521d803") pread64(r0, &(0x7f0000000000)=""/5, 0x5, 0x0) 21:59:09 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xa0400, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRES64, @ANYRESDEC, @ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRESHEX]) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) pwrite64(r1, &(0x7f00000000c0), 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f00000004c0)=""/182, 0xb6, 0xaf) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) shmctl$IPC_RMID(0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7b, 0x1}, 0xffffffffffffff30) clone(0x24300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) shmget(0x1, 0x1000, 0x2, &(0x7f0000ffa000/0x1000)=nil) timerfd_create(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESDEC], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='btrfs\x00', 0x0, 0x0) shmget(0x3, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) clone(0x0, &(0x7f0000000200)="660add7509a0065162e336f70f882470b564ef261f4ae29d2b37282f7cf5c00a51ba6b8520353b8a9e9a52be309fd782bfaad16d383746822f2bb7f1255ce7c6a619569f5c47553bee9d73d261e64666b854d12e4ec9642ae3ed8c5179a1c0c39ad3b40b6d53dd9492db8ab94cbf183d368d2968fe261b37d4ca14537cd2b9f419c89916ba2bbcdf0aa45c3efb84cab2a1461fc5b9ac5dfc57874a26047c143293dfaf8f070bbb471712e8ff3d0512770f1c1bed3f356ac30333cffe281c94d6206a237ba711501a4c7ffa", 0x0, &(0x7f00000003c0), &(0x7f0000000400)="94aff37a2d6b04227cadd336717ed75a55f6b087a72751fa7d7210c521d803") pread64(r0, &(0x7f0000000000)=""/5, 0x5, 0x0) 21:59:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x80}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 21:59:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xa0400, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRES64, @ANYRESDEC, @ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRESHEX]) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) pwrite64(r1, &(0x7f00000000c0), 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f00000004c0)=""/182, 0xb6, 0xaf) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) shmctl$IPC_RMID(0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7b, 0x1}, 0xffffffffffffff30) clone(0x24300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) shmget(0x1, 0x1000, 0x2, &(0x7f0000ffa000/0x1000)=nil) timerfd_create(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESDEC], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='btrfs\x00', 0x0, 0x0) shmget(0x3, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) clone(0x0, &(0x7f0000000200)="660add7509a0065162e336f70f882470b564ef261f4ae29d2b37282f7cf5c00a51ba6b8520353b8a9e9a52be309fd782bfaad16d383746822f2bb7f1255ce7c6a619569f5c47553bee9d73d261e64666b854d12e4ec9642ae3ed8c5179a1c0c39ad3b40b6d53dd9492db8ab94cbf183d368d2968fe261b37d4ca14537cd2b9f419c89916ba2bbcdf0aa45c3efb84cab2a1461fc5b9ac5dfc57874a26047c143293dfaf8f070bbb471712e8ff3d0512770f1c1bed3f356ac30333cffe281c94d6206a237ba711501a4c7ffa", 0x0, &(0x7f00000003c0), &(0x7f0000000400)="94aff37a2d6b04227cadd336717ed75a55f6b087a72751fa7d7210c521d803") pread64(r0, &(0x7f0000000000)=""/5, 0x5, 0x0) 21:59:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xa0400, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRES64, @ANYRESDEC, @ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRESHEX]) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) pwrite64(r1, &(0x7f00000000c0), 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f00000004c0)=""/182, 0xb6, 0xaf) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) shmctl$IPC_RMID(0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7b, 0x1}, 0xffffffffffffff30) clone(0x24300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) shmget(0x1, 0x1000, 0x2, &(0x7f0000ffa000/0x1000)=nil) timerfd_create(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESDEC], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='btrfs\x00', 0x0, 0x0) shmget(0x3, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) clone(0x0, &(0x7f0000000200)="660add7509a0065162e336f70f882470b564ef261f4ae29d2b37282f7cf5c00a51ba6b8520353b8a9e9a52be309fd782bfaad16d383746822f2bb7f1255ce7c6a619569f5c47553bee9d73d261e64666b854d12e4ec9642ae3ed8c5179a1c0c39ad3b40b6d53dd9492db8ab94cbf183d368d2968fe261b37d4ca14537cd2b9f419c89916ba2bbcdf0aa45c3efb84cab2a1461fc5b9ac5dfc57874a26047c143293dfaf8f070bbb471712e8ff3d0512770f1c1bed3f356ac30333cffe281c94d6206a237ba711501a4c7ffa", 0x0, &(0x7f00000003c0), &(0x7f0000000400)="94aff37a2d6b04227cadd336717ed75a55f6b087a72751fa7d7210c521d803") pread64(r0, &(0x7f0000000000)=""/5, 