[info] Using makefile-style concurrent boot in runlevel 2. [ 23.658580] audit: type=1800 audit(1538603320.336:21): pid=5168 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2419 res=0 [ 23.687636] audit: type=1800 audit(1538603320.336:22): pid=5168 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2447 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.13' (ECDSA) to the list of known hosts. 2018/10/03 21:48:52 fuzzer started 2018/10/03 21:48:54 dialing manager at 10.128.0.26:45423 2018/10/03 21:48:54 syscalls: 1 2018/10/03 21:48:54 code coverage: enabled 2018/10/03 21:48:54 comparison tracing: enabled 2018/10/03 21:48:54 setuid sandbox: enabled 2018/10/03 21:48:54 namespace sandbox: enabled 2018/10/03 21:48:54 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/03 21:48:54 fault injection: enabled 2018/10/03 21:48:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/03 21:48:54 net packed injection: enabled 2018/10/03 21:48:54 net device setup: enabled 21:51:43 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, r1, 0x20c, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x8}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x10}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x18, 0x16}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x24048040}, 0x20000001) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x8) r2 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x8001, 0x22800) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000300)) lseek(r2, 0x0, 0x3) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000340)={0x66, 0x100000000, 0x9, 0x8}) fstat(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000480)=@v3={0x3000000, [{0x2, 0x9}, {0x9, 0xa432}], r3}, 0x18, 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000004c0)={0x4000, 0x102000}) write$P9_RATTACH(r2, &(0x7f0000000500)={0x14, 0x69, 0x2, {0x1, 0x2}}, 0x14) fcntl$notify(r2, 0x402, 0xf8bd74e83e5aa6f5) setxattr$trusted_overlay_redirect(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='trusted.overlay.redirect\x00', &(0x7f00000005c0)='./file0\x00', 0x8, 0x3) getsockopt$inet6_dccp_int(r2, 0x21, 0x0, &(0x7f0000000600), &(0x7f0000000640)=0x4) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x88000, 0x0) setxattr$security_selinux(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='system_u:object_r:mount_tmp_t:s0\x00', 0x21, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000880)=0xe8) bind(r5, &(0x7f00000008c0)=@can={0x1d, r6}, 0x80) epoll_wait(r0, &(0x7f0000000940)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0xfd4c) getsockopt$bt_rfcomm_RFCOMM_LM(r5, 0x12, 0x3, &(0x7f00000009c0), &(0x7f0000000a00)=0x4) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000a40)) lsetxattr$security_capability(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', &(0x7f0000000b00)=@v2={0x2000000, [{0x1f, 0x9}, {0x0, 0x4}]}, 0x14, 0x1) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000b40)={'gre0\x00', {0x2, 0x4e21, @broadcast}}) setsockopt$RDS_GET_MR_FOR_DEST(r5, 0x114, 0x7, &(0x7f0000000c40)={@in={0x2, 0x4e24, @multicast1}, {&(0x7f0000000b80)=""/85, 0x55}, &(0x7f0000000c00), 0x20}, 0xa0) write$P9_RGETATTR(r5, &(0x7f0000000d00)={0xa0, 0x19, 0x1, {0x908, {0x80, 0x1, 0x3}, 0x48, r3, r4, 0x80000000, 0xf24a, 0x81, 0xffffffffc4232146, 0x398cc6a3, 0x1000, 0xe14, 0x3f, 0xff, 0x1f, 0x0, 0x9427, 0xbe, 0x20, 0x7}}, 0xa0) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000e00)='nbd\x00') sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000ec0)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e40)={0x2c, r7, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x81}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xffffffff}]}, 0x2c}}, 0x4) syzkaller login: [ 206.448995] IPVS: ftp: loaded support on port[0] = 21 21:51:43 executing program 1: r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'\x00', {0x2, 0x4e20, @loopback}}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x44400, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0xff, @loopback, 0x4e21, 0x2, 'none\x00', 0x10, 0x9, 0x17}, 0x2c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x7, 0x43, 0xffffffff}) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x40, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6, 0x0, 0xfffffffffffffffa, 0x4, 0x83, 0x9, 0xfffffffffffffff7, 0x400, 0x536, 0xd3b, 0xfffffffffffeffff, 0x2, 0x80000000, 0x20, 0x1, 0x0, 0x1, 0x7, 0x851, 0x6, 0x6, 0x200, 0xd4b, 0xca6d, 0x7, 0x4, 0x100000001, 0xc3a, 0x0, 0x93cf, 0x2, @perf_bp={&(0x7f0000000100), 0x1}, 0x8000, 0x2, 0x8000, 0x2, 0x6, 0x9, 0x1ff}, r2, 0x3, 0xffffffffffffff9c, 0xb) syz_emit_ethernet(0x5a, &(0x7f0000000200)={@random="86a5ffbbd65d", @remote, [{[], {0x8100, 0x0, 0x4, 0x2}}], {@canfd={0xd, {{0x2, 0x100000001, 0x406, 0x4}, 0x19, 0x1, 0x0, 0x0, "5f4b65aed2db4853a316b9280be239dfb4bfcd12c2cb5c773c735c66a2754cb37e12320ad2682d73c6a32b1822c9b1196fb08990a75b9ca6d169a13cb0bc02eb"}}}}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={'veth0_to_bond\x00', {0x2, 0x4e21, @multicast1}}) syz_read_part_table(0x7, 0x3, &(0x7f00000013c0)=[{&(0x7f00000002c0)="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", 0x1000, 0x401}, {&(0x7f00000012c0)="c9", 0x1, 0xaf}, {&(0x7f0000001300)="46227d1e677291cadcff3c0cf1c01599b6e02ad0b3db178251e47009257e1804f483061423af12eebf08db5999ea7e0c724b2d339516f782dc3fb93a85bcfbdf799e19506c99118e6700b15112009578928a5255e7469f2aa087a226ddcc15c89b23def8f09c122f743412dd82d1c840d9cfb11c4d401f52a49f1a7224eacfe17aacde8972a5e4f675faf62619a6e5862f916b56fdc2b8f580a8f676e602d9f34b2588", 0xa3, 0x3}]) getpeername$unix(r1, &(0x7f0000001440), &(0x7f00000014c0)=0x6e) sendto$unix(r1, &(0x7f0000001500)="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", 0xfd, 0x40, &(0x7f0000001600)=@abs={0x1, 0x0, 0x4e24}, 0x6e) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000001680), &(0x7f00000016c0)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001740)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001700)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000001780)={0x7, 0x8, 0xfa00, {r3, 0x5}}, 0x10) r4 = getuid() stat(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000017c0)='./file0\x00', r4, r5) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r1) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x3) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00000018c0)=0x1d, 0x4) setsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000001900)="f6d4705a581e0d5bb037", 0xa) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000001940)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000001980)={'veth0_to_bond\x00', {0x2, 0x4e23}}) prctl$seccomp(0x16, 0x2, &(0x7f0000001a00)={0x7, &(0x7f00000019c0)=[{0x1f, 0x3, 0x7fff}, {0x2, 0x1, 0x6, 0x101}, {0xa84, 0x4, 0x0, 0x40}, {0x3f, 0xd4, 0x5}, {0x4, 0x20000, 0x0, 0x100}, {0x4, 0xffff, 0x10000}, {0x1, 0xfff, 0xfff, 0x2}]}) getpeername$netlink(r1, &(0x7f0000001a40), &(0x7f0000001a80)=0xc) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000001b00)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000001bc0)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001b80)={&(0x7f0000001b40)={0x18, r6, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x80}, 0x10) write$cgroup_subtree(r1, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000001c00)='./file0\x00', 0x1) [ 206.653666] IPVS: ftp: loaded support on port[0] = 21 21:51:43 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x800) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000040)=0x2, 0x4) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000080)={0xb, 0x81, {0x57, 0x46, 0x5, {0x71, 0x9}, {0x4, 0x3}, @const={0x7, {0x0, 0x40, 0x99af, 0x2}}}, {0x53, 0x7, 0x6, {0x7f, 0x8}, {0x5a1, 0x5}, @cond=[{0x7, 0x0, 0x0, 0x4, 0x40b, 0x8}, {0x7, 0x7, 0x6, 0x8ab5, 0x6, 0x2}]}}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000100)={0x8, [0x2, 0x14c, 0x9, 0x2, 0x5bf3073c, 0x2, 0xffffffffffffff4a, 0x1]}, &(0x7f0000000140)=0x14) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x3, 0x0, &(0x7f0000000180)=""/247, &(0x7f0000000280)=""/55, &(0x7f00000002c0)=""/18, 0xf000}) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000340)=0x9, 0x4) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000380)={0xe9, "6afbfe639a7f61ab53f62a1d890fb8e8642d099fde6c8dd7dba553543bc3385ce240e5d710007a847329f148b7bfc12c1a8c9d6a0dbb27635d64038ad7d63fe169d2292970ba9cdd8c3a272b741ad342c2e98480424802c2adf63bed8480a5905445902917274183a88d648fe2fe432de7899338bc2e1e21b2245af136e57e04159f37a41a9aa59ac56441418d7317d3b5b86d25c50d9f06abdcff386315c7b67ddfc0650bcffedd0b6db3be12beaa14c5da588121590549bf62ad39ce6ae1e2263455ea09ef721fdeef012c898cdcff6d3d57705248fa09a400145b60e3925ccad3c90adf8802e975"}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000004c0)={0x0, 0xfd, "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"}, &(0x7f0000000600)=0x105) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000640)={r1, 0x2}, &(0x7f0000000680)=0x8) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000006c0)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000700)={r3}) write$P9_RWSTAT(r0, &(0x7f0000000740)={0x7, 0x7f, 0x1}, 0x7) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000780)) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f00000007c0)={0x8, 0x1, 0x1}) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000800)=""/169) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000900)) write$apparmor_current(r0, &(0x7f0000000940)=@hat={'changehat ', 0x1, 0x5e, ['-em0cgroup/\x00', '/dev/amidi#\x00', 'vmnet0\x00']}, 0x3c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000009c0)={&(0x7f0000000980)='%\x00', r0}, 0x10) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000a00)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f0000000a40)={0x0, 0x80000000, 0x2, 0x7, 0xf31, 0x1}) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000ac0)={r2, @in6={{0xa, 0x4e22, 0x7, @local, 0x7fffffff}}, 0x3, 0xffffffff7fffffff}, 0x90) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000b80)={r2, 0x6, 0x30, 0x89, 0x7}, &(0x7f0000000bc0)=0x18) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000c00)) sendmsg$nfc_llcp(r4, &(0x7f00000020c0)={&(0x7f0000000c40)={0x27, 0x0, 0x0, 0x0, 0x3, 0x1ff, "81ec2b7e8be6d1daf264946857e19ae47f66349f0ff654a851eadaf1dcfca8e5211034a150b52d00f6eed51d7279fae5f88562d8e7157f1652b908a3998c53", 0xc}, 0x60, &(0x7f0000001fc0)=[{&(0x7f0000000cc0)="b3fccc96f539d78fbd52e01770eeba84cd183fc88497477eb8a2019383c9e0ad887b38f6a65f67d61ee495dd5e6e2abc64af0651aaf61f4e25792b43c7c785316646ab6197973a8c9e45a8a7bc3929d5cf9c3331a842b3ad146ff49eecc7d92671ccbe6885efc47735d9da91d3a8c23b5de8ad599c71c929355b6d9af306a630b595b37ea47db5205874f3309056136de8682a83dfec765a5bc28ffde6ec129f", 0xa0}, {&(0x7f0000000d80)="44da9d16a3be67f3a2a60c811a882d5ac7d309af4c8c5417209cdb0ec5ec5afecc7ec2576c0bf59278fbac55cf442e4d7abdb6403deeab5fafba12c380f51c828f56083aef60ca09dd4fe7dbf4c08cedf5671fba4c3eafc97a50502916c141d8e39bd88b851184af27de691a38beab8fcf9f1ae37bf943024ee92ff97d6499bd5df4c4", 0x83}, {&(0x7f0000000e40)="7424724cc128db388000750b42bbdbf3123fa6aca2bf5d65004811a2e3f5783df1cecc3106", 0x25}, {&(0x7f0000000e80)="403506dd7a22f37112649703382407f269459b48e1ea27351ad2e993c83f354f5a75a0c9ccf128a29847344d1fccba784331b41f765160dd7c2d163373bf190d39b5cdbc730c393ea7401952876d710b2c00357ba2d90e952dff5395b9b5f8658c6fb2eb2b322e1bcfddfaec4a147505ac1903218a7ce29ff1574753343a6be8c068a82ca0eeb25d747f08144a553b8d06ee67f482db8b6d96010e50ab5a6a8cffcc529a21", 0xa5}, {&(0x7f0000000f40)="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", 0x1000}, {&(0x7f0000001f40)="4b24763dbaa85af4788331a68737bd58f6b53a184a6cbc1aa47538c99e20ac789d1501d993e1eb709cf382be8f80e4637e62d44dcb8d556596c1a23b0ce29513c78705aa", 0x44}], 0x6, &(0x7f0000002040)={0x58, 0x6, 0x10001, "a97e3746a3ba5a68f9c7153b2b521eca08e2d91e44076005b48d31f30ba2830f1227b2faf8efb135e577e7c7e6e641bdd16aed6eefadf4ca35d5993a5e3fb5ef40a3638af7f837"}, 0x58, 0x4000040}, 0x20000000) stat(&(0x7f0000002100)='./file0\x00', &(0x7f0000002140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r5) getsockname$llc(r0, &(0x7f00000021c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000002200)=0x10) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000002240)=0x9ed6) [ 206.939221] IPVS: ftp: loaded support on port[0] = 21 21:51:43 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x0, 0x70, 0x5, 0x8, 0x1ff, 0x2, 0x0, 0x2, 0x202, 0x8, 0xffff, 0x4, 0x1, 0xfffffffffffff000, 0x4, 0x1, 0x5, 0x2c27, 0x3, 0x4052, 0xe, 0x5, 0x6, 0x9, 0x3, 0x0, 0xffffffffffffff5a, 0x1400000000, 0x3f, 0x9, 0x1, 0xffffffffffffffff, 0x80, 0xfffffffffffffffc, 0x448f, 0x40, 0x2, 0x6, 0x0, 0x0, 0x4, @perf_config_ext={0x408, 0xffffffff}, 0x40, 0x3ff, 0x1000, 0x3, 0x100, 0x81, 0x6}) fcntl$getflags(r0, 0x40b) getsockopt$llc_int(r0, 0x10c, 0x5, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000140)={0x0, r0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000180)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f00000001c0)={r1}) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x65, 0x2, 0xfffffffffffffff9, "880f4415b7201e5778987d69999b9560", "08512c7253f2f736e07b010a3637cc1b74f3548107c662a49b717548d2b2af7fb67e604fc7c5b516f035789c6d91406646faafebf6e9815c77e723b6babd66726d957cbf2c5a8357cef1d8d4a07e050f"}, 0x65, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000300)={0x5, &(0x7f00000002c0)=[0x7ff, 0x8000, 0x0, 0x0, 0x900]}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000340), &(0x7f0000000380)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000003c0)=@assoc_value={0x0, 0xc000000000000}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000440)={r3, 0x2}, 0x8) flock(r2, 0x1) r4 = semget$private(0x0, 0x0, 0x8) semctl$SEM_STAT(r4, 0x3, 0x12, &(0x7f0000000480)=""/32) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000004c0)={0x0, 0x400, 0x1, 0xffffffff, 0xfff, 0x7, 0x5, 0x889, r3}, &(0x7f0000000500)=0x20) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000540)={{0x0, 0x2}, {0x20, 0x8000000000}, 0xfffffffffffffe01, 0x2, 0x9}) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000005c0)={0x10000, 0x4, 0x8008, 0x6, 0x784, 0x9, 0x8, 0x9, r3}, 0x20) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000600)={{0x12a, 0x1}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f00000006c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000680)={0xffffffffffffffff}, 0x1, 0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x4e23, 0x79, @loopback, 0x81}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000780)={0x11, 0x10, 0xfa00, {&(0x7f0000000640), r5}}, 0x18) rt_sigtimedwait(&(0x7f00000007c0)={0x4000000}, 0x0, &(0x7f0000000800)={0x77359400}, 0x8) r6 = geteuid() fstat(r2, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000008c0)={0x0, 0x0}, &(0x7f0000000900)=0xc) r9 = getegid() semctl$IPC_SET(r4, 0x0, 0x1, &(0x7f0000000940)={{0x6, r6, r7, r8, r9, 0x4, 0x6}, 0xff, 0x9, 0x4c}) r10 = shmget(0x1, 0x2000, 0x201, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_LOCK(r10, 0xb) [ 207.411070] IPVS: ftp: loaded support on port[0] = 21 21:51:44 executing program 4: socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) r4 = getgid() fchown(r1, r3, r4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e24, 0x9, @loopback, 0x9}, @in6={0xa, 0x4e24, 0x0, @loopback, 0x4}, @in6={0xa, 0x4e21, 0xc000000000000, @dev={0xfe, 0x80, [], 0xa}, 0x3cc}], 0x54) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000200)={0x9, 0x4, 0x5}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0x1, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={r6, 0x2, 0x8}, 0xc) r7 = accept4$packet(r5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000340)=0x14, 0x7a9b62e8ea60a270) bind$xdp(r5, &(0x7f0000000380)={0x2c, 0x1, r8, 0x19, r5}, 0x10) r9 = dup(r0) write$P9_RSTATFS(r9, &(0x7f00000003c0)={0x43, 0x9, 0x1, {0x3ff, 0x1, 0x1, 0x5, 0x6, 0xffffffff, 0x0, 0x1, 0xfffffffffffffbff}}, 0x43) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000440), &(0x7f0000000480)=0x4) write$P9_RUNLINKAT(r9, &(0x7f00000004c0)={0x7, 0x4d, 0x1}, 0x7) ioprio_get$pid(0x1, r2) ioctl$DRM_IOCTL_ADD_CTX(r9, 0xc0086420, &(0x7f0000000500)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r9, 0x40086424, &(0x7f0000000540)={r10, 0x1}) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000580)={0x7}, 0x1) renameat(r9, &(0x7f00000005c0)='./file0\x00', r9, &(0x7f0000000600)='./file0\x00') getsockopt$inet_sctp_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000640), &(0x7f0000000680)=0xb) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r9, 0x84, 0x75, &(0x7f00000006c0)={0x0, 0x6}, &(0x7f0000000700)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r9, 0x84, 0x17, &(0x7f0000000740)={r11, 0x1c000, 0x42, "6093aab01bf9c34a6abe4d6fc0932625a12c1a653d4effe76255d17be827e1edb0105a46d32ad416c42b14f5a68233374da8dfdd47f9a4eb2e96b007b35e7c0cfb8e"}, 0x4a) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r7, 0x6612) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f00000007c0)={0xde71, 0x3, 0x11a0, 0x1, r11}, 0x10) ioctl$sock_inet_SIOCSIFNETMASK(r9, 0x891c, &(0x7f0000000800)={'bcsf0\x00', {0x2, 0x4e21, @remote}}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000840)=@assoc_value={r11, 0x81}, &(0x7f0000000880)=0x8) getsockname(r9, &(0x7f00000008c0)=@ax25, &(0x7f0000000940)=0x80) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000980)={0xfffffffffffffff8, 0x1, 0x5, 0x5, 0x0, 0x400, 0x2, 0x4e5, 0x100, 0x2000000000000000}) [ 207.812630] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.845883] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.863595] device bridge_slave_0 entered promiscuous mode [ 207.952450] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.963258] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.975660] device bridge_slave_1 entered promiscuous mode [ 207.984304] IPVS: ftp: loaded support on port[0] = 21 [ 208.073728] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 208.189512] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 208.202400] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.218664] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.226027] device bridge_slave_0 entered promiscuous mode 21:51:44 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x4, 0x8, 0x5}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4001, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$KDDELIO(r1, 0x4b35, 