0x5, 0x0) 21:59:09 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xa0400, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRES64, @ANYRESDEC, @ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRESHEX]) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) pwrite64(r1, &(0x7f00000000c0), 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f00000004c0)=""/182, 0xb6, 0xaf) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) shmctl$IPC_RMID(0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7b, 0x1}, 0xffffffffffffff30) clone(0x24300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) shmget(0x1, 0x1000, 0x2, &(0x7f0000ffa000/0x1000)=nil) timerfd_create(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESDEC], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='btrfs\x00', 0x0, 0x0) shmget(0x3, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) clone(0x0, &(0x7f0000000200)="660add7509a0065162e336f70f882470b564ef261f4ae29d2b37282f7cf5c00a51ba6b8520353b8a9e9a52be309fd782bfaad16d383746822f2bb7f1255ce7c6a619569f5c47553bee9d73d261e64666b854d12e4ec9642ae3ed8c5179a1c0c39ad3b40b6d53dd9492db8ab94cbf183d368d2968fe261b37d4ca14537cd2b9f419c89916ba2bbcdf0aa45c3efb84cab2a1461fc5b9ac5dfc57874a26047c143293dfaf8f070bbb471712e8ff3d0512770f1c1bed3f356ac30333cffe281c94d6206a237ba711501a4c7ffa", 0x0, &(0x7f00000003c0), &(0x7f0000000400)="94aff37a2d6b04227cadd336717ed75a55f6b087a72751fa7d7210c521d803") pread64(r0, &(0x7f0000000000)=""/5, 0x5, 0x0) 21:59:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xa0400, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRES64, @ANYRESDEC, @ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRESHEX]) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) pwrite64(r1, &(0x7f00000000c0), 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f00000004c0)=""/182, 0xb6, 0xaf) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) shmctl$IPC_RMID(0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7b, 0x1}, 0xffffffffffffff30) clone(0x24300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) shmget(0x1, 0x1000, 0x2, &(0x7f0000ffa000/0x1000)=nil) timerfd_create(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESDEC], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='btrfs\x00', 0x0, 0x0) shmget(0x3, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) clone(0x0, &(0x7f0000000200)="660add7509a0065162e336f70f882470b564ef261f4ae29d2b37282f7cf5c00a51ba6b8520353b8a9e9a52be309fd782bfaad16d383746822f2bb7f1255ce7c6a619569f5c47553bee9d73d261e64666b854d12e4ec9642ae3ed8c5179a1c0c39ad3b40b6d53dd9492db8ab94cbf183d368d2968fe261b37d4ca14537cd2b9f419c89916ba2bbcdf0aa45c3efb84cab2a1461fc5b9ac5dfc57874a26047c143293dfaf8f070bbb471712e8ff3d0512770f1c1bed3f356ac30333cffe281c94d6206a237ba711501a4c7ffa", 0x0, &(0x7f00000003c0), &(0x7f0000000400)="94aff37a2d6b04227cadd336717ed75a55f6b087a72751fa7d7210c521d803") pread64(r0, &(0x7f0000000000)=""/5, 0x5, 0x0) 21:59:09 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xa0400, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRES64, @ANYRESDEC, @ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRESHEX]) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) pwrite64(r1, &(0x7f00000000c0), 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f00000004c0)=""/182, 0xb6, 0xaf) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) shmctl$IPC_RMID(0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7b, 0x1}, 0xffffffffffffff30) clone(0x24300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) shmget(0x1, 0x1000, 0x2, &(0x7f0000ffa000/0x1000)=nil) timerfd_create(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESDEC], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='btrfs\x00', 0x0, 0x0) shmget(0x3, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) clone(0x0, &(0x7f0000000200)="660add7509a0065162e336f70f882470b564ef261f4ae29d2b37282f7cf5c00a51ba6b8520353b8a9e9a52be309fd782bfaad16d383746822f2bb7f1255ce7c6a619569f5c47553bee9d73d261e64666b854d12e4ec9642ae3ed8c5179a1c0c39ad3b40b6d53dd9492db8ab94cbf183d368d2968fe261b37d4ca14537cd2b9f419c89916ba2bbcdf0aa45c3efb84cab2a1461fc5b9ac5dfc57874a26047c143293dfaf8f070bbb471712e8ff3d0512770f1c1bed3f356ac30333cffe281c94d6206a237ba711501a4c7ffa", 0x0, &(0x7f00000003c0), &(0x7f0000000400)="94aff37a2d6b04227cadd336717ed75a55f6b087a72751fa7d7210c521d803") pread64(r0, &(0x7f0000000000)=""/5, 0x5, 0x0) 21:59:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xa0400, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRES64, @ANYRESDEC, @ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRESHEX]) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) pwrite64(r1, &(0x7f00000000c0), 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f00000004c0)=""/182, 0xb6, 0xaf) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) shmctl$IPC_RMID(0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7b, 0x1}, 0xffffffffffffff30) clone(0x24300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) shmget(0x1, 0x1000, 0x2, &(0x7f0000ffa000/0x1000)=nil) timerfd_create(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESDEC], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='btrfs\x00', 0x0, 0x0) shmget(0x3, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) clone(0x0, &(0x7f0000000200)="660add7509a0065162e336f70f882470b564ef261f4ae29d2b37282f7cf5c00a51ba6b8520353b8a9e9a52be309fd782bfaad16d383746822f2bb7f1255ce7c6a619569f5c47553bee9d73d261e64666b854d12e4ec9642ae3ed8c5179a1c0c39ad3b40b6d53dd9492db8ab94cbf183d368d2968fe261b37d4ca14537cd2b9f419c89916ba2bbcdf0aa45c3efb84cab2a1461fc5b9ac5dfc57874a26047c143293dfaf8f070bbb471712e8ff3d0512770f1c1bed3f356ac30333cffe281c94d6206a237ba711501a4c7ffa", 0x0, &(0x7f00000003c0), &(0x7f0000000400)="94aff37a2d6b04227cadd336717ed75a55f6b087a72751fa7d7210c521d803") pread64(r0, &(0x7f0000000000)=""/5, 0x5, 0x0) 21:59:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xa0400, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRES64, @ANYRESDEC, @ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRESHEX]) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) pwrite64(r1, &(0x7f00000000c0), 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f00000004c0)=""/182, 0xb6, 0xaf) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) shmctl$IPC_RMID(0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7b, 0x1}, 0xffffffffffffff30) clone(0x24300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) shmget(0x1, 0x1000, 0x2, &(0x7f0000ffa000/0x1000)=nil) timerfd_create(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESDEC], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='btrfs\x00', 0x0, 0x0) shmget(0x3, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) clone(0x0, &(0x7f0000000200)="660add7509a0065162e336f70f882470b564ef261f4ae29d2b37282f7cf5c00a51ba6b8520353b8a9e9a52be309fd782bfaad16d383746822f2bb7f1255ce7c6a619569f5c47553bee9d73d261e64666b854d12e4ec9642ae3ed8c5179a1c0c39ad3b40b6d53dd9492db8ab94cbf183d368d2968fe261b37d4ca14537cd2b9f419c89916ba2bbcdf0aa45c3efb84cab2a1461fc5b9ac5dfc57874a26047c143293dfaf8f070bbb471712e8ff3d0512770f1c1bed3f356ac30333cffe281c94d6206a237ba711501a4c7ffa", 0x0, &(0x7f00000003c0), &(0x7f0000000400)="94aff37a2d6b04227cadd336717ed75a55f6b087a72751fa7d7210c521d803") pread64(r0, &(0x7f0000000000)=""/5, 0x5, 0x0) 21:59:09 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xa0400, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRES64, @ANYRESDEC, @ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRESHEX]) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) pwrite64(r1, &(0x7f00000000c0), 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f00000004c0)=""/182, 0xb6, 0xaf) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) shmctl$IPC_RMID(0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7b, 0x1}, 0xffffffffffffff30) clone(0x24300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) shmget(0x1, 0x1000, 0x2, &(0x7f0000ffa000/0x1000)=nil) timerfd_create(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESDEC], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='btrfs\x00', 0x0, 0x0) shmget(0x3, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) clone(0x0, &(0x7f0000000200)="660add7509a0065162e336f70f882470b564ef261f4ae29d2b37282f7cf5c00a51ba6b8520353b8a9e9a52be309fd782bfaad16d383746822f2bb7f1255ce7c6a619569f5c47553bee9d73d261e64666b854d12e4ec9642ae3ed8c5179a1c0c39ad3b40b6d53dd9492db8ab94cbf183d368d2968fe261b37d4ca14537cd2b9f419c89916ba2bbcdf0aa45c3efb84cab2a1461fc5b9ac5dfc57874a26047c143293dfaf8f070bbb471712e8ff3d0512770f1c1bed3f356ac30333cffe281c94d6206a237ba711501a4c7ffa", 0x0, &(0x7f00000003c0), &(0x7f0000000400)="94aff37a2d6b04227cadd336717ed75a55f6b087a72751fa7d7210c521d803") pread64(r0, &(0x7f0000000000)=""/5, 0x5, 0x0) 21:59:09 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xa0400, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRES64, @ANYRESDEC, @ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRESHEX]) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) pwrite64(r1, &(0x7f00000000c0), 