0x80) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x2, 0xffff, 0x3, 0x0, 0x3}) ustat(0x3ff, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000100)={0x2, 0x8e4, 0x100000001, 0x0, 0x8000, 0x1}) r2 = gettid() ptrace(0x4217, r2) write$P9_RGETLOCK(r1, &(0x7f0000000140)={0x2c, 0x37, 0x2, {0x3, 0x0, 0x2a67, r2, 0xe, 'mime_type%eth0'}}, 0x2c) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000180)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f00000001c0)={0x5, 0x4, 0x7a6, 0x7f, 0x7}) chdir(&(0x7f0000000200)='./file0\x00') ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x1000}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000002c0)={r3, 0x1}, &(0x7f0000000300)=0x8) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000340), 0x2) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000380)={0x7, 0x4, 0x7f, 0x5, r3}, 0x10) ioctl$UI_DEV_CREATE(r1, 0x5501) sendmsg$nl_route_sched(r1, &(0x7f0000000940)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000900)={&(0x7f0000000400)=@newtaction={0x4f4, 0x30, 0x800, 0x70bd27, 0x25dfdbfc, {0x0, 0xb978, 0x8}, [{0x68, 0x1, @m_simple={0x64, 0x9, {{0xc, 0x1, 'simple\x00'}, {0xc, 0x2, [@TCA_DEF_DATA={0x8, 0x3, '\x00'}]}, {0x44, 0x6, "ae7f3ac14ef515849ba5f2e44bc4159dc383ef43725a91b7f87747e9fae26bb94246ef5c4373584c18a9685309a93e2113790801f649610a8e863e34be"}}}}, {0xa4, 0x1, @m_nat={0xa0, 0x3, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, @TCA_NAT_PARMS={0x28, 0x1, {{0x64, 0x3, 0x0, 0x2, 0x5}, @dev={0xac, 0x14, 0x14, 0x1d}, @loopback, 0x0, 0x1}}}, {0x64, 0x6, "46a80b7ad6af07067228bd4e9c7560b320a1c0ac17bf75353b3f551ae5a6f42926635c385714e20ff5d07d109210e9f4d4f8b249f7868649030353825a11a0d29408e49f8196318472ac5c7c6623fa9832b56ad282029948627f667e62"}}}}, {0x128, 0x1, @m_nat={0x124, 0x17, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, @TCA_NAT_PARMS={0x28, 0x1, {{0x81, 0x6, 0x10000000, 0x0, 0x6}, @local, @multicast1, 0xffffff00, 0x1}}}, {0xe8, 0x6, "01c4fcdb1413d05b488e43a1dd97e5cab06bfd655df83aeef1e4506e72d5d3b85c3b46bce78c26bf8f019bd7faac79edca0f8521c62748971c2db9621c4ab421a1b324f8a64803c849aa98f4df236b3c3131af5b14b020fd1e546be00bf35e7f19c22ceb60756bff083037f3d9d431ed28a79dc122d432119d3eec03429cea83a6faff3c2cf77f17221cac2920321c07523dc7dcd6ade2339c5a367525b8a33772b2ae6f1f0201244ad4ee8de8cd5bd6791bc4a0009a46546ec77cff3bdcb81dd7d22ba64c735a760492fced590061a25881e0e4e42fc8db434928a6690fb75a606d3f43"}}}}, {0x1a4, 0x1, @m_gact={0x1a0, 0x15, {{0xc, 0x1, 'gact\x00'}, {0xa0, 0x2, [@TCA_GACT_PROB={0xc, 0x3, {0x0, 0x1c92, 0xffffffffffffffff}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x1456, 0x4}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x1a66, 0xffffffffffffffff}}, @TCA_GACT_PARMS={0x18, 0x2, {0x8, 0x0, 0x3, 0x100000001, 0x100}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x24b, 0x1}}, @TCA_GACT_PARMS={0x18, 0x2, {0x7, 0x0, 0x20000000, 0x3f}}, @TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x6, 0xffffffffffffffff, 0x2, 0x216}}, @TCA_GACT_PARMS={0x18, 0x2, {0x10000, 0x8, 0x7, 0xff, 0x148c}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x1b2b, 0x2}}]}, {0xec, 0x6, "fac86182b71ff52e726f2213d01cda7dcc4535ee4c2148595cebae94eef1d16aae8e2ca9ba02827f68acf45f73895fa61e5645974f6a9bf061e71b9f4bf7b07b52e5377c8484deab2000bae023d5dc42f8444b5520f0c8d64228cd294afb32a08521e08f88c7e15c2aee35d60c4b7a014583f337a1f7911aec9c32e04ef640d4f3a66d10fda177a978eb4c88f32f5b1d4fb87b8143957637852efc592716987614745a0afc6ebca37ab4e2cdd6e868483b3cfce0eed91ded32a5e7fb832b44c9b62b59a4404f84874e1536c948ec3eb8baf57e27bcc8f089229d3efe7e98b8ba3468a7757334a7ba"}}}}, {0x108, 0x1, @m_skbedit={0x104, 0x13, {{0xc, 0x1, 'skbedit\x00'}, {0x44, 0x2, [@TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x9, 0xe}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x2, 0x80, 0x3, 0x2000000000000000, 0x4}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xfff7, 0x8}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0xffff, 0x7, 0x3, 0x9}}]}, {0xac, 0x6, "88df1066c6c62782f40428cbecc4d265879fbfd7bda95fea71e738a1ce59cc3909cd15b79cf1a1e3f8df92aa8fb744d57e04854621cd5d47d2953a068d5ade4983ee967864cc5be629b2bb13e541b9c156abea3baf647f1747038e926f696480491951e826949080b0047397d0e0187e6575f4374542a9b6d2681a07b91713a6cc4d81ea5bc6c841daab3d073643b786ca915ed4d8bc138a580b3d964c09a6ac453694523e016f97"}}}}]}, 0x4f4}, 0x1, 0x0, 0x0, 0x80c4}, 0x4000) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x240000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a00)={0xac, r5, 0x102, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa97}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffff80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x101}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3d}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0xa}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x19}}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000b40)={r4, 0x6, 0xd6, "a2a1dcf5f7e1eb2ab7644fc38712701b8a653b293c27c5688cd5cc0525635fa622404c8ec0ef6ae5c8ca9761f1e2e9154101dba359cc655c0b4b35124d3599512f54b8abdf5514adb0b9f86908de0ef68191f8ce29c3ae5c502712993e0d5a04daa0e4f110094cbef73767ca1c17fe75eb2472df66781e45f1acf5e22b5c2cae1711ef292ec014fcfacdafefa14dfbf4f5641eb1deb1df6d156c3dfb143eacf92d91fda55baab5f041cf9fe03d6589bb40813ecbdd947313819b6ca241e4499718233e29199387a12fd2b40f63742c6eefc54a428e41"}, 0xde) prctl$setname(0xf, &(0x7f0000000c40)='\x00') flistxattr(r1, &(0x7f0000000c80)=""/29, 0x1d) r6 = openat(r1, &(0x7f0000000cc0)='./file0\x00', 0x80, 0x1f1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000d00)={r4, 0x850}, &(0x7f0000000d40)=0x8) waitid(0x1, r2, &(0x7f0000000d80), 0x2, &(0x7f0000000dc0)) openat$cgroup_subtree(r6, &(0x7f0000000e80)='cgroup.subtree_control\x00', 0x2, 0x0) [ 208.356814] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.371052] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.384533] device bridge_slave_1 entered promiscuous mode [ 208.499989] IPVS: ftp: loaded support on port[0] = 21 [ 208.509919] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 208.586151] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 208.752928] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 208.775351] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.781716] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.804098] device bridge_slave_0 entered promiscuous mode [ 208.842032] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 208.930657] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.959042] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.966289] device bridge_slave_1 entered promiscuous mode [ 208.985943] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 208.996641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.011909] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.095706] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 209.106336] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.251713] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 209.297935] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.307782] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.324711] device bridge_slave_0 entered promiscuous mode [ 209.440236] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.473766] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.481151] device bridge_slave_1 entered promiscuous mode [ 209.535861] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 209.563963] team0: Port device team_slave_0 added [ 209.575081] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 209.649690] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.675964] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 209.683643] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 209.694018] team0: Port device team_slave_1 added [ 209.719345] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 209.734088] team0: Port device team_slave_0 added [ 209.756210] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.784140] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 209.798116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.814525] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.864174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 209.881314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.897800] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 209.913851] team0: Port device team_slave_1 added [ 209.920038] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 209.938239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.953670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.022897] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.063539] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 210.070677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.086921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.120692] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.131963] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.139758] device bridge_slave_0 entered promiscuous mode [ 210.151371] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.213668] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 210.221983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.234030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.259261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.270753] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.292060] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.310816] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.334286] device bridge_slave_1 entered promiscuous mode [ 210.344684] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 210.353926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.365496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.387305] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 210.414198] team0: Port device team_slave_0 added [ 210.435158] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 210.482612] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 210.494489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.513248] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 210.520716] team0: Port device team_slave_1 added [ 210.535835] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 210.543247] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.551138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.576650] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.582990] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.590735] device bridge_slave_0 entered promiscuous mode [ 210.606816] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 210.637471] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 210.663226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.671139] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.717553] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.731938] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.754611] device bridge_slave_1 entered promiscuous mode [ 210.780620] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 210.793666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.813924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.843219] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 210.857619] team0: Port device team_slave_0 added [ 210.865868] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 210.914650] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 210.922042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.944228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.968565] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.980757] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 211.007925] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 211.024020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.043704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.064468] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 211.071736] team0: Port device team_slave_1 added [ 211.085650] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.184879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.283574] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.354978] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.396962] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 211.409349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.425343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.481426] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 211.505206] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.520522] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.528776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.642800] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 211.656099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.670761] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.678492] team0: Port device team_slave_0 added [ 211.790186] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.796746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.803772] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.810249] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.831610] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 211.841763] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 211.858379] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 211.868389] team0: Port device team_slave_1 added [ 211.884045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.981264] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.987902] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.994607] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.000990] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.016274] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 212.053686] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 212.112134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.121695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.162263] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.262026] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 212.293735] team0: Port device team_slave_0 added [ 212.302756] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.328584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.338158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.425334] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.432478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.441262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.450720] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 212.459015] team0: Port device team_slave_1 added [ 212.481536] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.487975] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.494650] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.501005] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.514381] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 212.520825] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.533799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.549905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.570981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 212.592402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.613968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.705496] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 212.712453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.723409] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.780990] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.787416] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.794169] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.800533] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.824459] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 212.852009] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.871128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.887305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.954875] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.970538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.985733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.539637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.758300] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.764711] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.771298] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.777703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.808838] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 214.287993] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.294417] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.301042] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.307434] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.346063] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 214.543804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.551030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.481832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.795067] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.897156] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 216.995301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.198733] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 217.246870] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.293986] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 217.300173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.313854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.450092] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 217.598940] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 217.618749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.633327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.650726] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 217.814306] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.854354] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 217.860673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.873600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.034249] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.127615] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 218.144206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.159482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.279520] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.320127] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.543836] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.744053] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 