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f00000004c0)=""/182, 0xb6, 0xaf) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) shmctl$IPC_RMID(0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7b, 0x1}, 0xffffffffffffff30) clone(0x24300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) shmget(0x1, 0x1000, 0x2, &(0x7f0000ffa000/0x1000)=nil) timerfd_create(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESDEC], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='btrfs\x00', 0x0, 0x0) shmget(0x3, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) clone(0x0, &(0x7f0000000200)="660add7509a0065162e336f70f882470b564ef261f4ae29d2b37282f7cf5c00a51ba6b8520353b8a9e9a52be309fd782bfaad16d383746822f2bb7f1255ce7c6a619569f5c47553bee9d73d261e64666b854d12e4ec9642ae3ed8c5179a1c0c39ad3b40b6d53dd9492db8ab94cbf183d368d2968fe261b37d4ca14537cd2b9f419c89916ba2bbcdf0aa45c3efb84cab2a1461fc5b9ac5dfc57874a26047c143293dfaf8f070bbb471712e8ff3d0512770f1c1bed3f356ac30333cffe281c94d6206a237ba711501a4c7ffa", 0x0, &(0x7f00000003c0), &(0x7f0000000400)="94aff37a2d6b04227cadd336717ed75a55f6b087a72751fa7d7210c521d803") pread64(r0, &(0x7f0000000000)=""/5, 0x5, 0x0) 21:59:09 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xa0400, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRES64, @ANYRESDEC, @ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRESHEX]) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) pwrite64(r1, &(0x7f00000000c0), 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f00000004c0)=""/182, 0xb6, 0xaf) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) shmctl$IPC_RMID(0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7b, 0x1}, 0xffffffffffffff30) clone(0x24300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) shmget(0x1, 0x1000, 0x2, &(0x7f0000ffa000/0x1000)=nil) timerfd_create(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESDEC], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='btrfs\x00', 0x0, 0x0) shmget(0x3, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) clone(0x0, &(0x7f0000000200)="660add7509a0065162e336f70f882470b564ef261f4ae29d2b37282f7cf5c00a51ba6b8520353b8a9e9a52be309fd782bfaad16d383746822f2bb7f1255ce7c6a619569f5c47553bee9d73d261e64666b854d12e4ec9642ae3ed8c5179a1c0c39ad3b40b6d53dd9492db8ab94cbf183d368d2968fe261b37d4ca14537cd2b9f419c89916ba2bbcdf0aa45c3efb84cab2a1461fc5b9ac5dfc57874a26047c143293dfaf8f070bbb471712e8ff3d0512770f1c1bed3f356ac30333cffe281c94d6206a237ba711501a4c7ffa", 0x0, &(0x7f00000003c0), &(0x7f0000000400)="94aff37a2d6b04227cadd336717ed75a55f6b087a72751fa7d7210c521d803") pread64(r0, &(0x7f0000000000)=""/5, 0x5, 0x0) 21:59:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xa0400, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRES64, @ANYRESDEC, @ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRESHEX]) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) pwrite64(r1, &(0x7f00000000c0), 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f00000004c0)=""/182, 0xb6, 0xaf) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) shmctl$IPC_RMID(0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7b, 0x1}, 0xffffffffffffff30) clone(0x24300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) shmget(0x1, 0x1000, 0x2, &(0x7f0000ffa000/0x1000)=nil) timerfd_create(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESDEC], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='btrfs\x00', 0x0, 0x0) shmget(0x3, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) clone(0x0, &(0x7f0000000200)="660add7509a0065162e336f70f882470b564ef261f4ae29d2b37282f7cf5c00a51ba6b8520353b8a9e9a52be309fd782bfaad16d383746822f2bb7f1255ce7c6a619569f5c47553bee9d73d261e64666b854d12e4ec9642ae3ed8c5179a1c0c39ad3b40b6d53dd9492db8ab94cbf183d368d2968fe261b37d4ca14537cd2b9f419c89916ba2bbcdf0aa45c3efb84cab2a1461fc5b9ac5dfc57874a26047c143293dfaf8f070bbb471712e8ff3d0512770f1c1bed3f356ac30333cffe281c94d6206a237ba711501a4c7ffa", 0x0, &(0x7f00000003c0), &(0x7f0000000400)="94aff37a2d6b04227cadd336717ed75a55f6b087a72751fa7d7210c521d803") pread64(r0, &(0x7f0000000000)=""/5, 0x5, 0x0) 21:59:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x80}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 21:59:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0103100000251200000005"], 0x30}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000600)='NLBL_UNLBL\x00', r0) 21:59:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r1) utimes(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 21:59:10 executing program 4: r0 = socket$kcm(0x2c, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='freezer.state\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x11b, 0x6, &(0x7f0000000040)=r1, 0x20000044) close(r0) 21:59:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xa0400, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRES64, @ANYRESDEC, @ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRESHEX]) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) pwrite64(r1, &(0x7f00000000c0), 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f00000004c0)=""/182, 0xb6, 0xaf) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) shmctl$IPC_RMID(0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7b, 0x1}, 0xffffffffffffff30) clone(0x24300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) shmget(0x1, 0x1000, 0x2, &(0x7f0000ffa000/0x1000)=nil) timerfd_create(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESDEC], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='btrfs\x00', 0x0, 0x0) shmget(0x3, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) clone(0x0, &(0x7f0000000200)="660add7509a0065162e336f70f882470b564ef261f4ae29d2b37282f7cf5c00a51ba6b8520353b8a9e9a52be309fd782bfaad16d383746822f2bb7f1255ce7c6a619569f5c47553bee9d73d261e64666b854d12e4ec9642ae3ed8c5179a1c0c39ad3b40b6d53dd9492db8ab94cbf183d368d2968fe261b37d4ca14537cd2b9f419c89916ba2bbcdf0aa45c3efb84cab2a1461fc5b9ac5dfc57874a26047c143293dfaf8f070bbb471712e8ff3d0512770f1c1bed3f356ac30333cffe281c94d6206a237ba711501a4c7ffa", 0x0, &(0x7f00000003c0), &(0x7f0000000400)="94aff37a2d6b04227cadd336717ed75a55f6b087a72751fa7d7210c521d803") pread64(r0, &(0x7f0000000000)=""/5, 0x5, 0x0) 21:59:10 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000280)={0x0, 0x17, 0x0, 0x0, 0x0}) 21:59:11 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/1207], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0xe80, 0x0, &(0x7f00000000c0)="e460cdfbef2408000000fd9286dd", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 212.809332][T11257] ------------[ cut here ]------------ 21:59:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r1) utimes(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 21:59:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xa0400, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) ioctl$CHAR_RAW_REPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRES64, @ANYRESDEC, @ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRESHEX]) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) pwrite64(r1, &(0x7f00000000c0), 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f00000004c0)=""/182, 0xb6, 0xaf) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) shmctl$IPC_RMID(0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x7, 0x7b, 0x1}, 0xffffffffffffff30) clone(0x24300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x4) shmget(0x1, 0x1000, 0x2, &(0x7f0000ffa000/0x1000)=nil) timerfd_create(0x0, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRES32, @ANYRESDEC], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='btrfs\x00', 0x0, 0x0) shmget(0x3, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) clone(0x0, &(0x7f0000000200)="660add7509a0065162e336f70f882470b564ef261f4ae29d2b37282f7cf5c00a51ba6b8520353b8a9e9a52be309fd782bfaad16d383746822f2bb7f1255ce7c6a619569f5c47553bee9d73d261e64666b854d12e4ec9642ae3ed8c5179a1c0c39ad3b40b6d53dd9492db8ab94cbf183d368d2968fe261b37d4ca14537cd2b9f419c89916ba2bbcdf0aa45c3efb84cab2a1461fc5b9ac5dfc57874a26047c143293dfaf8f070bbb471712e8ff3d0512770f1c1bed3f356ac30333cffe281c94d6206a237ba711501a4c7ffa", 0x0, &(0x7f00000003c0), &(0x7f0000000400)="94aff37a2d6b04227cadd336717ed75a55f6b087a72751fa7d7210c521d803") pread64(r0, &(0x7f0000000000)=""/5, 0x5, 0x0) 21:59:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5437, 0x0) [ 212.874357][T11257] DEBUG_LOCKS_WARN_ON(lock->magic != lock) [ 212.874419][T11257] WARNING: CPU: 1 PID: 11257 at kernel/locking/mutex.c:928 __mutex_lock+0xc0b/0x1120 [ 212.977830][T11257] Modules linked in: 21:59:11 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 21:59:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r0, r1) utimes(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) [ 213.022139][ T131] Bluetooth: hci6: Frame reassembly failed (-84) [ 213.054682][T11257] CPU: 1 PID: 11257 Comm: syz-executor.1 Not tainted 5.11.0-syzkaller #0 [ 213.120975][T11257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.199358][T11257] RIP: 0010:__mutex_lock+0xc0b/0x1120 [ 213.229825][T11257] Code: 08 84 