219.035623] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.190911] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 219.198043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.207649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.394403] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 219.594479] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.854397] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 219.860588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.869706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.224993] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.581459] Dev loop1: unable to read RDB block 10 [ 220.615727] loop1: unable to read partition table [ 220.621616] loop1: partition table beyond EOD, truncated [ 220.640401] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 21:51:57 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'veth1_to_bridge\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth1_to_bond\x00', r1}) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={@mcast1, @loopback, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r1}) 21:51:57 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0xfffffffffffffffd) getsockopt$inet_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000000)=""/41, &(0x7f0000000040)=0x29) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)={0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 21:51:57 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) semget(0x1, 0x0, 0x10) 21:51:57 executing program 0: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000080)=0x1, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000040), &(0x7f0000000280)=0x4) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x1ff, {{0x2, 0x4e22, @remote}}}, 0x88) 21:51:57 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f00000000c0)=0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @remote}, 0x10) read(r0, &(0x7f0000000200)=""/4096, 0x1000) close(r0) 21:51:57 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000100)={0x8, 0xffffffffffffff00, 0x7fffffff, 0x81, 0x1, 0x1}) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x5, 0x3}, &(0x7f00000002c0)=0x10) lseek(r0, 0x0, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x400, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7, 0x1}}, &(0x7f0000000400)=0xb0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000001c0), &(0x7f0000000180)=0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000009080)={0x0, 0x7}, &(0x7f00000090c0)=0x8) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x640140) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000240)={&(0x7f00009ff000/0x600000)=nil, 0x600000}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000009100)={0x0, 0x9b}, &(0x7f0000009140)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f000000a680)={0x0, 0xa7, "60b6a8b35e742d1b46e7a22bdd40b6aac562023f1ab850bf3b9e013d43eee0ea7276e6a6ac4ecc3af102e1ad9e07e84a7d78e269a558c222ba2aeacbfa22f711efb5881a6ed6d96066eba44350d130535721fa824ec72a87bfca10636e709ebc78ee59e3639f7b65af1cf2fb1582230bff76c60f05de72c1e687d6c4f4a73955b9057e460e1ef17d151687fe11dc964d749abba7b4065823d051284bba00a9a0ac6dcc7e7264a5"}, &(0x7f000000a740)=0xaf) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x5}) 21:51:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x4) r1 = accept4(r0, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x80, 0x80800) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000140)={'filter\x00', 0x2, [{}, {}]}, 0x48) ioctl(r0, 0x8912, &(0x7f0000000240)="153f6234488dd25d766070") getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000480)=""/116, &(0x7f00000001c0)=0x74) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7fffffff, 0x10000) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000040)={0xa, 0x6, 0x9, 0x8}, 0xa) [ 221.233648] hrtimer: interrupt took 31618 ns 21:51:58 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)="2e2f6367726f75702e637075002e4041f8ca51e7876db26eed4a772ac0ecbe32500f842fcf0a083eb0b0769acb74c187e360f18db61230781c3211bc480c7aa68adb14c115c8dde37eb180d9cd3b01d86681ed78e64761790b92aaea059e8d18c5b358030bfa8b8462823c1e07a7cba32d822b5d5f28f91278d4704bee0ebd37ae5aefc28b23483046f53ba00fb7b04a5fc989f1f09040351645c12a72f30d9ce5b7b08905249f37e6d4cda2790cafea796a8f40a4aa86e5622ed3d1fda359635abb8f9f3310ed29", 0x200002, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7, 0x40000) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) socket$inet_dccp(0x2, 0x6, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) getsockopt$inet_buf(r1, 0x0, 0x2b, &(0x7f00000001c0)=""/30, &(0x7f0000000200)=0x1e) write$evdev(r1, &(0x7f0000000100)=[{{r2, r3/1000+30000}, 0x17, 0x1}, {{}, 0x5, 0x10001, 0x7fffffff}, {{0x0, 0x7530}, 0x0, 0x2, 0x400}, {{0x77359400}, 0x7, 0x5, 0x7}, {{r4, r5/1000+30000}, 0x15, 0x8, 0x5}, {{r6, r7/1000+30000}, 0x0, 0x9, 0x100}], 0x90) openat$cgroup_int(r0, &(0x7f0000000340)='cpuset.cpu_exclusive\x00', 0x2, 0x0) 21:51:58 executing program 0: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc66c, 0x400) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {0x4, 0x7, 0x800, 0x4}, 0x2, [0x7, 0x100, 0x0, 0x81, 0x3ccb228000000, 0x822, 0x101, 0x1ff, 0x1, 0xffffffff998d9140, 0x1, 0x6, 0x6, 0x982a, 0x6, 0x7f, 0x1, 0x10001, 0x200, 0x4c4800000000, 0xe3e, 0xa2d2, 0x9, 0x3, 0x3f, 0x1, 0x2, 0x7, 0x5, 0xfff, 0xee, 0x3, 0x40, 0x3, 0x5, 0x9, 0x100000001, 0x4, 0x8, 0xa92, 0x80000001, 0x2, 0x100000000, 0x8000, 0x9, 0x401, 0x27, 0x81, 0x3ff, 0x1, 0x8001, 0x8, 0xfffffffffffffffb, 0x0, 0x1a50, 0x31240000, 0x7e1b, 0x0, 0x8, 0x6, 0x1, 0x9703, 0x8744, 0xfff], [0x30, 0x6, 0x1, 0xe962, 0x7, 0x100000000, 0xffffffff, 0x7fffffff, 0x8, 0xfff, 0x7ff, 0x2, 0x7, 0x8, 0x3, 0x0, 0x7, 0x7, 0x6, 0x9, 0x40, 0x401, 0x81, 0x67, 0x10000, 0x0, 0x6, 0x1, 0x81, 0x2, 0x3f, 0x4, 0xf7a, 0x2, 0xfffffffffffffffd, 0x6, 0x1, 0x2, 0x9, 0x9, 0x5, 0x8001, 0x9, 0x7, 0x2, 0x80, 0x78, 0xff, 0x1, 0x6, 0x0, 0x5, 0x1ff, 0x6, 0x6, 0x3, 0x3, 0xfffffffffffffffc, 0x5, 0x2, 0xfffffffffffffff5, 0x96a, 0x1, 0x9], [0x6, 0x1, 0x1, 0x7, 0x80, 0x1f, 0x81, 0x9, 0xffffffffffffffe1, 0xfffffffffffffffd, 0x69be8a1b, 0x7ff, 0x1000, 0x589, 0x0, 0x8, 0x7, 0x8001, 0x1fffe000000, 0x6, 0xffff, 0xffffffff00000000, 0x682, 0xff, 0x5, 0x7, 0x280000000000000, 0x6, 0x2, 0x5946, 0x4, 0x2, 0x5, 0x400, 0x7, 0x800, 0x1, 0x9, 0x7, 0x6, 0x9, 0x1010000000, 0x3, 0x3, 0x3, 0x6, 0x3, 0x100000000, 0x4cf, 0x7, 0x6, 0x1, 0x6, 0x3, 0x7, 0x8, 0x4, 0x1, 0x1ff, 0xe8b, 0x7, 0x5, 0x77c2, 0x6], [0x9, 0x10000, 0x100000001, 0x8, 0x3, 0x4, 0xfffffffffffffffe, 0x1, 0x200, 0x7, 0xe9, 0x7fffffff, 0xfffffffffffffff7, 0x2, 0x3, 0x1, 0x8001, 0x8, 0x1000, 0x9, 0x20, 0x60, 0xffffffffffff9a43, 0x2, 0x2, 0x1, 0xff, 0x6, 0x5, 0x80, 0x8000, 0x0, 0xe6a6, 0x6ee9, 0x3ff, 0x4, 0x0, 0xffffffff, 0x8001, 0xfffffffeffffffff, 0x0, 0x8000, 0x3f, 0xe2, 0x10001, 0x4, 0x8, 0x1f, 0x2e5, 0xffff, 0xffffffffffff384e, 0xe3f, 0x5, 0x400, 0x401, 0x100, 0x5, 0x8001, 0x9, 0xffffffff, 0xb658, 0x7fff, 0x2, 0x4]}, 0x45c) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 21:51:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), 0x4) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x280101, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000000c0)) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) dup2(r1, r0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:51:58 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f00000000c0)=0xc) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @remote}, 0x10) read(r0, &(0x7f0000000200)=""/4096, 0x1000) close(r0) 21:51:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") r1 = creat(&(0x7f0000000000)='./file0\x00', 0x15) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000140)={0x5}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)={0x2, 0x9, 0x0, 0xf, 0x2}, 0x10}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) capset(&(0x7f0000000040), &(0x7f00000000c0)={0x0, 0x8}) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x60, &(0x7f0000000080)={0x0, @rand_addr, 0x0, 0x0, 'wrr\x00', 0x18}, 0x2c) 21:51:58 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000100)={0x8, 0xffffffffffffff00, 0x7fffffff, 0x81, 0x1, 0x1}) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x5, 0x3}, &(0x7f00000002c0)=0x10) lseek(r0, 0x0, 0x4) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x40, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x400, {0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @loopback, 0x4}}, 0x9, 0x4, 0x100000001, 0x7, 0x1}}, &(0x7f0000000400)=0xb0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000001c0), &(0x7f0000000180)=0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000009080)={0x0, 0x7}, &(0x7f00000090c0)=0x8) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x640140) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000240)={&(0x7f00009ff000/0x600000)=nil, 0x600000}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000009100)={0x0, 0x9b}, &(0x7f0000009140)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f000000a680)={0x0, 0xa7, "60b6a8b35e742d1b46e7a22bdd40b6aac562023f1ab850bf3b9e013d43eee0ea7276e6a6ac4ecc3af102e1ad9e07e84a7d78e269a558c222ba2aeacbfa22f711efb5881a6ed6d96066eba44350d130535721fa824ec72a87bfca10636e709ebc78ee59e3639f7b65af1cf2fb1582230bff76c60f05de72c1e687d6c4f4a73955b9057e460e1ef17d151687fe11dc964d749abba7b4065823d051284bba00a9a0ac6dcc7e7264a5"}, &(0x7f000000a740)=0xaf) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x5}) 21:51:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x101000, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000280)=0x0) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000000880)={0xc99, {{0x2, 0x4e24, @remote}}, 0x0, 0x2, [{{0x2, 0x4e20, @remote}}, {{0x2, 0x4e22, @local}}]}, 0xffffffffffffff8b) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) getresgid(&(0x7f0000000400)=0x0, &(0x7f0000000440), &(0x7f0000000480)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffff9c, 0x0, 0x7, &(0x7f00000004c0)='em1em0\x00', 0xffffffffffffffff}, 0x30) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r3, 0x10, &(0x7f00000006c0)={0x0, 0x0}) setsockopt$inet6_tcp_buf(r4, 0x6, 0xe, &(0x7f0000000a40)="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", 0x1000) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0}, &(0x7f0000000740)=0xc) r14 = getgid() sendmsg$netlink(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)={0x18, 0x42, 0x400, 0x70bd2b, 0x25dfdbfc, "", [@typed={0x8, 0x56, @uid=r5}]}, 0x18}], 0x1, &(0x7f0000000780)=[@rights={0x28, 0x1, 0x1, [r3, r0, r0, r2, r1, r0]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @rights={0x18, 0x1, 0x1, [r1, r2]}], 0xa0, 0x1}, 0x0) ioctl$KVM_RUN(r3, 0xc018ae85, 0x70e000) 21:51:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[], 0x0) r1 = syz_open_pts(r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x11, 0x410000) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x10000, 0x0) connect$bt_l2cap(r2, &(0x7f0000000180)={0x1f, 0x2, {0x3f, 0x8, 0x7, 0x8, 0xe3ea, 0x5b}, 0x68, 0x1}, 0xe) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x1a}) [ 222.250666] x_tables: duplicate underflow at hook 4 21:51:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x100, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="020a27bd7800fedbdf25000000003c00030008ff0000fd0000000800030003000000140002006e723000000000000000000000000000140000000000000001"], 0x50}, 0x1, 0x0, 0x0, 0x40040}, 0x4000000) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r3 = gettid() tkill(r3, 0x17) rt_sigprocmask(0x2, &(0x7f0000000140), &(0x7f0000000180), 0x8) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f00000002c0)=0xffffffffffffffff, 0x8) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x1, 0x4) [ 222.271854] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 21:51:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[], 0x0) r1 = syz_open_pts(r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x11, 0x410000) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x10000, 0x0) connect$bt_l2cap(r2, &(0x7f0000000180)={0x1f, 0x2, {0x3f, 0x8, 0x7, 0x8, 0xe3ea, 0x5b}, 0x68, 0x1}, 0xe) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x1a}) 21:51:59 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x201f) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)='\x00\x00\x00\x00!\x00\x00\x00\x00') 21:51:59 executing program 4: ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/7, 0x9}) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @dev}, 0x10) move_pages(0x0, 0x7, &(0x7f0000000280)=[&(0x7f00006b6000/0x4000)=nil, &(0x7f0000503000/0x4000)=nil, &(0x7f0000453000/0x2000)=nil, &(0x7f00001a2000/0x3000)=nil, &(0x7f000008e000/0xb000)=nil, &(0x7f0000020000/0x3000)=nil, &(0x7f0000723000/0x2000)=nil], 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], 0x6) sendto$inet(0xffffffffffffffff, &(0x7f0000000040), 0xfe4f, 0x20000800, &(0x7f00000001c0)={0x2, 0x4e23, @dev}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000400)=0x76, 0x4) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x10000, 0x0) sendmsg$rds(r1, &(0x7f0000000600)={&(0x7f0000000300)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/21, 0x15}, {&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000480)=""/58, 0x3a}], 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="58000000000000001401000008000000150000007f000000", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB="00b2000000000000"], @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB="0701000000000040"], @ANYBLOB="01000000000000000200000000000000ffff000000000000af000000000000000900000000000000ef00000000000000"], 0x58, 0x4040}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000440)=0x7, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) sendto$inet(r0, &(0x7f0000004ac0)="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", 0x1000, 0x0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) 21:51:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040)={0x5}, 0x1) r2 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000240)={0xd, 0x5, {0x57, 0x831, 0x7, {0x401, 0x3}, {0x2, 0x8000}, @cond=[{0x5, 0x10001, 0x2, 0x2, 0xffffffffffffffff, 0x7fffffff}, {0xfff, 0x2b, 0x6, 0x9, 0x2, 0x10001}]}, {0x51, 0x2, 0x9, {0x6, 0x1}, {0x8001, 0x7}, @ramp={0x1, 0xffffffffffffd464, {0x0, 0x7, 0x9, 0xdd}}}}) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) statx(r3, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000340)) 21:51:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[], 0x0) r1 = syz_open_pts(r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x11, 0x410000) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x10000, 0x0) connect$bt_l2cap(r2, &(0x7f0000000180)={0x1f, 0x2, {0x3f, 0x8, 0x7, 0x8, 0xe3ea, 0x5b}, 0x68, 0x1}, 0xe) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x1a}) [ 222.703037] syz-executor1 (6952) used greatest stack depth: 15232 bytes left 21:51:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), 0x4) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x280101, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f00000000c0)) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) dup2(r1, r0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:51:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000080)=0x1, 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$system_posix_acl(&(0x7f0000000180)='.\x00', &(0x7f00000004c0)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="02000000010000000000000002000700", @ANYRES32=r2, @ANYBLOB="040000000000000010002c27000000002001000000000000"], 0x2c, 0x0) setxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x1) creat(&(0x7f0000000000)='./file0\x00', 0x0) 21:51:59 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r0, &(0x7f0000001140)=""/4096, 0x1000) r1 = socket$inet6(0xa, 0x3, 0x800000000002) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x9, 0x6, 0x9, 0x1, 0x10}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={r2, 0x9}, &(0x7f00000001c0)=0x8) write$binfmt_elf64(r1, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x80000000, 0x3ff, 0x81, 0x8001, 0x1f, 0x3, 0x3e, 0x3, 0x12a, 0x40, 0x1e3, 0x8, 0x3, 0x38, 0x1, 0x9, 0x9, 0x9}, [{0x6474e557, 0x1, 0xe3, 0xd258, 0x101, 0x2, 0x0, 0x6acb6dc2}, {0x7, 0x0, 0x0, 0x7fff, 0x4, 0x1, 0x7fffffff, 0x40}], "e23666f3602e03308e9054573cd68e2468ac1038fe84f6b87066e9c28f0dc05c503b", [[], [], [], [], [], [], []]}, 0x7d2) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e23, @local}}, 0xee9, 0x2}, 0x90) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000e40)={0x2d, 0x4, 0x0, {0x5, 0x6, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2d) ioctl(r1, 0x6a, &(0x7f0000001080)="e5fd14e9d5d6824966fb46cd521d6efc8671a695cce9529cffffffffffffff000000bee6e0b8675c376eecbfabdb4335ab87d703cd017d66557c99964adfedd7d40fbaefce39b41c1cfc000000001dffffa4a002f27c5ab6ac9ebbd117013dba4d53") readv(r0, &(0x7f0000000580)=[{&(0x7f00000002c0)=""/165, 0xa5}], 0x1) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) r5 = add_key(&(0x7f0000000dc0)='user\x00', &(0x7f0000000e00)={'syz', 0x1}, &(0x7f0000002140)="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", 0x1000, 0xfffffffffffffffe) request_key(&(0x7f00000004c0)='big_key\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)='^@uservboxnet0em0self\x00', r5) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000380)={0x15, 0x110, 0xfa00, {r4, 0x1f, 0x0, 0x0, 0x0, @ib={0x1b, 0x5, 0x74cd, {"0c5ab3a379d67dcb774e827e463d71e8"}, 0x6, 0x115, 0x1f}, @in6={0xa, 0x4e22, 0x2, @loopback, 0x6239}}}, 0x118) 21:51:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[], 0x0) r1 = syz_open_pts(r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x11, 0x410000) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x10000, 0x0) connect$bt_l2cap(r2, &(0x7f0000000180)={0x1f, 0x2, {0x3f, 0x8, 0x7, 0x8, 0xe3ea, 0x5b}, 0x68, 0x1}, 0xe) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x1a}) 21:51:59 executing program 2: syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="90bc52162f2df3a9dd1a411f9563aef9e719b2c0806de227ebf4ea688a63"]) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000780), 0x4) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000540)={0xa0, 0x19, 0x1, {0x1, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}}, 0xa0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)={0x7, {{0xa, 0x4e20, 0x8, @local, 0x7}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x1, @loopback, 0xffff}}]}, 0x110) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x1718}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="2100040001000000000000563b2034516b0da98dabe92ce31dd75f00148cd9c4766869d5877ee62e22abf88abeb10d285016db64c2bc91ec3d3ee1b1f90355b417a4a3"], 0x1c}}, 0x0) 21:51:59 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xffffffff, 0x44000) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000080)=0x1) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r1, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r2, 0x0) 21:51:59 executing program 2: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffffffff001}) mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000040)={0xffffffffffffffff}) lseek(r0, 0x0, 0x0) 21:51:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000b8d82526", 0x2761, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x7f, @empty, 0x7}, 0x1c) write$cgroup_type(r1, &(0x7f00000001c0)='threaded\b', 0xfff9) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x8}) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000400)=ANY=[@ANYBLOB="000000000000000002"]) 21:51:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1000, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f00004e7000)={0x2, 0x2a7, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000040)=0x1) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000100)) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) write$USERIO_CMD_REGISTER(r2, &(0x7f00000001c0)={0x0, 0x7fffffff}, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000400)="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") getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000180)=0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffe) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000240)={"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"}) fstat(r0, &(0x7f0000000640)) getsockname$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x1c) memfd_create(&(0x7f0000000e00)="0fc5d4e13fd144bbf9daf670ef2ff42c2503df76b6a5a8122b40164ba81c781200000000cd5faf6ba8217417e69eb7566f581b7580be20c876cb0fd107b06d", 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 223.142469] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) 21:51:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x14, 0x0, 0x0, 0x1ac, 0x0, 0x2, 0x0, 0x5]}}) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000300)={0x0, 0x0, [0xfffffffffffffff8, 0xfff, 0x7, 0x0, 0xfffffffffffffff8, 0x0, 0x23db, 0x7]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) vmsplice(0xffffffffffffffff, &(0x7f0000002680), 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @dev}, {0x1, @broadcast}, 0x4, {0x2, 0x4e20}}) socket$inet_tcp(0x2, 0x1, 0x0) 21:51:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x48004, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x9) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000080)) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x4038ae7a, 0x0) finit_module(r0, &(0x7f0000000040)='/dev/admmidi#\x00', 0x0) tgkill(r2, r2, 0xe) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x1) 21:52:00 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x8001, 0x0, 0xfffffffffffffff9, 0x1f}, &(0x7f0000000240)=0x18) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000040)={0xc74a, 0x0, 0xff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000440)=0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000bc0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000480)={0x6dc, 0xc, 0xf, 0x4, 0x70bd2c, 0x25dfdbfb, {0xf}, [@nested={0x198, 0x4e, [@generic="03fb0bfd2653e4d865b314a9959484548b4f11d5cbb9a9570c2ad692fb9427222414560f2bc565003597f8f29f3edafc5681761e027c57359eb604cd7c28015f620c1509a90bc7bad3c4697a9c455ae800695922cccbd5b419eca11060fabff92c8c3e129e546aa60485069639a16a4a2bc7f6b255d4e9306224729a9fd4614b434a5219670c3ef155b258d9ed89c29878715a8a6e74001325b33b15f4e5e39ff6fd24aa37b18803e85bc4bb250bf88f", @generic="d1b506accaebceec1e2023b4d12cb539738c59c3aa799872ee3c5063c0249d63498e02faee11982d9b858a8fee65a029fd24d41fb41db1610f2fff5fdeb9e712ef83e5a6e8edc2997733adf817e4b6da9529a0b168ec1489c6963465f96d56113b2b1afcc2f3a7d3aa0c448d6b6e3d109143aee1944bf69361f6559fb8c3e0ac780e972cf2921ee7e8c8ef3afcfeb52ccab0a62d0af6e3", @typed={0x8, 0x50, @uid=r2}, @typed={0x44, 0x88, @binary="1cafb8a3c0e125ba5701464af8f615f4dad02c33e945eefd3610073e37d3c130803b1305c9b007bf802a0465275a350246c7ac56b10d2909f02d998877022995"}]}, @generic="2408cf6c624c7bd7ccd67e87d7f3f633f77c33c82134b03f64a200c35e8f7d7f83bd6fad571d499992601959c8129b60cd3c", @nested={0x318, 0x8c, [@typed={0x14, 0x21, @str='/dev/sequencer2\x00'}, @generic="eadc97037cf509d8ac08d2b1adb23c331eb22d79bfa8ec005a999d89743ca4ce1e6134f62e5219acfe", @generic="d472", @generic="54d04011ede3bd43d038253c00adfa5ee7d519e42994eb8e3b82affd0d30a217e443ed77b1bdfed1fb60583b759c0e6491a5972f840f191d0cb86301549906f7739b817042a7522bba1766ad533571666ce214b8d958da175996db42a1796d34f6562861d2a049bb7a5f1167a044e8cbda8c03cdd88d19815cc684ed6691b357cf129c616f9dae3969ebec93b504413c33b7dbd9288dd5029bede622f89d753a2cc7df6459a1a562c109128ba7ed53ddc69bbc70d970c78745a70b310bd273e437879b74f2f0c063e250d03638eaa4959361965344bac67ce6bebd77c156f5faa0e244ce", @typed={0x8, 0x58, @uid=r3}, @generic="96ea004a98da0717ac632ee440ea4647847fa8f13a13ed220828eff52e9e45cd73d09803f6e7bfe9e2cc7c01d1ec2e62c1e87bc6e1c30a384184f45664c546c56830c652a8ccae4a90aca25a232ce2c32a5046cf7092aa973a217c15bb383bb3210fb61e7133e2e974030e074af73fc2e049d1d84057a538e49d843258b53960ab05d1b36b07af3b7e31ab5fd14c043e60098fcee18738952fe84819dd085d3178f41a0dae0c455eebeb5b9cba4d472d04e137de180e924f0a59fbc9a9489fdc73c947495e681ed319d9a18521e03047b14a0c338c40d4baabe4dd4d811bf9b0907cd9483962800706c6859e23b0", @generic="bd8a93f6492de9f0d4dac10130e52aa70d9029849dc50424298fae93e7987c37307d6163f2a21ab30d316b698ed8b1351bc29572256f9d2f58854ef6ef5ff7925b603c611fd29c81e549710baa99373473962d0214e2bc66ba449c436420e063f2a402f677ea0f7e86daf473cf2ad7dc2d24b8949577fe687b3269f8797c0cec464cb6cb6b92c9bf8ee8389c35867b458f46de08e36e8a7bd21436ef578735c1034047507a6c41e115602f6fea6a11f6c40be468e87eab30b0588ac12f341749dea26d432073b24000a334f59565a1c3e024d857864288a632bbce69f303193c8531e78d4733f8601ca779133a628c0d363772c43f97a3cc"]}, @generic="eb3055639b7c0f8e4d7b9eb3bee19fad2cf8b3b8ffdee083316c835ab1d0383462a793a733b9993817d77a8ca0e09a681e5a6edd2343618933d7d6d9a24f81245c2af1bb010652fa8016bb02ff", @generic="09bd6c46b650d322925619737fc5b4b13502a16763bbf66f9478bb8cc856de7ddda252b6ca643c3ddcfe8f9773ad6b1bdfb917af56851e5ecc82b77f27587061083d46efdd844a429e8b5474963b90ba24ca984864c05628a2121bb00e6f2979fb351cf0668756e914fec4fced836f845b52ae94613c937c77137fb9cdadc513c3fce35627fffd14a1260ae8b64f08ee2c345845eb95b8652ffdbe27262b651384a354af1e0e399cef3d83b1290b7c79c61879c3969d0419fafdd5c68c146223554862ce58b58abe9b", @typed={0xc, 0x32, @u64=0x7}, @generic="bc8db3ad9ae27c018306707b02f8a035ab94654166bb494ea21f283077eec9089182bd7f9c034055da8237da4f8c5c001ec1c98464d07a26cf640441e3ca6bbf400a475987b5e11a2d4875f3e57a0d5a7cdfb657057165751e8ae648c5a02f7f1842a5a419d5aab76b4ccb181a90843b20e7d8ada767516835d94b3dc1ab617128d65adfac9b64bd01ccbbfaed583c84cf816b530c6cdd1b1680e30a8a4c60ff0e4283c877e25386298bc286f52711ee12e834ff16be8c3f08cf9d73b6c97f33f0c976"]}, 0x6dc}, 0x1, 0x0, 0x0, 0x4000}, 0x40) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000280)={r1, 0x6}, &(0x7f00000002c0)=0x205) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, r0, 0x2) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) [ 223.356655] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:52:00 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000097b0158000000000053f75940e96d"]) syz_mount_image$msdos(&(0x7f0000000500)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f0000000540)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x18, &(0x7f0000000580)=ANY=[]) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x10001, 0x8}, &(0x7f0000000280)=0x14) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000002c0)={r1, 0x6}, 0x8) fchdir(r0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x1006) write$eventfd(r2, &(0x7f0000000300)=0x1f, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000200)=0xfd) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) 21:52:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xf601}, 0xc, &(0x7f0000000700)={&(0x7f0000000140)=ANY=[]}}, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, &(0x7f0000000200)=@hci={0x1f, 0x0}, &(0x7f0000000000)=0x80) bind$can_raw(r1, &(0x7f00000001c0)={0x1d, r2}, 0x10) 21:52:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={&(0x7f0000000040), 0xc, &(0x7f0000000640)={&(0x7f0000000500)=ANY=[@ANYBLOB="0001d9360000b70000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012050000000069703667726500000c0002000800020000000000"], 0x3c}}, 0x0) r1 = request_key(&(0x7f0000000600)='asym-etric\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='[systemposix_acl_access\'security+@+cgroupppp0keyringsystem\x00', 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhci\x00', 0x40000, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f00000017c0)=0x7) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000580)=0x1) r3 = add_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r1) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhci\x00', 0xc82, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000440)={0x0, 0x1}, &(0x7f0000000480)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000004c0)={r5, 0x7, 0x7, 0x400}, 0x10) io_setup(0xffffffffffffffff, &(0x7f0000000140)=0x0) r7 = gettid() ptrace$setregset(0x4205, r7, 0x207, &(0x7f00000005c0)={&(0x7f00000016c0)="f5a0bca761078b1b31c3e8b544584ba476698ae74688b5da5422ed7c51e0eda49e6140ed4a99cdbc23c17fb85c061db4421f7c9efd61a8e9bc72fff637f7416f9442b82f42064b6dc0d3bafc3e887dcbf82ae88d3f12f16eaf039d03aa7950677c75a6b889989a540c8c980fa059358e0955f9cd591a272d40494cd67ee9bbdf484098f6f250a2f2cdba4b5dceb8f6265bf363a2a72a5ee3575c3b48b276ff71dc34e8ab3fc2fd82456b2397f2d0ca09f204bcaa0756ea58ee8f10f55bb9f25d07e5178858d68af0048406ba58f6ee2f7c08713494391222a18e8f4f13acdb9259aa5432f01050622ab80c15da566c", 0xef}) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) io_cancel(r6, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x7d, r0, &(0x7f0000000300)="365374f77c2765cb98f51d44e2d437bd12804a5b941675398fab", 0x1a, 0x6, 0x0, 0x2, r8}, &(0x7f00000003c0)) keyctl$dh_compute(0x17, &(0x7f00000002c0)={r1, r3, r3}, &(0x7f00000001c0)=""/68, 0x44, &(0x7f0000000280)={&(0x7f0000000240)={'sha256-avx2\x00'}, &(0x7f00000006c0)="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", 0x1000}) gettid() add_key$keyring(&(0x7f0000000100)='keyring\x00', 0xffffffffffffffff, 0x0, 0x0, r3) 21:52:00 executing program 1: write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}, 0x4, 0x4}], 0x18) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x1) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x4, 0x78, &(0x7f0000000140)="3755f11ad4da8ed6674f5b04a3d5a19ad02ba073e93f77026ba23a0f8016770dd80bac41568f8f47d77fe594faf9d9218dcf4441810bf77782f6a7d02ad27412e1c3ca9836e486e1caec89a13d15b3e9253672b9daad07c8e470d7ca00df7e1812c82279bea42548995216d923d412ce64829f5410a43824"}) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) 21:52:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0xff, 0x8100000}) 21:52:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x14, 0x0, 0x0, 0x1ac, 0x0, 0x2, 0x0, 0x5]}}) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000300)={0x0, 0x0, [0xfffffffffffffff8, 0xfff, 0x7, 0x0, 0xfffffffffffffff8, 0x0, 0x23db, 0x7]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) vmsplice(0xffffffffffffffff, &(0x7f0000002680), 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @dev}, {0x1, @broadcast}, 0x4, {0x2, 0x4e20}}) socket$inet_tcp(0x2, 0x1, 0x0) 21:52:00 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000140)=0xe8) fstat(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000000200)={0x90, 0x0, 0x6, {0x3, 0x3, 0x8, 0x7, 0x81, 0x8, {0x2, 0x101, 0x3f, 0xfffffffffffffff9, 0xddb7, 0xba, 0x6228, 0x93, 0xbf, 0x2, 0x9, r1, r2, 0xffffffff, 0x2}}}, 0x90) r3 = memfd_create(&(0x7f00000002c0)='\x00', 0x2) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x4) r4 = socket(0x400000000010, 0x3, 0x0) write(r4, &(0x7f00000004c0)="2400000021002551071c0165ff0ffc020200000000100f000ee1000c08001800a000a000", 0x24) 21:52:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(cast5)\x00'}, 0x58) r1 = semget(0xffffffffffffffff, 0x0, 0xfffffffffffffffd) semctl$IPC_INFO(r1, 0x4000000100003, 0x3, &(0x7f0000000640)=""/205) mkdir(&(0x7f0000000040)='./file1\x00', 0x40) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r2, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20) r3 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000180)={0x9, 0x4, 0x0, 0x0, &(0x7f0000000340)=[{}, {}, {}, {}]}) renameat2(r2, &(0x7f0000000340)='./file0\x00', r2, &(0x7f0000000380)='./file1\x00', 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r4, &(0x7f0000000540)={0xa, 0x4e22, 0x2000000000000, @ipv4={[], [], @loopback}, 0x2}, 0xfffffffffffffd6a) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e20, @local}, 0x0, 0x4, 0x1, 0x1}}, 0x26) open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x166) r6 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000040)={0x84, @local, 0x4e24, 0x0, 'wrr\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0xffffffffffffffce) ioctl$PERF_EVENT_IOC_RESET(r6, 0x2403, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000380)=0x10001, 0x8) r8 = fcntl$dupfd(r6, 0x406, r6) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f0000000300)=0x8, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'ip6_vti0\x00'}, 0x2d3) sendfile(r6, r6, &(0x7f00000000c0), 0x6) pselect6(0x40, &(0x7f0000000100)={0x3f, 0xfffffffffffffffc, 0x5, 0x200, 0x401, 0x2, 0x607153fe, 0x100000001}, &(0x7f0000000140)={0x5, 0x1, 0xc53, 0x401, 0x9, 0x2, 0xd75c, 0x100}, &(0x7f0000000180)={0x2197, 0xbc, 0x40, 0x400, 0x3, 0x7}, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f00000002c0)={&(0x7f0000000280)={0x2}, 0x8}) ioctl(r7, 0x800008000008982, &(0x7f0000000440)) signalfd4(r8, &(0x7f0000000480)={0x4}, 0x132, 0x80000) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) 21:52:00 executing program 5: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001440), 0x3) ioctl(r0, 0x2, &(0x7f0000000400)="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") r1 = syz_open_dev$ndb(&(0x7f00000003c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) rt_sigaction(0x3a, &(0x7f0000000100)={&(0x7f0000000080)="666642fff1f6dc66430f3810f0430fae34ebc401f8773ef2660fb5ab720000002e400fc379028f4878cd03f746fb8fa838964c59f675", {0x8000}, 0x90000001, &(0x7f00000000c0)="66430f3a61ceeac4c3517dc4d43ef28d72258f0810cdd400c402d19639c4a3cd79a6b7000000968f4840ec3fff6747d013c4c17d766976f042f69b6b000000"}, &(0x7f0000000340)={&(0x7f0000000140)="c44171766cdb78f30f587ef8c4a2f192841a01000000f2f0440fbb4b2d2e660f62f8c4c221006ee326410f6437c401d972f1778f0978c11d47000000c4c3a95e0503d1000003", {}, 0x0, &(0x7f00000002c0)="c461bbd05f002664430fe23aded90fd30740da236666450f38dfb814ae44bf67ee65660f3821e1c401265e370f381caa00000081"}, 0x8, &(0x7f0000000380)) write$binfmt_elf64(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="2f4c4c46000000001c00000000000000000500000000000000000000000000d71cae004000000000bb00"], 0x2a) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000040)=0x1) syncfs(r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) read(r2, &(0x7f00000001c0)=""/196, 0xc4) 21:52:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x400000000000005, &(0x7f00000000c0)=0x80000000) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0xd, 0x2) 21:52:00 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x2000101000000001, 0x0) getsockopt$llc_int(r1, 0x10c, 0x9, &(0x7f0000000040), &(0x7f0000000000)=0x4) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/4096, 0x1000) ioctl$int_in(r0, 0x0, &(0x7f00000010c0)=0x6) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001100)='/dev/autofs\x00', 0x143000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) [ 223.752353] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 223.819689] FAT-fs (loop3): Filesystem has been set read-only [ 223.855793] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 16) 21:52:00 executing program 2: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) syz_open_procfs(r0, &(0x7f0000000100)='projid_map\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) fcntl$setlease(r3, 0x400, 0x0) sendfile(r1, r3, &(0x7f0000000000), 0xffff) pipe2(&(0x7f0000000040), 0x80000) fcntl$addseals(r3, 0x409, 0x8) fchmod(r3, 0x0) dup3(r2, r3, 0x0) [ 223.975018] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 224.016518] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 16) 21:52:01 executing program 1: socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x18, &(0x7f0000000040), &(0x7f0000000080)=0x10) close(r0) close(r1) 21:52:01 executing program 0: unshare(0x600) inotify_init() r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x1b, 0x283) pselect6(0x40, &(0x7f0000000000)={0x9}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 21:52:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x139243, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f000000, 0x300000000000000}, 0xc, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="d9e42e433dedd1671276be313e358ae76dbe1de99192d0c3925c8cae6316d31df570c5b5a29c136793ebb6d748fa6bf115d8a2", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 21:52:01 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7fffffff, 0x8001) write$UHID_CREATE(r1, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/240, 0xf0, 0x80, 0x7, 0x7, 0x9, 0x8001}, 0x120) getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x4) 21:52:01 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000097b0158000000000053f75940e96d"]) syz_mount_image$msdos(&(0x7f0000000500)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f0000000540)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x18, &(0x7f0000000580)=ANY=[]) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x10001, 0x8}, &(0x7f0000000280)=0x14) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000002c0)={r1, 0x6}, 