d2 0f 85 a3 04 00 00 8b 05 b8 7c c2 04 85 c0 0f 85 12 f5 ff ff 48 c7 c6 00 8c 6b 89 48 c7 c7 c0 89 6b 89 e8 96 eb bc ff <0f> 0b e9 f8 f4 ff ff 65 48 8b 1c 25 00 f0 01 00 be 08 00 00 00 48 [ 213.374039][T11257] RSP: 0018:ffffc90002697068 EFLAGS: 00010286 [ 213.416403][T11257] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 213.442175][T11257] RDX: 0000000000040000 RSI: ffffffff815be2a5 RDI: fffff520004d2dff [ 213.469365][T11257] RBP: ffff8880125b8c50 R08: 0000000000000000 R09: 0000000000000000 [ 213.509835][T11257] R10: ffffffff815b74be R11: 0000000000000000 R12: 0000000000000000 [ 213.563623][T11257] R13: dffffc0000000000 R14: ffffffff8a898fa0 R15: 0000000000000000 [ 213.610258][T11257] FS: 00007f12c496b700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 213.668890][T11257] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 213.706256][T11257] CR2: 000000000053e038 CR3: 000000002947b000 CR4: 0000000000350ee0 [ 213.780436][T11257] Call Trace: [ 213.802634][T11257] ? __nla_reserve+0x9a/0xc0 [ 213.828467][ T8412] Bluetooth: hci7: sending frame failed (-49) [ 213.843144][T11257] ? ieee802154_get_llsec_params+0x3f/0x70 [ 213.877466][T11257] ? memcpy+0x39/0x60 [ 213.881980][T11257] ? mutex_lock_io_nested+0xf70/0xf70 [ 213.887712][T11257] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 213.893985][T11257] ? ieee802154_llsec_send_key_id+0x192/0x710 [ 213.901967][T11257] ? nl802154_prepare_wpan_dev_dump.constprop.0+0x490/0x490 [ 213.909596][T11257] ? skb_put+0x134/0x180 [ 213.913938][T11257] ? memset+0x20/0x40 [ 213.919140][T11257] ? __nla_reserve+0x9a/0xc0 [ 213.923759][T11257] ? __nla_put+0x23/0x40 [ 213.928094][T11257] ieee802154_get_llsec_params+0x3f/0x70 [ 213.933766][T11257] nl802154_get_llsec_params+0xce/0x390 [ 213.939419][T11257] ? ieee802154_llsec_send_key_id+0x710/0x710 [ 213.946436][T11257] ? lock_is_held_type+0xd5/0x130 [ 213.952509][T11257] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 213.958462][T11257] ? memset+0x20/0x40 [ 213.962509][T11257] ? __nla_reserve+0x9a/0xc0 [ 213.967776][T11257] ? memcpy+0x39/0x60 [ 213.971778][T11257] nl802154_send_iface+0x7cf/0xa70 [ 213.977506][T11257] ? nl802154_pre_doit+0xce0/0xce0 [ 213.982628][T11257] ? genl_lock_dumpit+0x3c/0x90 [ 213.987672][T11257] ? fs_reclaim_release+0x9c/0xe0 [ 213.992732][T11257] ? mutex_lock_io_nested+0xf70/0xf70 [ 213.998207][T11257] nl802154_dump_interface+0x294/0x490 [ 214.003682][T11257] genl_lock_dumpit+0x60/0x90 [ 214.008866][T11257] netlink_dump+0x4b9/0xb70 [ 214.013385][T11257] ? netlink_insert+0x1670/0x1670 [ 214.018955][T11257] ? __mutex_unlock_slowpath+0xe2/0x610 [ 214.024520][T11257] ? unpoison_range+0x3a/0x60 [ 214.030929][T11257] ? genl_start+0x44a/0x670 [ 214.036073][T11257] __netlink_dump_start+0x642/0x900 [ 214.041347][T11257] ? genl_family_rcv_msg_doit+0x320/0x320 [ 214.047694][T11257] ? nl802154_send_iface+0xa70/0xa70 [ 214.053966][T11257] genl_family_rcv_msg_dumpit+0x2af/0x310 [ 214.060370][T11257] ? genl_rcv+0x40/0x40 [ 214.064604][T11257] ? mutex_lock_io_nested+0xf70/0xf70 [ 214.070601][T11257] ? __lock_acquire+0x16b3/0x54c0 [ 214.076769][T11257] ? genl_family_rcv_msg_doit+0x320/0x320 [ 214.082581][T11257] ? genl_unlock+0x20/0x20 [ 214.087609][T11257] ? genl_parallel_done+0xc0/0xc0 [ 214.092737][T11257] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 214.099903][T11257] ? __radix_tree_lookup+0x211/0x2a0 [ 214.112015][T11257] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 21:59:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x80}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) [ 214.126429][T11257] ? genl_get_cmd+0x3cf/0x480 [ 214.148337][T11257] genl_rcv_msg+0x434/0x580 [ 214.161430][T11257] ? genl_get_cmd+0x480/0x480 [ 214.167339][T11257] ? nl802154_dump_interface+0x490/0x490 [ 214.173332][T11257] ? nl802154_send_iface+0xa70/0xa70 [ 214.188711][T11257] ? lock_release+0x710/0x710 [ 214.199162][T11257] ? lock_acquire+0x1bb/0x730 [ 214.209845][T11257] netlink_rcv_skb+0x153/0x420 [ 214.218428][T11257] ? genl_get_cmd+0x480/0x480 [ 214.225546][T11257] ? netlink_ack+0xaa0/0xaa0 [ 214.232416][T11257] genl_rcv+0x24/0x40 [ 214.240182][T11257] netlink_unicast+0x533/0x7d0 [ 214.247942][T11257] ? netlink_attachskb+0x870/0x870 [ 214.258842][T11257] ? _copy_from_iter_full+0x279/0x850 [ 214.264435][T11257] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 214.279443][T11257] ? __phys_addr_symbol+0x2c/0x70 [ 214.308069][T11257] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 214.331710][T11257] ? __check_object_size+0x171/0x3f0 [ 214.358778][T11257] netlink_sendmsg+0x856/0xd90 [ 214.380164][T11257] ? netlink_unicast+0x7d0/0x7d0 [ 214.400137][T11257] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 214.430285][T11257] ? netlink_unicast+0x7d0/0x7d0 [ 214.452378][T11257] sock_sendmsg+0xcf/0x120 [ 214.485275][T11257] ____sys_sendmsg+0x6e8/0x810 [ 214.490563][T11257] ? kernel_sendmsg+0x50/0x50 [ 214.518938][T11257] ? do_recvmmsg+0x6d0/0x6d0 [ 214.523765][T11257] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 214.558526][T11257] ? stack_trace_consume_entry+0x160/0x160 [ 214.585638][T11257] ___sys_sendmsg+0xf3/0x170 [ 214.590913][T11257] ? sendmsg_copy_msghdr+0x160/0x160 [ 214.626935][T11257] ? __fget_files+0x266/0x3d0 [ 214.641082][T11257] ? lock_downgrade+0x6d0/0x6d0 [ 214.646833][T11257] ? lock_downgrade+0x6d0/0x6d0 [ 214.651759][T11257] ? __fget_files+0x288/0x3d0 [ 214.658770][T11257] ? __fget_light+0xea/0x280 [ 214.663450][T11257] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 214.710193][T11257] __sys_sendmsg+0xe5/0x1b0 [ 214.723948][T11257] ? __sys_sendmsg_sock+0xb0/0xb0 [ 214.740954][T11257] ? __do_sys_futex+0x2a2/0x470 [ 214.757127][T11257] ? syscall_enter_from_user_mode+0x1d/0x50 [ 214.776399][T11257] do_syscall_64+0x2d/0x70 [ 214.790720][T11257] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 214.809328][T11257] RIP: 0033:0x465ef9 [ 214.822371][T11257] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 214.885830][T11257] RSP: 002b:00007f12c496b188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 214.912337][T11257] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 214.939260][T11257] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 214.964256][T11257] RBP: 00000000004bcd1c R08: 0000000000000000 R09: 0000000000000000 [ 214.989307][T11257] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 215.016987][T11257] R13: 00007ffffb9a9dcf R14: 00007f12c496b300 R15: 0000000000022000 [ 215.043878][T11257] Kernel panic - not syncing: panic_on_warn set ... [ 215.050572][T11257] CPU: 0 PID: 11257 Comm: syz-executor.1 Not tainted 5.11.0-syzkaller #0 [ 215.058986][T11257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.069034][T11257] Call Trace: [ 215.072309][T11257] dump_stack+0xfa/0x151 [ 215.076557][T11257] panic+0x306/0x73d [ 215.080451][T11257] ? __warn_printk+0xf3/0xf3 [ 215.085052][T11257] ? __warn.cold+0x1a/0x44 [ 215.089470][T11257] ? __mutex_lock+0xc0b/0x1120 [ 215.094235][T11257] __warn.cold+0x35/0x44 [ 215.098502][T11257] ? wake_up_klogd.part.0+0x8e/0xd0 [ 215.103704][T11257] ? __mutex_lock+0xc0b/0x1120 [ 215.108494][T11257] report_bug+0x1bd/0x210 [ 215.112825][T11257] handle_bug+0x3c/0x60 [ 215.116988][T11257] exc_invalid_op+0x14/0x40 [ 215.121495][T11257] asm_exc_invalid_op+0x12/0x20 [ 215.126456][T11257] RIP: 0010:__mutex_lock+0xc0b/0x1120 [ 215.131832][T11257] Code: 08 84 d2 0f 85 a3 04 00 00 8b 05 b8 7c c2 04 85 c0 0f 85 12 f5 ff ff 48 c7 c6 00 8c 6b 89 48 c7 c7 c0 89 6b 89 e8 96 eb bc ff <0f> 0b e9 f8 f4 ff ff 65 48 8b 1c 25 00 f0 01 00 be 08 00 00 00 48 [ 215.151618][T11257] RSP: 0018:ffffc90002697068 EFLAGS: 00010286 [ 215.157691][T11257] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 215.165667][T11257] RDX: 0000000000040000 RSI: ffffffff815be2a5 RDI: fffff520004d2dff [ 215.173637][T11257] RBP: ffff8880125b8c50 R08: 0000000000000000 R09: 0000000000000000 [ 215.181612][T11257] R10: ffffffff815b74be R11: 0000000000000000 R12: 0000000000000000 [ 215.189582][T11257] R13: dffffc0000000000 R14: ffffffff8a898fa0 R15: 0000000000000000 [ 215.197554][T11257] ? wake_up_klogd.part.0+0x8e/0xd0 [ 215.202763][T11257] ? vprintk_func+0x95/0x1e0 [ 215.207362][T11257] ? __mutex_lock+0xc0b/0x1120 [ 215.212215][T11257] ? __nla_reserve+0x9a/0xc0 [ 215.216805][T11257] ? ieee802154_get_llsec_params+0x3f/0x70 [ 215.222848][T11257] ? memcpy+0x39/0x60 [ 215.226828][T11257] ? mutex_lock_io_nested+0xf70/0xf70 [ 215.232382][T11257] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 215.238630][T11257] ? ieee802154_llsec_send_key_id+0x192/0x710 [ 215.244730][T11257] ? nl802154_prepare_wpan_dev_dump.constprop.0+0x490/0x490 [ 215.252024][T11257] ? skb_put+0x134/0x180 [ 215.256274][T11257] ? memset+0x20/0x40 [ 215.260283][T11257] ? __nla_reserve+0x9a/0xc0 [ 215.264876][T11257] ? __nla_put+0x23/0x40 [ 215.269129][T11257] ieee802154_get_llsec_params+0x3f/0x70 [ 215.274812][T11257] nl802154_get_llsec_params+0xce/0x390 [ 215.280369][T11257] ? ieee802154_llsec_send_key_id+0x710/0x710 [ 215.286449][T11257] ? lock_is_held_type+0xd5/0x130 [ 