0x8) fchdir(r0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x1006) write$eventfd(r2, &(0x7f0000000300)=0x1f, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000200)=0xfd) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) 21:52:01 executing program 5: r0 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x17, 0x0, &(0x7f0000000040)}) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x29e) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x10800, 0x0) getpeername$unix(r1, &(0x7f0000000180), &(0x7f0000000240)=0xfffffffffffffeeb) [ 225.256727] FAT-fs (loop3): error, fat_get_cluster: detected the cluster chain loop (i_pos 16) [ 225.266744] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 16) 21:52:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000540)='/dev/hwrng\x00', 0x8080, 0x0) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x6) ioctl$TCSETAW(r2, 0x5407, &(0x7f00000000c0)={0x1, 0x10000, 0xaf, 0xfff, 0x3, 0x5, 0x6, 0x4, 0x1f}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000280)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) pkey_alloc(0x0, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000580)=ANY=[]) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4, 0x7}) mlock(&(0x7f0000ff1000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) clone(0x0, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000200)) clone(0x0, &(0x7f0000b6b000), &(0x7f0000000000), &(0x7f0000fef000), &(0x7f00000001c0)) clone(0x0, &(0x7f0000000000), &(0x7f0000008000), &(0x7f0000000ffc), &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$intptr(0x24, 0xf91) 21:52:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socket$inet6_udplite(0xa, 0x2, 0x88) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x9}) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000140)) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f00000001c0)={0x0, 0x0, 0x1, 0x5}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x101040, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000200)=0x4) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, &(0x7f0000000280)="afc5802d6a9799f3b644464fd60ed73f85a975e0d6ddcaab9926c20a3b4cc4d0de87699c8b024b7063c3f283eb2a4a5b670684ca95175d92e7ae54ee5b3004a950bd496d8280a4ec51adbd6f16e09258f058de2531acada6d5889264640b8d139666122435", 0x65) fallocate(r1, 0x10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000240), &(0x7f0000000300)=0x4) 21:52:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x4000)=nil, 0x4000, 0x84, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) r2 = open(&(0x7f0000000400)='./file0\x00', 0x200040, 0x1) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000440)="10e02b422bf9880308b83d75aad83339", 0x10) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x3, 0x0, @dev}}}, 0x90) close(r3) close(r1) 21:52:02 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x9, 0x30}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x8001, 0xfffffffffffff752, 0x1}, 0x10) syz_emit_ethernet(0x3a, &(0x7f0000000100)={@empty, @broadcast, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x4, 0x9}, @timestamp={0x44, 0x4}]}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'rbD', 0x0, "629071"}}}}}}, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xdbb]}) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000140)=0x10000400, 0x2) 21:52:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000080)={'sit0\x00', 0x6}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x1, 0x8) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000100)={0x2, 0x3}) 21:52:02 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000240)=0x1ff, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r1, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x0, 0x1, 0x9, 0x2}, &(0x7f00000003c0)=0x98) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000001c0)) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) ptrace$getsig(0x4202, r2, 0x5, &(0x7f0000000400)) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000300)={0x2, {{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0xf}, 0x4}}}, 0x88) bind$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x1000, 0x6, @local}, 0x14) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000440)) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000040)) fstatfs(r1, &(0x7f0000000580)=""/118) [ 225.612263] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 225.639329] FAT-fs (loop3): Filesystem has been set read-only 21:52:02 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffff9c, 0xc0105303, &(0x7f0000000300)={0xd5d, 0x9}) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x7, 0x0, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000080), 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhci\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000004c0), 0x2) r2 = getpgrp(0x0) ptrace$poke(0x5, r2, &(0x7f0000000500), 0xc48) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x20482, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000200)={{{@in, @in6=@ipv4={[], [], @broadcast}}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) [ 225.681043] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000020) 21:52:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000240)) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4008700c, &(0x7f0000004540)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x8000, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000280)=ANY=[], 0x3e2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) 21:52:02 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000240)=0x1ff, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r1, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x0, 0x1, 0x9, 0x2}, &(0x7f00000003c0)=0x98) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000001c0)) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) ptrace$getsig(0x4202, r2, 0x5, &(0x7f0000000400)) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000300)={0x2, {{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0xf}, 0x4}}}, 0x88) bind$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x1000, 0x6, @local}, 0x14) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000440)) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000040)) fstatfs(r1, &(0x7f0000000580)=""/118) 21:52:02 executing program 4: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000040)={'bridge0\x00', @ifru_settings={0x1, 0xff, @fr_pvc=&(0x7f0000000080)}}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x7, 0x7, [0xe3, 0x9, 0x4, 0x3, 0x1f, 0x3, 0x400]}, &(0x7f0000000140)=0x16) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200)={r1, 0x8, 0xf17}, 0x8) 21:52:02 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000097b0158000000000053f75940e96d"]) syz_mount_image$msdos(&(0x7f0000000500)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f0000000540)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x18, &(0x7f0000000580)=ANY=[]) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x10001, 0x8}, &(0x7f0000000280)=0x14) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000002c0)={r1, 0x6}, 0x8) fchdir(r0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980)={0x8, "7c70ee3800d5ab5f2036f872e0ac57cbd592bca0d671633f50a3102066d6e765f5a64731e3fb8d90d250eda2cc33b60a7ff98074cdc3f1dd1a2df26a381d95974e0925d521c6b48c3dee0d430d398884316091aff6adb6153dc3c92549957d3488efc02d6f6fb172524b095c30c1bd35aae04236bdd42694d613eb54c0b65a338c48dc4c8bad70754fc81d9928e4a1b81f9c77075258a0805b4494867247966b24a023311fd91ef3754b98d3acde6f2ef0617f123c22fccb81c11389fdfa2e21c2365aabfc8916e02151d8643ae21cab7fcbec6142186d3bb57546c106484bc4c28a48da2b75dd82aabe99464558e60cd101f6b65856fabee614d271741a68dd550c8772f06a93cf8e5c0de549c3b75a72f8a590bd50b2af5f64009c969ed7596f0192b0f98b1afac0e8c5f4c653f611b4a71776400a9ae3f18e75f856788c97195749042510735880b9bb0ccb23210832a4f1c6f134d68f8e299837c426e0c9a45d5d2c959446cc363f370c67cd01a063c91254d692fe35abee92fabda4f66d93228c979ebe036c5c2e0028ec76562d67d0919ca28258fec0ed60603142b5c57c4cfb1ea1e892d0fd2f33970142b179c415d6bea344fbcc82d133052e848a885160737c69eb02ca9f544831c8e3ffcf40cb7b415d24795fc8aaeb8e76bec262aea5e28fe5d6495c4b5895a612b1cc2122286add66356f3ecd309f970634f1b09da1507964d35575167317f13c7fd9f11af27ceea86e9a5b3494a27ba98ba38dd1fb72ef2c6163664fd8f7c946935cd4833121f505ff277c03d959d9a12f3389e9eb6701a8b29f72c20c6abb7bd8349dd2e120bdd59dca9f1a2a877f1677b59d7920ddf29b9d94f7c6879b78e31cf1b65b60fe349ef9d4976f46609ee34e33f647aafbf64f6323d18598905f2e73af75661397595b8f9c1e9a4e993946820da5378ca5b363560e95edce316e99bac6e6250efcf1cb58fdcf94c7557c2d7f763a688543462d54b64e178c2e64c6ebba356894973051907fd8de8ba908e822168b171c1707efcd9ac827e64313721876e2ff26ac34e88557a4a0dfde08eda81cf0c1465a89b68429e48966044c767563e1121db48c9b619fd7362afd15ec6aa19b28759d7977be4fbcad0cf8dd5dc5362259bd5cb5089a9d18db969afe1192571f5fcc0c4d6be281d23b9c1f9f32873c058adfa1bf57a3718686957edfd6e4b58aa959541127696d59fb2810d042ced227961eb19a424e4cf45bc6243217bb7561b7ee11f8c0b8f39480343a26f2da5fe79d5e213c01ea47155ffa91e7d7ba0bc8ccb018bd69cfe71dd8565a645d678b404a295397e83ae69dbf8505f6947a836b44823a92861124330fccd4bc4a2e20d9047bd919d82c89623caa87eb09bd584d58f42b35ef55fddc06dfb3957f3f507e5ca9b8b98947cc5bb68846755527ddf32ffa444e1c7a5654d4d377e04a9f22e1069804fdcdb251acb6bd6b32d100feb44286991d779d2b3e2b7f5cc5f8eb3ae166a3b6fb9df11e1867989a6f9b2028e4c73b4d418b51f6e870713cadafddb47a48c9a97283da214f02db3326d42438d9a7db580693ad1887f99d86bb5fafd6d07c2647fc80c2c5a1ed9ea3b95be65ca422080ddefca5b49ccd538f6bc67390f892d9e416f7e835f76dd90edc56256348d20560caeea05c0922cab60dbf0b57ddaaed6ded5a336e01485fd571dc12050461271cee347c31ac245bfee9128630dfcc43b6d88b5ba9937a6f6ab70b7d256784ff72297cfcfd0ffacd09b55fb832bf60f04d87c48c74972b9f18fa178ce4880b025d1c1097ddb929e8f7e02f1c0e03012bec0fa61a49eb1c2a50a45fc0d98b6649de325184006938e421321e8b366649d9b6ebadf77509c9d48844e80f7752fd7daaa5c938b946feaaac0d871203270a747035c7e2f697c84e792a55cbce76c0a25360f7acbeaab60627aa9c37064af75b67f46732844eb2f6b37226004afe451a9fbfbbcf7e72ade67b017e9209b5627fbe16789abd90326751a1fd1d93efc59f2650f979ba71938d784064922bee2874c4b76d5f26e39ea0a98cf175950137feff9456c88c6a295830183fae3a9c2312c25f3d81708d73488d15a587e7e7cdde3b77917eef29c8b5965c916a65c3c5a53b7313c3115d0a8bb4e16f6b80ff6f78adb756aba94ced86047562a2cd2fb25e9a4656f6359c3f2fde8b5ab38852853cbd7221cb4d59b7f0e79bd37f9ade073f62b75edbe63c13c0d02bf076d88f5b750ea640aad47ce97d6a0783398dd3fbb63734ed969470cf45200235650532224fc28caf1e36ca6b402ec4c978add40fc59f2113485875682139f8aa9aeb48d09178de919370b0cd0ebcab5e60e1b0a2fc153db0dae8e50b48561622a677d0f1afc149676f832e016e14007fb298dcb96f11a92a1ac8bd4cc7b34d659d6cd2c9817b586585e72080255b083bc84512277ffb7f561c6a7a08cd128bfe9b525da531f0bf04f11d3de102b3538835807ac0b2f4325fc6765d02d692ec82f5b338c8257029136fcd3427c09874ecc7492becdd6608eac4adf1abc3f7e08868a72e57ce4dcfc288a25af73d19f1118a9254963c1548cdca5fc7c921a7f218f8e71edd7969dfb35beae1091d7530e32236397fa9fcd232b441ff1b0177829468c198d659d247ccca4fbd58c625501e4368075d0e5e69a6f90952f5bbe48e85a303131dedf7f1a513b291598a545784e1013521877c25d6069d3a855652a4bad5b2df2e4da2de756a20e790b756dd2925ce824561e5892b5e064c7c7b996acc4e29597e0cd00956e9c57ec374714f846be7632d3075e38bead499163498810886c78a2cc73fb64fd48e186083ce911e0751b4dc63476859c2824fa532a4b1711c244619e702eeab19380aeb7b17f67fade3dcad8ddddd893a526cd5d04d8ae982c88029ec71bdd0772fd74adbdb378fc204ca411a2d8a50331516a28552be78f9725f32d1b3a6c7bdf3277c5f7e385c7ebbacc419ec7ca3c5b8f46dbefee59b6422a6b22d60527edc012f852077d925619874f7709f283e01678fed36528003a696ee431a817f34f453c143dc56b70e1f810a5380a555cc8c4fc6522ab544ce5d715caa302ebdd0aa8286b7ef5dd6dd48a8ad9566818f7509daf02db0b98b432f57f1d107ee95a86228728cab4062e27922381e1e2ee351af5e2ea0fd6d1cea70b3b8f4a50f0776fc9aa2a7d2dff6e1ea3769864104f09137b99960b69af13895d842649eacaed8ddf183beba3323640af8deb52b902c0974d685d19fc87c93eb80ad5d28e54363705ad39231d989522e94f000256bc8d93af138a45d67dad3e21fa9fb31d9327c6e71f61956d9daf4f97333112704136d3d1bf6fe0e4c002e10b684d2344300ec70fae0b50532ebace58f0e8318354a172cceacf27d01ff41cc8fef42443f62b0e15b5fcc0728630b96fb2c2b59634f4993bb1ce2eace6fb0f53e5f84bc5f58b1b66d59e3c75a98670496f105a703607211aa9e882e72f13e9fe07f0767ad4e5ac5c732b65301d8ceab36b5ff2f71958fb1b51d2e703ac506e68d4026160fd3f60440b8b8f554f1feeba5d53f71cbe60d143620f8fa779acb94c965b729207a5ab11f4a51b694c31606171da44a28d80cde296dff5724ff718d6377eb8534e616cff39af943ee4ce87b4fadded30c702d370a71072ab3e20f19b8c1b73fdbbb9c675352bb73ee85e22597fc0c439a33f5febe1629bd084af7193f8d1a1415b02ca54706711505cbae11ec6411b012cc3a3eddcfb002901b6e7565b9fbf4d605c147031888ceb590c14697d00970ce9095c6f7fee41ec6a15d7ef52dfedfff2a0d3dbb387b61232aee6ca202787038021e6aabda18e2adf6fd89aa491e65f9813d73412fbfff089752d713d7efa690ec4fc254b56908d3057f65997acf81aea589e272f8fa852849e488f1e0c0cb6cdb5f46ca92e36d39224e704850056d2e9b91909aed0f55d054e274415ecc39b8958335a14cfb0a42d7f26ef8e82592dfd03b3550b5193fba077994c682951968869574fd94976760d9bd9b334353eeda836cc8dab244e72095cc46833f02bb2f6df35601b3085664261abb67fc9ab9f27210e6827cd15ce16c55f0f7f5b8ab401f24032b19a53a9299b62ebf4a8cf7f4753d95126f008a8ce349036666de66bcaf40b27fa875efa98873e1ef9302e2a24bfe07bd1054bdf9ba9ad1b1075402f26d682833b947c762513ba5f07537bb712473184a60e04ace5adb8d982d6153b011ae0b2034adc0ff4a64e2c6561c2e0840cdab2120bc916cde9b7a92c4d332d0f83945fe55e3c8f4d93f22e7759c20241d92cca0ae5a3d06a127e5614df708cea1ad3b2f231c81460ff4c3f349c67a87135a4b67589ffce311832923f71796276e81f0537e265404c0ee06d5ed98a5ec5f8ad62db589eb585fc4627173b51fd4e897a3e8d2acbb82ec2996ac3a6823368a1e12a0536a9d1a7b2d31d80c46c292ff51395481d4f65c53fab867e27bec9156ee189d245d94877a1405dc9e1e996822ad47071a9ab36c9bfd02c41ea5ba21591793053b1b64758bae0addfcd69d169849bc1ee6ce5c08f0d3da5ecc1b6ab31e13af2fa5ce4d921163270901264a88ac6350e8fb6371663dd04146932238597258b123a8036250c190fbb3cfc6ebbf9e06c4a9053e8332c95c91a890a3d35ddd35f47e7ab606f3e345e12560e6d52243883da7b8910834042ad12e7fb3f08a0b14ef6aee22251999e6079be2ef5666d7d5ae00d161720262761da3f378c63cb151f4e94d034e9de949dfe796b905804ca555691023c30ea7cf0cb276e1e3ba65793291f8287d1064606bf5787421b9b9bfc05e9c5eac750de92519fe9e2592cd34a2ef6ec18efed5e7c13bfcfce47327cbecac358bbe6d44164849308cf91cd5ea87fa4b02ba4939e28141c7dad42714b019470d91808a8f46150677b6c90f267ecb39ef42afc95de0cbd016775c89d8213ec9d4e061e6493f237296f91abfc64176c0e885ef54af4136a724fadfe89a25d7599998acebc4a27f8fb5b26936bda5c3d5fec3373dcd9a0e99fc939641c50669adc54119582e8835575d1c57fa955cd29d870360620f91c3ff90d264013816352317ae226f7d7bad5db711f8973382f6cebd63cd519ddd08e1772649be75f64f4acc15f828dc0b305584b6dd2213194603c44e2964358d305aa97fb08568a0a955ad7a6f8d042754b4bbf2fb3414052719fd9841bef8360d1d3195c69414be882115c2c64fecdcbdaed3a2e943fdfef9a13520e41d32a787bcfe4f61e2b378d35aa70784a772cf8ebcaaeb105e4627516db2ababfcb8c11f224c3a48c86160d34d0ee59f02c31648ae4b0309b378f0bf63266967dcfb4f1cc1902f613c6d0d48915a9cf28a52b106544cde1b38ff2e2a1275fd0d3899ce7f7c6653c9017f7ac4aaa35bcb2811a8f9dbb56746b45475350e7c13d42abb5692377da7a4045ee644ce00f8699e3251d75621c82cd659ea3add277affe3ff792f7d24a3d0979ef82cfc0d409697ae2e8598854a8327f46974c901d309dc6dbe31913c59d821aa50c0fe95cc822e8f07bbb00e9a09bc9a570b9778d29308740bc336a41258d209c206f87a709aa43415da0096f7d177e509a7d625645fb098ccc45367d82235e952670ac5f82f8ced3f59fd9ee20ac75be609cc832417e807ddc40630cba4c91e0785edcb5f20b9e6dedb1ec172cd16fc034f410e9ce375ea855144aa3076317f649cf4efe4d7abf244984c4e", 0x1000}, 0x1006) write$eventfd(r2, &(0x7f0000000300)=0x1f, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000200)=0xfd) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) 21:52:02 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffff9c, 0xc0105303, &(0x7f0000000300)={0xd5d, 0x9}) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x7, 0x0, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000080), 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhci\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000004c0), 0x2) r2 = getpgrp(0x0) ptrace$poke(0x5, r2, &(0x7f0000000500), 0xc48) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x20482, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000200)={{{@in, @in6=@ipv4={[], [], @broadcast}}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) 21:52:03 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000280)=ANY=[@ANYBLOB="030000000000000001000000030000000300000008000000000000010000000001040000000000000000000000000000070000c00200000005000000030000007c00000006000000000001000000000000000000000000000f0000c0823b0000020000007f000000020000008c7d00003f000000000000000000000000000000897ec385cf219ec7fd149bff7fa74c06ca71175594847221dc0707554e0c30dacc13cea2a3c8a15a005fd0a5868a699578489a1697a1183733b338ecf1bf40058ee8e1c2c0c35e2c16d15d75d2766f422c24c314cea96fc84a5b408f4eab62a3d7fc00"]) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) close(r2) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x7fffffe}, {}, {}]}, 0x108) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000280)=ANY=[], 0x0) 21:52:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000540)='/dev/hwrng\x00', 0x8080, 0x0) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x6) ioctl$TCSETAW(r2, 0x5407, &(0x7f00000000c0)={0x1, 0x10000, 0xaf, 0xfff, 0x3, 0x5, 0x6, 0x4, 0x1f}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000280)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) pkey_alloc(0x0, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000580)=ANY=[]) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4, 0x7}) mlock(&(0x7f0000ff1000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) clone(0x0, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000200)) clone(0x0, &(0x7f0000b6b000), &(0x7f0000000000), &(0x7f0000fef000), &(0x7f00000001c0)) clone(0x0, &(0x7f0000000000), &(0x7f0000008000), &(0x7f0000000ffc), &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$intptr(0x24, 0xf91) 21:52:03 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffff9c, 0xc0105303, &(0x7f0000000300)={0xd5d, 0x9}) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x7, 0x0, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000080), 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhci\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@local, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000004c0), 0x2) r2 = getpgrp(0x0) ptrace$poke(0x5, r2, &(0x7f0000000500), 0xc48) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x20482, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000200)={{{@in, @in6=@ipv4={[], [], @broadcast}}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) 