215.291483][T11257] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 215.297210][T11257] ? memset+0x20/0x40 [ 215.301199][T11257] ? __nla_reserve+0x9a/0xc0 [ 215.305795][T11257] ? memcpy+0x39/0x60 [ 215.309782][T11257] nl802154_send_iface+0x7cf/0xa70 [ 215.314909][T11257] ? nl802154_pre_doit+0xce0/0xce0 [ 215.320034][T11257] ? genl_lock_dumpit+0x3c/0x90 [ 215.324918][T11257] ? fs_reclaim_release+0x9c/0xe0 [ 215.330039][T11257] ? mutex_lock_io_nested+0xf70/0xf70 [ 215.335422][T11257] nl802154_dump_interface+0x294/0x490 [ 215.340895][T11257] genl_lock_dumpit+0x60/0x90 [ 215.345749][T11257] netlink_dump+0x4b9/0xb70 [ 215.350265][T11257] ? netlink_insert+0x1670/0x1670 [ 215.355384][T11257] ? __mutex_unlock_slowpath+0xe2/0x610 [ 215.360961][T11257] ? unpoison_range+0x3a/0x60 [ 215.365663][T11257] ? genl_start+0x44a/0x670 [ 215.370346][T11257] __netlink_dump_start+0x642/0x900 [ 215.375557][T11257] ? genl_family_rcv_msg_doit+0x320/0x320 [ 215.381313][T11257] ? nl802154_send_iface+0xa70/0xa70 [ 215.386778][T11257] genl_family_rcv_msg_dumpit+0x2af/0x310 [ 215.392527][T11257] ? genl_rcv+0x40/0x40 [ 215.396682][T11257] ? mutex_lock_io_nested+0xf70/0xf70 [ 215.402149][T11257] ? __lock_acquire+0x16b3/0x54c0 [ 215.407274][T11257] ? genl_family_rcv_msg_doit+0x320/0x320 [ 215.412993][T11257] ? genl_unlock+0x20/0x20 [ 215.417435][T11257] ? genl_parallel_done+0xc0/0xc0 [ 215.422724][T11257] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 215.428996][T11257] ? __radix_tree_lookup+0x211/0x2a0 [ 215.434313][T11257] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 215.440558][T11257] ? genl_get_cmd+0x3cf/0x480 [ 215.445239][T11257] genl_rcv_msg+0x434/0x580 [ 215.449773][T11257] ? genl_get_cmd+0x480/0x480 [ 215.454471][T11257] ? nl802154_dump_interface+0x490/0x490 [ 215.460462][T11257] ? nl802154_send_iface+0xa70/0xa70 [ 215.465752][T11257] ? lock_release+0x710/0x710 [ 215.470431][T11257] ? lock_acquire+0x1bb/0x730 [ 215.475112][T11257] netlink_rcv_skb+0x153/0x420 [ 215.479884][T11257] ? genl_get_cmd+0x480/0x480 [ 215.484561][T11257] ? netlink_ack+0xaa0/0xaa0 [ 215.489415][T11257] genl_rcv+0x24/0x40 [ 215.493423][T11257] netlink_unicast+0x533/0x7d0 [ 215.498192][T11257] ? netlink_attachskb+0x870/0x870 [ 215.503389][T11257] ? _copy_from_iter_full+0x279/0x850 [ 215.508768][T11257] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 215.515278][T11257] ? __phys_addr_symbol+0x2c/0x70 [ 215.520310][T11257] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 215.526036][T11257] ? __check_object_size+0x171/0x3f0 [ 215.531328][T11257] netlink_sendmsg+0x856/0xd90 [ 215.536124][T11257] ? netlink_unicast+0x7d0/0x7d0 [ 215.541120][T11257] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 215.547461][T11257] ? netlink_unicast+0x7d0/0x7d0 [ 215.552478][T11257] sock_sendmsg+0xcf/0x120 [ 215.556897][T11257] ____sys_sendmsg+0x6e8/0x810 [ 215.561669][T11257] ? kernel_sendmsg+0x50/0x50 [ 215.566354][T11257] ? do_recvmmsg+0x6d0/0x6d0 [ 215.570962][T11257] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 215.576955][T11257] ? stack_trace_consume_entry+0x160/0x160 [ 215.582769][T11257] ___sys_sendmsg+0xf3/0x170 [ 215.587371][T11257] ? sendmsg_copy_msghdr+0x160/0x160 [ 215.592664][T11257] ? __fget_files+0x266/0x3d0 [ 215.597344][T11257] ? lock_downgrade+0x6d0/0x6d0 [ 215.602229][T11257] ? lock_downgrade+0x6d0/0x6d0 [ 215.607084][T11257] ? __fget_files+0x288/0x3d0 [ 215.611780][T11257] ? __fget_light+0xea/0x280 [ 215.616392][T11257] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 215.622660][T11257] __sys_sendmsg+0xe5/0x1b0 [ 215.627188][T11257] ? __sys_sendmsg_sock+0xb0/0xb0 [ 215.632238][T11257] ? __do_sys_futex+0x2a2/0x470 [ 215.637106][T11257] ? syscall_enter_from_user_mode+0x1d/0x50 [ 215.643018][T11257] do_syscall_64+0x2d/0x70 [ 215.647459][T11257] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 215.653376][T11257] RIP: 0033:0x465ef9 [ 215.657423][T11257] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 215.677133][T11257] RSP: 002b:00007f12c496b188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 215.685559][T11257] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 215.693620][T11257] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 215.701771][T11257] RBP: 00000000004bcd1c R08: 0000000000000000 R09: 0000000000000000 [ 215.709776][T11257] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 215.717772][T11257] R13: 00007ffffb9a9dcf R14: 00007f12c496b300 R15: 0000000000022000 [ 215.729563][T11257] Kernel Offset: disabled [ 215.733880][T11257] Rebooting in 86400 seconds..