21:52:03 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8001, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000001840)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="1813cddfafcdfd496f4f1056bf0fb0a0319ab142fd8c8ce201289f", 0x1b, 0xffffffffffffffff}]) 21:52:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040)=0x80000001, 0x4) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0x50, &(0x7f0000000080)}, 0x10) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) 21:52:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000280)={{0x2, 0x0, @remote}, {0x0, @dev}, 0x0, {0x2, 0x0, @rand_addr}, 'syz_tun\x00'}) 21:52:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000005c0)={0x8, 0x100, 0x10000}, 0xc) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r1, r2+30000000}, &(0x7f0000000380)=0x1, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, r0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x200, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="d4fdffff370700003cead743a181eeff01000000a56a00000000000000000000000000"], 0x23) write$P9_RLCREATE(r3, &(0x7f0000000600)={0xfcca, 0xf, 0x2, {{0x1}, 0x7}}, 0xfffffffffffffebd) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b40000000000007a9f01000000000000b000000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioperm(0xef9, 0x800, 0x1) write$P9_RSTAT(r3, &(0x7f00000006c0)={0x68, 0x7d, 0x6, {0x0, 0x61, 0x4, 0x313b, {0x1, 0x0, 0x8}, 0x20000000, 0x2, 0xffff, 0x6, 0x1000001fe, 'veth1_to_bridge\x00', 0x7, 'bdev@\']', 0x7, 'ppp1em1', 0x10, 'veth1_to_bridge\x00'}}, 0x68) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) connect(r0, &(0x7f0000000480)=@nl=@unspec, 0x80) 21:52:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) writev(r0, &(0x7f0000003440)=[{&(0x7f0000000140)="681604810bf9fcffe352b28ef7e9f7d4363ee17901a6850e4ae33c2194e48d61da7263f1c233feafbc9f424f80f34c3e59763a766f63f65a8c5ef063370f487fbe302b7a68ad55c34c3afd8e5c0dfee3c3fe720232ffb27b75d8795446b648feb6903c1eeacdd8fd4c4002f2911dc7fb4e408ccdaeba7b87024901d7e6a2aac4ee3611ec9188215005e06f4cdb31c958ae5e13a9e058a0f9c773d668fe6afd6ae2470a417760376ff88272052872baf485c50023934860653afae3d24e721316", 0xc0}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x200000000000000}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000080)={0xe7e, 0x0, 0x0, 0xfffffffffffffffe}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 21:52:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffc) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x101000) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x40, 0x81}) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x24003) 21:52:03 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={'ip6gretap0\x00', {0x2, 0x0, @loopback}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) r2 = getpgid(0xffffffffffffffff) write$cgroup_pid(r1, &(0x7f0000000140)=r2, 0x3162d1bf69c7586e) open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x13) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000900)=ANY=[], 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x100000001) r3 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000200)={'erspan0\x00', {0x2, 0x0, @broadcast}}) syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000000), &(0x7f0000000080)=0x8) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x40000000000e900, 0x1, &(0x7f0000000040)=[{&(0x7f0000000200)="eb2c906d6b66732e666174000404010a02020274f1f8", 0x16}], 0x0, &(0x7f0000000240)) 21:52:03 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000000000000097b0158000000000053f75940e96d"]) syz_mount_image$msdos(&(0x7f0000000500)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f0000000540)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x18, &(0x7f0000000580)=ANY=[]) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x10001, 0x8}, &(0x7f0000000280)=0x14) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000002c0)={r1, 0x6}, 0x8) fchdir(r0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x1006) write$eventfd(r2, &(0x7f0000000300)=0x1f, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000200)=0xfd) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) 21:52:03 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000280)=ANY=[@ANYBLOB="030000000000000001000000030000000300000008000000000000010000000001040000000000000000000000000000070000c00200000005000000030000007c00000006000000000001000000000000000000000000000f0000c0823b0000020000007f000000020000008c7d00003f000000000000000000000000000000897ec385cf219ec7fd149bff7fa74c06ca71175594847221dc0707554e0c30dacc13cea2a3c8a15a005fd0a5868a699578489a1697a1183733b338ecf1bf40058ee8e1c2c0c35e2c16d15d75d2766f422c24c314cea96fc84a5b408f4eab62a3d7fc00"]) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) close(r2) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x7fffffe}, {}, {}]}, 0x108) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000280)=ANY=[], 0x0) [ 227.293612] FAT-fs (loop1): bogus number of directory entries (514) [ 227.300318] FAT-fs (loop1): Can't find a valid FAT filesystem [ 227.388265] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 227.404530] FAT-fs (loop3): Filesystem has been set read-only [ 227.422018] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000020) 21:52:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') mount$9p_xen(&(0x7f00000012c0)='security.SMACK64\x00', &(0x7f0000001300)='./file0\x00', &(0x7f0000001340)='9p\x00', 0x0, &(0x7f0000001580)={'trans=xen,'}) 21:52:04 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000140)={0x0, 0x4, 0x0, 0x8000}) bind$can_raw(r0, &(0x7f0000000080), 0xff51) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) close(r0) 21:52:04 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044dfd, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000080)={r1, r2+10000000}) 21:52:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x82000, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f00000000c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@dev, 0x0, 0x33}, 0x0, @in6=@mcast1}}, 0xe8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f0000000140)=0x9, 0x8) close(r2) 21:52:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={&(0x7f0000000480), 0xc, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="fc000000130001000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000a000000000000003050ff5068bb11fa40e81236d2711b8db91dd6ec0aad471444caebaedd4a28eed6decc2cdd1d9b1b10634a78ef5376e603fe1e0b620e52df844d78ab2921b36e9a49f67ee53a6dfb70b08421188cb0a10873c4530ab3a5f8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000af8f0000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec17fee000004400080000000000000000000000000000000000000000000000000000000000fe8000000000000000000000000000000000000000000000000000000000000000000000"], 0xfc}, 0x8}, 0x0) 21:52:04 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x10, 0x7, 0x0, 0x0, [{}, {}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000080)) 21:52:04 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000140)={0x9e3, 0x0, 0x4, 0x8, 0x2, [{0x5, 0x2, 0x1, 0x0, 0x0, 0x88}, {0x10000, 0x8000, 0x5, 0x0, 0x0, 0x2e06}]}) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x6, 0x1, 0x3, 0x1, 0x1, 0xb5, 0x101}, &(0x7f00000000c0)=0x20) 21:52:04 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2001) ioctl$NBD_DISCONNECT(r2, 0xab08) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) close(r0) [ 227.605941] netlink: 68 bytes leftover after parsing attributes in process `syz-executor3'. 21:52:04 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={'ip6gretap0\x00', {0x2, 0x0, @loopback}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) r2 = getpgid(0xffffffffffffffff) write$cgroup_pid(r1, &(0x7f0000000140)=r2, 0x3162d1bf69c7586e) open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x13) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000900)=ANY=[], 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x100000001) r3 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000200)={'erspan0\x00', {0x2, 0x0, @broadcast}}) syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000000), &(0x7f0000000080)=0x8) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x40000000000e900, 0x1, &(0x7f0000000040)=[{&(0x7f0000000200)="eb2c906d6b66732e666174000404010a02020274f1f8", 0x16}], 0x0, &(0x7f0000000240)) 21:52:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x5, 0xa8000) ioctl$KVM_NMI(r2, 0xae9a) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x539}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000140)) 21:52:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="8500000015000000"], &(0x7f00000002c0)='syzkaller\x00', 0x9, 0xcf, &(0x7f0000000340)=""/207}, 0x48) 21:52:04 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x80000000, 0x4c2) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f00000002c0)=0xd13) accept4$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14, 0x80000) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x1d, r1}, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06000000400400000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYRES64=r3/1000+10000, @ANYBLOB="020000c001000000010000c01502000079631f883682f172037bddef6b8f430a4fc99a8bc0b0911200009bd52aad7e61d79c3027e5421d2627f63fd65ec0accbea2fb2d7f1ff9109ea8df2092c9f28f6"], 0x80}, 0x1, 0x0, 0x0, 0x6000}, 0x8010) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r4, 0x405c5503, &(0x7f0000000000)) 21:52:04 executing program 5: capset(&(0x7f00000001c0)={0x19980330}, &(0x7f0000000200)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="148000"], 0x14}}, 0x0) 21:52:04 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x3, &(0x7f0000346fc8), &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000080)=""/251}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x3, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000000000000098000000000000e19400000000000000"], &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000080)=""/251}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000180)={0x8}, 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 21:52:04 executing program 0: socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000180)={0x2f, @rand_addr=0x5, 0x4e22, 0x2, 'fo\x00', 0x0, 0xffffffffffffffe0, 0x3}, 0x2c) sched_setaffinity(0x0, 0xffffff55, &(0x7f00000000c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) unshare(0xc010000) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x70, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1e3, 0x0, &(0x7f0000001380)={0x77359400}) openat(r1, &(0x7f0000000240)='./file0\x00', 0x80000, 0x180) [ 227.910950] FAT-fs (loop1): bogus number of directory entries (514) [ 227.934062] FAT-fs (loop1): Can't find a valid FAT filesystem 21:52:04 executing program 5: r0 = socket$inet6(0xa, 0x1000002000002, 0x1ff) ioctl(r0, 0x8916, &(0x7f00000001c0)="153f6234488dd25d766070eab15065b246b1184b49679f89751789c917bccf16244a77f848c5ae67465e9755b8dd30737d71d905000000782a3b9b373e4d5731ba8344234cfc67784d4c45b29fc6f7b1836d73302f34c62b6a637611905e28ac47cf476acb290aff34ad94a4eba82f43dcce52ee5fa9e76f747f9578311a664d9bcfb41518bc471a3afc0db628") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000000)={0x2, 0x80000001}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) 21:52:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x4000000004) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x4000) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000080)) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8908040000", 0x5) 21:52:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x201, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000080)={0x8, 0x20, [0x7, 0x7fffffff, 0x9, 0x40, 0x42a0, 0x5, 0x6, 0x9]}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f00000000c0)=[{0x1000020, 0x0, 0x0, 0xfffffffffffff008}, {0x6}]}, 0x10) 21:52:04 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") membarrier(0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000040)={0xc9, 0x0, 'client0\x00', 0x3, "611ffbd32fe554e7", "d4a786050659ac6fbcfa145e2a5a16d2644f96aa22b45d8a87fc3f9e09486a88", 0x7, 0xffffffffffff0000}) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000100)={0x7f, 0xff}) 21:52:04 executing program 1: r0 = socket(0x10, 0x20000000000003, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x9) recvmsg$kcm(r0, &(0x7f00000018c0)={&(0x7f0000000100)=@can, 0x80, &(0x7f0000001840)=[{&(0x7f00000007c0)=""/96, 0x60}, {&(0x7f0000001980)=""/4096, 0x1000}], 0x2, &(0x7f0000001880)=""/45, 0x2d}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180)={0x787c, 0x9, 0x8, 0x6, 0xe5, 0x8001, 0x80000001, 0x80, r2}, &(0x7f00000001c0)=0x20) recvfrom(r0, &(0x7f0000000200)=""/249, 0xf9, 0x0, &(0x7f0000001900)=@hci, 0x707000) write(r0, &(0x7f0000000000)="220000005e000721004f4da761424d0bbc54b1902431bf9f7100e0ca000000000000", 0x22) [ 228.082797] usb usb5: check_ctrlrecip: process 7360 (syz-executor5) requesting ep 01 but needs 81 21:52:04 executing program 5: r0 = socket$inet6(0xa, 0x1000002000002, 0x1ff) ioctl(r0, 0x8916, &(0x7f00000001c0)="153f6234488dd25d766070eab15065b246b1184b49679f89751789c917bccf16244a77f848c5ae67465e9755b8dd30737d71d905000000782a3b9b373e4d5731ba8344234cfc67784d4c45b29fc6f7b1836d73302f34c62b6a637611905e28ac47cf476acb290aff34ad94a4eba82f43dcce52ee5fa9e76f747f9578311a664d9bcfb41518bc471a3afc0db628") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000000)={0x2, 0x80000001}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) 21:52:04 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000380)='cgroup.subtree_control\x00', 0x2, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000780)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3dad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88bc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e57e43a3e36bd48d2a85bf4fd4a804e83f2f3cf378a435af5e287d4e27337b4ada11b26219832ec6b2b38446b3b95fe3771e9f42ca30fb21e12f0a3d8bc2d85454af9fcc0232d8fd909448b01f46c593d31ea1c926465e35a4199079c3ca41128b17cb01fbf5b522be0fd02022ada37fecc14b6c8c8831883b85a1106f2f867020d529f17a350f20dd3bf51a98cfda70c2e3638a483fd3f87940bb478b07c4c110394c0093d17955089f2ca97bbe075124c9b1ff6500d536a95d96f03d48596e008bf0a028b539cec796cec9bf585eb80fe3e0d26") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000200)={{0xa, 0x4e21, 0x666, @empty, 0x3f}, {0xa, 0x4e24, 0x0, @mcast2, 0xfffffffffffff532}, 0x0, [0x2, 0x7f, 0x2, 0x1, 0x1ff, 0x5, 0xfffffffffffffff8, 0x6]}, 0x5c) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x802}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x7, 0x300) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000002c0)='\x00') socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000100)) write$cgroup_int(r2, &(0x7f0000000000), 0x12) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000040)) [ 228.143901] usb usb5: usbfs: process 7360 (syz-executor5) did not claim interface 0 before use 21:52:04 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000080), 0x4) close(r0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00000000c0)={0x4, 0x0, 0x7, 0x7f, 0x4, 0x4bb8}) 21:52:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="000068000000000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x6, 0x2, 0x81, 0x7, 0x40}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000000c0)=r1, 0x4) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x80, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000140)=0x7fffffff) 21:52:04 executing program 0: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000300)=0x81, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'team0\x00', 0x2}, 0xffffffffffffff17) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) r4 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r4}], 0x1, &(0x7f0000000180)={0x0, r5+10000000}, &(0x7f0000000200), 0x8) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x4002) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000900)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0)={0x0, 0x4}, 0x8) ioctl$PERF_EVENT_IOC_RESET(r6, 0x2403, 0x2) r7 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x65, &(0x7f0000000640)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r8, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r3, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r7}]) [ 228.221082] usb usb5: check_ctrlrecip: process 7377 (syz-executor5) requesting ep 01 but needs 81 21:52:05 executing program 5: r0 = socket$inet6(0xa, 0x1000002000002, 0x1ff) ioctl(r0, 0x8916, &(0x7f00000001c0)="153f6234488dd25d766070eab15065b246b1184b49679f89751789c917bccf16244a77f848c5ae67465e9755b8dd30737d71d905000000782a3b9b373e4d5731ba8344234cfc67784d4c45b29fc6f7b1836d73302f34c62b6a637611905e28ac47cf476acb290aff34ad94a4eba82f43dcce52ee5fa9e76f747f9578311a664d9bcfb41518bc471a3afc0db628") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000000)={0x2, 0x80000001}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) [ 228.271381] usb usb5: usbfs: process 7377 (syz-executor5) did not claim interface 0 before use 21:52:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20}, 0x20) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0x8000000}]) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000001780)={"6f39ee458ba7eb915a1558d17fe3a5aaafba49c3f085e618dcb1faeb0967ee3c96f445393a158ff8c09b0b45910742682920f2b120c9fcca907520304e2ab9765d81826061fb5e8b8d8cdd926223f870bd31c4639adf87bceb80322c057482797c90e3b900d4bb0c5ada96cf0adde7608f8e591631e1a3c0bf8655c7121673a91763e03760c00ffabc5a3816e65e55b834dc2e8e65035ab895294a998a98634959204c0ab49d436b669b0c5ad245a670057c9adb59aad35943e702868b673bd4e10517e621b44d19753bed12715e0f7e736a0470cfd02b83dd2b642d98e4987257aba73f359ca0142b7dd970a273cf4f0dd2da5be15cda2f7da618d887b3fb6dc86a6c0c6e7bef017c530cb305e82ce64068c1e997e00cca96bc4c67ee6e72ab248c34e391dc5066786edf6ff23d5b7c4257d851524149d98b5915ffb0b0db8edee766f09834ae0d8e62f975e02b95198073c8eb5e21ee616d9fda820183eb45fb6438b8b7e2f8a65a4bdb37046eee814ef01455ade52dc22de99555160714f27b9eaf1a1bed83dd45d0563c6a913dd2ab642a18807646485d0ba98956f58b39dbbf5000310a8baecc2da4c035afee32a6ac2d47616301ce82ad7f712fedad38213d4d5916467f5cc4704ab33d3ce2faf17854110eb11dc31ae2c0cf6049e7b31ffb1a0544cf407bfbce68bc48b4b0d217d051548c42d45be61b681d52bb8c3b7d8493953680262dc4c64e08401ff488e6fd580f9093c6a7b48c1c3fed357a8d7ab95e11d18eb636b7ee10b4042bf8f16d33a94147b3489b0ca5afe47fb77f40b1148cf83e18c731880ab5f1111d4b3a7dcf5764aad496df0ea5734284342505526fb9539349b34977c5715966a72e9b004527283d9efad4575537e59ef3aa847593294f6a3cdded5e392e275c586f3d126e50cfe417b814536500a56724089a532dc48c14df01d3d43b9d0bac4f65496b9f23ebe0b8c7772fff59a935b7286bc289662e1b1c705ba9197d894e164d3dc77a547f3bb9073fe219375ccab0e6fa5ed2afb5d21eabd91e52f9a72db5011b904d8980099e88d5a44567f254acfe0af264db05f2d0ad3bf6f3753a63f82b92b8175fed3f0ad96a15c64dd9707cf4d58dfde47ac4dead3ce3a29e8d9dfdb4eef87f292de2fd1194621c1ca9989d9e4f9c1573dfdee7c87418e61652584e078c128c6f6d55194745d8a1e33da50c8b14a4eadbc6df99d613321b59782bb11a666e145850349f134906c42c5fc8d85252283428b8058e04734237c42923f970eddc4de47c90b41568467339ded738e74e25795ee904922447764cdbe1d0fc3d880e1b1922ae03416e73aebd9f8f989461ada457dacdd85e21c20b365e172338765bd7df131349df9d453e6e93906308c9dc76956f6dbe964d103956a2ee0783915e88eb302b196609e5c7dc4f9cb9eedc"}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000100)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000040)=0xe8) getgroups(0xa, &(0x7f0000000080)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xee01, 0xee00, 0xee00, 0x0, 0xee00]) r5 = getpid() process_vm_readv(r5, &(0x7f00000002c0)=[{&(0x7f0000000380)=""/234, 0xea}], 0x1, &(0x7f0000000300)=[{&(0x7f0000000680)=""/253, 0xfd}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000480)=""/178, 0xb2}], 0x3, 0x0) write$FUSE_ATTR(r1, &(0x7f0000000240)={0x78, 0xffffffffffffffda, 0x2, {0x23c, 0x8e, 0x0, {0x0, 0x2, 0x9, 0x4, 0x10001, 0x8, 0x4, 0x2, 0x4, 0x5bb, 0x5, r3, r4, 0xa09, 0x8}}}, 0x78) 21:52:05 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x101041, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@dev, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000002c0)=0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) getresuid(&(0x7f00000003c0)=0x0, &(0x7f0000000440), &(0x7f0000000480)) r5 = getuid() getresuid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@loopback, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) getresgid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000680)=0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000800)=ANY=[@ANYBLOB="02000000010001000000000002000500", @ANYRES32=r1, @ANYBLOB="02000100", @ANYRES32=r2, @ANYBLOB="02000600", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=r4, @ANYBLOB="02000000", @ANYRES32=r5, @ANYBLOB="02000700", @ANYRES32=r6, @ANYBLOB="040000000000000008000100d535fbf24cbd8eee4783b9a000e7d63769e523ec93b81e09cd59b1b04ca63e7f46ffe25d1cbfa6114ab65cf8cb009ed7d45c08cc960cd2609f358570203e0efeb3109abf72c02b714c09b28515f22ac7fb931fde580a646466afc805cf88c64de153cf17526b6c581179647bc82aaf238e43c9d6a73e73b63c52a5b39daede96b7c74d217d", @ANYRES32=r7, @ANYBLOB="10000000000000002000020000000000"], 0x5c, 0x2) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000400)) 21:52:05 executing program 5: r0 = socket$inet6(0xa, 0x1000002000002, 0x1ff) ioctl(r0, 0x8916, &(0x7f00000001c0)="153f6234488dd25d766070eab15065b246b1184b49679f89751789c917bccf16244a77f848c5ae67465e9755b8dd30737d71d905000000782a3b9b373e4d5731ba8344234cfc67784d4c45b29fc6f7b1836d73302f34c62b6a637611905e28ac47cf476acb290aff34ad94a4eba82f43dcce52ee5fa9e76f747f9578311a664d9bcfb41518bc471a3afc0db628") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000000)={0x2, 0x80000001}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) [ 228.365529] usb usb5: check_ctrlrecip: process 7399 (syz-executor5) requesting ep 01 but needs 81 [ 228.380122] usb usb5: usbfs: process 7399 (syz-executor5) did not claim interface 0 before use [ 228.414143] loop2: p1 < > p4 [ 228.417357] loop2: partition table partially beyond EOD, truncated [ 228.476798] loop2: p1 size 2 extends beyond EOD, truncated [ 228.497477] usb usb5: check_ctrlrecip: process 7417 (syz-executor5) requesting ep 01 but needs 81 21:52:05 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) [ 228.529347] device nr0 entered promiscuous mode [ 228.529863] usb usb5: usbfs: process 7417 (syz-executor5) did not claim interface 0 before use 21:52:05 executing program 5: r0 = socket$inet6(0xa, 0x1000002000002, 0x1ff) ioctl(r0, 0x8916, &(0x7f00000001c0)="153f6234488dd25d766070eab15065b246b1184b49679f89751789c917bccf16244a77f848c5ae67465e9755b8dd30737d71d905000000782a3b9b373e4d5731ba8344234cfc67784d4c45b29fc6f7b1836d73302f34c62b6a637611905e28ac47cf476acb290aff34ad94a4eba82f43dcce52ee5fa9e76f747f9578311a664d9bcfb41518bc471a3afc0db628") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000000)={0x2, 0x80000001}) [ 228.614356] loop2: p4 start 1854537728 is beyond EOD, truncated [ 228.654106] usb usb5: check_ctrlrecip: process 7427 (syz-executor5) requesting ep 01 but needs 81 21:52:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x15, 0x1, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x2}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0xffffffffffffffff}, 0x2e) 21:52:05 executing program 5: r0 = socket$inet6(0xa, 0x1000002000002, 0x1ff) ioctl(r0, 0x8916, &(0x7f00000001c0)="153f6234488dd25d766070eab15065b246b1184b49679f89751789c917bccf16244a77f848c5ae67465e9755b8dd30737d71d905000000782a3b9b373e4d5731ba8344234cfc67784d4c45b29fc6f7b1836d73302f34c62b6a637611905e28ac47cf476acb290aff34ad94a4eba82f43dcce52ee5fa9e76f747f9578311a664d9bcfb41518bc471a3afc0db628") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x2, 0x80000001}) [ 228.705558] usb usb5: usbfs: process 7427 (syz-executor5) did not claim interface 0 before use [ 228.723870] loop2: p1 < > p4 [ 228.727011] loop2: partition table partially beyond EOD, truncated [ 228.740174] syz-executor4 (7405) used greatest stack depth: 13368 bytes left [ 228.751649] loop2: p1 size 2 extends beyond EOD, truncated [ 228.765934] loop2: p4 start 1854537728 is beyond EOD, truncated 21:52:05 executing program 3: syz_open_procfs(0x0, &(0x7f0000000480)="6e65742f6b636d0008005d779e1c0644944d87097c4beeca99878d064dc69baac585e1a2a70a5ebeca5ea15909fb87a0b16dfa59a33cca4d496027c14ec2761f5b945298fcf245e1f9241a36e07cba1909d2d57c40210fd092aa4a54226f54a35b12b2c78f56efd0fccf4afc9f25a0befc018abeb785cebfd455df4267d8d3ee19a2e4541c611e3c1140fd3349adc8636a306841fa6f21102d106066eaffdca3329ce965dc1e4b1c7cda21b65a2a9d3d4fba62b18f81c2178298ebe32bace66209a14303032f97fb157855858605262d98e4e4dbb3fa2808d27380592cea89c8fc73") clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x286, &(0x7f0000000080), 0x0, 0x0, 0x21d}}], 0x1, 0x0, &(0x7f0000000100)={r0, r1+30000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x1a4, 0x0) 21:52:05 executing program 0: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000300)=0x81, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'team0\x00', 0x2}, 0xffffffffffffff17) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) r4 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r4}], 0x1, &(0x7f0000000180)={0x0, r5+10000000}, &(0x7f0000000200), 0x8) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x4002) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000900)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0)={0x0, 0x4}, 0x8) ioctl$PERF_EVENT_IOC_RESET(r6, 0x2403, 0x2) r7 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x65, &(0x7f0000000640)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r8, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r3, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r7}]) 21:52:05 executing program 1: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000300)=0x81, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'team0\x00', 0x2}, 0xffffffffffffff17) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) r4 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r4}], 0x1, &(0x7f0000000180)={0x0, r5+10000000}, &(0x7f0000000200), 0x8) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x4002) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000900)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0)={0x0, 0x4}, 0x8) ioctl$PERF_EVENT_IOC_RESET(r6, 0x2403, 0x2) r7 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x65, &(0x7f0000000640)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r8, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r3, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r7}]) 21:52:05 executing program 5: r0 = socket$inet6(0xa, 0x1000002000002, 0x1ff) ioctl(r0, 0x8916, &(0x7f00000001c0)="153f6234488dd25d766070eab15065b246b1184b49679f89751789c917bccf16244a77f848c5ae67465e9755b8dd30737d71d905000000782a3b9b373e4d5731ba8344234cfc67784d4c45b29fc6f7b1836d73302f34c62b6a637611905e28ac47cf476acb290aff34ad94a4eba82f43dcce52ee5fa9e76f747f9578311a664d9bcfb41518bc471a3afc0db628") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:05 executing program 4: inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x5, 0x20}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000300)={r0}, 0x5) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4673000200faff3c46dc000000006e010000000000004000000086000000f401000000000000ffff0000030038000100ffff0000d9ba050000700100000000000000000000000500000000000000018000000000000001000000000000000600000000000000010000800000000005402fc8e76d86f7afad21f1dfde89256d81fe0fe797a94935e51d088d2d6cb7bc58ef9893054dff5129e827281a313a688007a3ea53e2c8b190c043c04c206c9657712327654e700dac1c8bc9905e26f80000003d47c9ad1d000000000000000000004d86a89ba98dde00000000000000000000000000"], 0xe8) sendfile(r1, r1, &(0x7f0000000080), 0x10001) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 21:52:05 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000020000046a0a00fe00000000850000000b000000b7000000000000009500040000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x57, &(0x7f0000000380)="ca5a9bf79a5e716e4e3f4348c15b", &(0x7f00000002c0)=""/87}, 0x28) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000080)) 21:52:05 executing program 5: r0 = socket$inet6(0xa, 0x1000002000002, 0x1ff) ioctl(r0, 0x8916, &(0x7f00000001c0)="153f6234488dd25d766070eab15065b246b1184b49679f89751789c917bccf16244a77f848c5ae67465e9755b8dd30737d71d905000000782a3b9b373e4d5731ba8344234cfc67784d4c45b29fc6f7b1836d73302f34c62b6a637611905e28ac47cf476acb290aff34ad94a4eba82f43dcce52ee5fa9e76f747f9578311a664d9bcfb41518bc471a3afc0db628") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:05 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='io.weight\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={r3, @local, @loopback}, 0x2) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={r1, r1, 0xa}, 0x10) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0xfb, 0x0, &(0x7f0000000140), 0x100000000000007f) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000040)={0x7ffd}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r5, 0xae80, 0x0) 21:52:05 executing program 5: r0 = socket$inet6(0xa, 0x1000002000002, 0x1ff) ioctl(r0, 0x8916, &(0x7f00000001c0)="153f6234488dd25d766070eab15065b246b1184b49679f89751789c917bccf16244a77f848c5ae67465e9755b8dd30737d71d905000000782a3b9b373e4d5731ba8344234cfc67784d4c45b29fc6f7b1836d73302f34c62b6a637611905e28ac47cf476acb290aff34ad94a4eba82f43dcce52ee5fa9e76f747f9578311a664d9bcfb41518bc471a3afc0db628") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={"6e61740000000000000000000000000000000000000000000000000000780100", 0x19, 0x1, 0x178, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'dummy0\x00', 'team_slave_0\x00', 'syzkaller0\x00', 'rose0\x00', @dev, [], @link_local, [], 0xb0, 0xb0, 0xe8, [@statistic={'statistic\x00', 0x18}]}}, @snat={'snat\x00', 0x10}}]}]}, 0x1f0) [ 229.409539] usb usb5: check_ctrlrecip: process 7477 (syz-executor5) requesting ep 01 but needs 81 21:52:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) gettid() r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280), 0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1000) 21:52:06 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, 0xffffffffffffffff) 21:52:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={"6e61740000000000000000000000000000000000000000000000000000000011", 0x19, 0x1, 0x178, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'dummy0\x00', 'team_slave_0\x00', 'syzkaller0\x00', 'rose0\x00', @dev, [], @link_local, [], 0xb0, 0xb0, 0xe8, [@statistic={'statistic\x00', 0x18}]}}, @snat={'snat\x00', 0x10, {{@empty, 0xfffffffffffffffd}}}}]}]}, 0x1f0) [ 229.521162] usb usb5: usbfs: process 7477 (syz-executor5) did not claim interface 0 before use [ 229.628300] device lo entered promiscuous mode 21:52:06 executing program 5: socket$inet6(0xa, 0x1000002000002, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:06 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) socketpair$inet(0x2, 0x1, 0x3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup2(r2, r0) write$P9_RMKNOD(r3, &(0x7f00000000c0)={0x14}, 0x14) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L+', 0xb6}, 0x28, 0x2) truncate(&(0x7f0000000000)='./file0\x00', 0x0) [ 229.679068] binder: 7496:7497 ioctl c018620c ffffffffffffffff returned -22 21:52:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x48041) write(r0, &(0x7f0000000080), 0x0) [ 229.733024] binder: 7496:7503 ioctl c018620c ffffffffffffffff returned -22 [ 229.780665] usb usb5: check_ctrlrecip: process 7510 (syz-executor5) requesting ep 01 but needs 81 [ 229.811212] usb usb5: usbfs: process 7510 (syz-executor5) did not claim interface 0 before use 21:52:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x79}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000300)) 21:52:06 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100), 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0xffffffffffffffba, 0x0, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x0, &(0x7f0000001880), 0x1c) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000300)={@mcast2, 0x0, r1}) 21:52:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f0000000480)=@ipv4_newrule={0x28, 0x20, 0x20c81a2a7a49444f, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_FLOW={0x8}]}, 0x28}}, 0x0) 21:52:06 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:06 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x6) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) [ 229.991966] usb usb5: check_ctrlrecip: process 7536 (syz-executor5) requesting ep 01 but needs 81 [ 230.009211] __ntfs_error: 8 callbacks suppressed [ 230.009220] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. [ 230.023346] usb usb5: usbfs: process 7536 (syz-executor5) did not claim interface 0 before use 21:52:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000ffffffff) 21:52:06 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:06 executing program 1: syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x4000) 21:52:06 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x15, 0x20000000000805, 0x0) getsockopt(r1, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f00000010c0)=0xcd) [ 230.150119] overlayfs: './file0' not a directory 21:52:06 executing program 2: 21:52:06 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$HDIO_GETGEO(r4, 0x301, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)}, 0x0) 21:52:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x80, @dev}, 0x1c) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_uid={'access'}}]}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000240), 0x2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x80}, &(0x7f0000000040)=0x98) fsetxattr(0xffffffffffffffff, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000300)={r3, @in={{0x2, 0x0, @broadcast}}, 0x0, 0x7fffffff}, &(0x7f00000003c0)=0x98) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000001c0)) vmsplice(r1, &(0x7f0000000440)=[{&(0x7f0000000640)="ad2bb8c0df1f14bae6473b0ff3e8043d3ba2b766d05643f6e2e0b58a7941ac46e012d83c49a70362a4610b88c78ea0fff150245f1656d63a72f8ed4eca9ef7261fa79caa2a", 0x45}], 0x1, 0x0) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='system.posix_acl_default\x00', &(0x7f0000000400)=':\x00', 0x6c, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x4000000000000f4, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)=ANY=[], &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e22, 0x0, @empty, 0x14000}}}, &(0x7f0000000200)=0x84) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000340)=0x3, 0x4) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) getrusage(0x0, &(0x7f00000006c0)) 21:52:06 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:06 executing program 5: socket$inet6(0xa, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x2, 0x80000001}) [ 230.178333] usb usb5: check_ctrlrecip: process 7564 (syz-executor5) requesting ep 01 but needs 81 [ 230.209937] usb usb5: usbfs: process 7564 (syz-executor5) did not claim interface 0 before use 21:52:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)=ANY=[], &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 21:52:07 executing program 2: mlockall(0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) [ 230.377242] usb usb5: check_ctrlrecip: process 7584 (syz-executor5) requesting ep 01 but needs 81 [ 230.463512] usb usb5: usbfs: process 7584 (syz-executor5) did not claim interface 0 before use [ 230.496126] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 21:52:07 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:07 executing program 3: 21:52:07 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:07 executing program 3: [ 230.665133] usb usb5: check_ctrlrecip: process 7606 (syz-executor5) requesting ep 01 but needs 81 [ 230.701464] usb usb5: usbfs: process 7606 (syz-executor5) did not claim interface 0 before use 21:52:07 executing program 1: 21:52:07 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x2, 0x80000001}) [ 230.832976] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 21:52:07 executing program 4: 21:52:07 executing program 3: 21:52:07 executing program 1: 21:52:07 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:07 executing program 2: 21:52:07 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:07 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:07 executing program 2: 21:52:07 executing program 3: 21:52:07 executing program 1: [ 231.200897] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 21:52:07 executing program 4: 21:52:08 executing program 3: 21:52:08 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r1, 0x1) 21:52:08 executing program 1: 21:52:08 executing program 4: 21:52:08 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x0, 0x80000001}) 21:52:08 executing program 3: 21:52:08 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:08 executing program 1: 21:52:08 executing program 4: 21:52:08 executing program 3: 21:52:08 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x2}) 21:52:08 executing program 1: 21:52:08 executing program 4: [ 231.660573] vhci_hcd: default hub control req: 0200 v0000 i0000 l0 [ 231.682075] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 21:52:08 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r1, 0x1) 21:52:08 executing program 5: 21:52:08 executing program 3: 21:52:08 executing program 4: 21:52:08 executing program 1: 21:52:08 executing program 5: syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) 21:52:08 executing program 3: mlockall(0x5) 21:52:08 executing program 4: mknod(&(0x7f0000000100)='./file0\x00', 0x1044, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0xc) open(&(0x7f0000000200)='./file0\x00', 0x1, 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) close(r0) flock(r0, 0x0) 21:52:08 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:08 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r1, 0x1) [ 232.072421] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 21:52:08 executing program 5 (fault-call:3 fault-nth:0): socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d000010000000fdda8d9d0000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000001800000000000000000000000000000000000000000000000000000000000001ac1414bb000000000000000000000000830005000000000002000000e000000100000000"], 0x80}}, 0x0) 21:52:08 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:09 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:09 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:09 executing program 2: socketpair$unix(0x1, 0x2000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000040)={'syzkaller0\x00', 0x404}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)) setfsgid(r4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000240)={'veth0_to_bRydge\x00', 0x602}) [ 232.292847] usb usb5: check_ctrlrecip: process 7743 (syz-executor5) requesting ep 01 but needs 81 [ 232.310557] usb usb5: usbfs: process 7743 (syz-executor5) did not claim interface 0 before use 21:52:09 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x2, 0x80000001}) [ 232.362278] ntfs: (device loop4): ntfs_fill_super(): Unable to determine device size. [ 232.375121] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 232.399885] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 21:52:09 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x4) sendto$inet(r1, &(0x7f00000000c0)="b0", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r1, &(0x7f00000032c0)=[{{&(0x7f0000000100), 0x80, &(0x7f0000000640)=[{&(0x7f0000000200)=""/218, 0xda}], 0x1}}, {{&(0x7f0000000b40)=@nfc, 0x80, &(0x7f0000001f00), 0x0, &(0x7f0000000540)=""/17, 0x11}}], 0x2, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="ed96bcee8ef87a3cf34f23350cef0ffdae78cf9981a8f816457f97765857cf957ea9000000000000000000000000000000"], 0xb) 21:52:09 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0x1000) read$FUSE(r1, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) llistxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480)=""/222, 0x1848fbac9b87a7fd) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x2, 0x22) lgetxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@random={'trusted.', 'rootmode'}, &(0x7f0000001580)=""/146, 0x92) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000080)=0x6) read$FUSE(r1, &(0x7f0000000580), 0x1000) write$FUSE_INTERRUPT(r1, &(0x7f00000000c0)={0x10, 0x0, 0x3}, 0x10) [ 232.517496] usb usb5: check_ctrlrecip: process 7778 (syz-executor5) requesting ep 01 but needs 81 [ 232.533330] usb usb5: usbfs: process 7778 (syz-executor5) did not claim interface 0 before use [ 232.546076] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:52:09 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0045878, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:09 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:09 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:09 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:09 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105502, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="b4000000000000008700020000dfdcc3a300000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 21:52:09 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5460, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:09 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185568, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:09 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = epoll_create(0x9) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000000)=0xcc45, 0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000100)={0x1, 0xfffffffffffffffa, 0x1f, 0x0, 0x0, [], [], [], 0x8, 0x1}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) [ 232.802789] ntfs: (device loop4): ntfs_fill_super(): Unable to determine device size. [ 232.889157] overlayfs: failed to resolve './file1': -2 21:52:09 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:09 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:10 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60ea, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) sysinfo(&(0x7f0000000840)=""/224) close(0xffffffffffffffff) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x2, 0x9, 0x19, 0x15, "1594a6c9186f20539d7ed441284d5e2ba81d4a93a59163df0ae7ebb1947626406acc4342c83ed73d5aa78049e95aac377241ff031b13415a5c0dc2a9bf4ffaba", "27d4409e1273a909cdbb9c04a6b8e37631d9d5e26bf9ca82bb17660e4f343e60", [0x80000000, 0x4]}) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ashmem\x00', 0x4000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x20002, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000480)=0xcdc, 0x4) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x3df}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000380)={r3, 0x5, 0x4}, 0x8) syz_emit_ethernet(0x46, &(0x7f0000000700)={@broadcast, @empty=[0x7], [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x3c, 0x0, @dev, @local, {[], @dccp={{0x2c00, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000100)={'vlan0\x00', 0x5}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b40)="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", 0x2761, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000003c0)={r3, 0x75, "0b1facc618a93be95ecb5e992f6f351dd69a83699592ab24460ff59440c48fd5126979ce548fac39bf03baa09cc34b81ec00928fa09800180eca1ab7b6ce53e7ae68f663ecf956cdaa0bd7e8f658d20e5965b2b7c8639f6bb774f49da711286c44a58d0ae3d12e312216624c057508c1dfece28ed6"}, &(0x7f0000000440)=0x7d) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180), 0x85, &(0x7f0000000040)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000000)=0x800c0000ffef) 21:52:10 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:10 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x200000, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000280), &(0x7f0000000340), &(0x7f00000003c0)=0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x202000, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xc00}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0xe00}}], [{@fsname={'fsname', 0x3d, 'devpts\x00'}}, {@obj_user={'obj_user', 0x3d, 'eth1md5sumvboxnet0,\x00'}}]}}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000500)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000540)={r3, 0x0, r0}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB='/hev/sg0\x00'], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='devpts\x00', 0x0, &(0x7f0000000380)='eth1md5sumvboxnet0,\x00') r4 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x8, 0x400000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000080)) 21:52:10 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:10 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:10 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:10 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) [ 233.489528] devpts: called with bogus options 21:52:10 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f0000000000)={0x2, 0x80000001}) [ 233.530106] devpts: called with bogus options 21:52:10 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, r0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r2, 0x80304d65, &(0x7f0000000080)) 21:52:10 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:10 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:10 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5451, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:10 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60ea, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) sysinfo(&(0x7f0000000840)=""/224) close(0xffffffffffffffff) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x2, 0x9, 0x19, 0x15, "1594a6c9186f20539d7ed441284d5e2ba81d4a93a59163df0ae7ebb1947626406acc4342c83ed73d5aa78049e95aac377241ff031b13415a5c0dc2a9bf4ffaba", "27d4409e1273a909cdbb9c04a6b8e37631d9d5e26bf9ca82bb17660e4f343e60", [0x80000000, 0x4]}) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ashmem\x00', 0x4000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000940)=ANY=[@ANYBLOB="ac1414aaffffffffff0000ffffffffffaaaaaaaaaa1b00000000000000000000000000000000000000ffff00ff0000000000000000000000000000000000000000000000000000000000000000000000ff00ffff0000000000000000000000000005004082bbffff00e900007665746831000000000000000000000076657468315f746f5f626f6e6400000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000080000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000003faff830701000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb568e847e1c20ad0000ffffffffffffffff08000000ffffffffac1414aae0000001ffffffffff000000aaaaaaaaaabb000000000000000000000000000000000000ffffffff00ff00000000000000000000000000000000000000000000000000000000000000000000ffff9e00ff000000000000000000000000080008000500ff01c400006e72300000000000000000000000000076657468315f746f5f6272696467650000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000200000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007f000001ac1414aa08000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x20002, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000480)=0xcdc, 0x4) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x3df}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000380)={r3, 0x5, 0x4}, 0x8) syz_emit_ethernet(0x46, &(0x7f0000000700)={@broadcast, @empty=[0x7], [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x3c, 0x0, @dev, @local, {[], @dccp={{0x2c00, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000100)={'vlan0\x00', 0x5}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b40)="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", 0x2761, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000003c0)={r3, 0x75, "0b1facc618a93be95ecb5e992f6f351dd69a83699592ab24460ff59440c48fd5126979ce548fac39bf03baa09cc34b81ec00928fa09800180eca1ab7b6ce53e7ae68f663ecf956cdaa0bd7e8f658d20e5965b2b7c8639f6bb774f49da711286c44a58d0ae3d12e312216624c057508c1dfece28ed6"}, &(0x7f0000000440)=0x7d) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180), 0x85, &(0x7f0000000040)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000000)=0x800c0000ffef) 21:52:10 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:10 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:10 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:10 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:10 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:10 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185548, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:11 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:11 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:11 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4008550d, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:11 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:11 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:11 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:11 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:11 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:11 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5450, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:11 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:11 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:11 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:11 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:11 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:11 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:11 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:11 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) [ 235.028538] usb usb5: usbfs: process 8084 (syz-executor5) did not claim interface 2 before use 21:52:11 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc018556c, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:11 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) [ 235.104676] __ntfs_error: 21 callbacks suppressed [ 235.104686] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. [ 235.118371] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. [ 235.224313] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 235.239363] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. 21:52:12 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:12 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:12 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) [ 235.291660] ntfs: (device loop4): ntfs_fill_super(): Unable to determine device size. 21:52:12 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:12 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0182500, &(0x7f0000000000)={0x2, 0x80000001}) [ 235.460996] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. [ 235.500890] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 21:52:12 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:12 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc018557a, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:12 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) [ 235.562873] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. 21:52:12 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:12 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) [ 235.671894] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 21:52:12 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000000)={0x2, 0x80000001}) [ 235.756008] ntfs: (device loop4): ntfs_fill_super(): Unable to determine device size. 21:52:12 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:12 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:12 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:12 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:12 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004551a, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:12 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:12 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004551e, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:12 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:12 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:12 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:13 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185503, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:13 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:13 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:13 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:13 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc018554c, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:13 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:13 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:13 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:13 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:13 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:13 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x2, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:13 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:13 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) [ 236.866961] overlayfs: failed to resolve './file1': -2 21:52:13 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5421, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:13 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:13 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:13 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:13 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004550c, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:13 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:13 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:13 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:13 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185504, &(0x7f0000000000)={0x2, 0x80000001}) [ 237.146425] overlayfs: failed to resolve './file1': -2 21:52:13 executing program 3: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:14 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:14 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0045878, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:14 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:14 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:14 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:14 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:14 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4020940d, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:14 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) [ 237.638195] overlayfs: missing 'lowerdir' 21:52:14 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:14 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:14 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0189436, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:14 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) [ 237.792989] overlayfs: failed to resolve './file1': -2 21:52:14 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:14 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:14 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc020660b, &(0x7f0000000000)={0x2, 0x80000001}) [ 237.885606] overlayfs: missing 'lowerdir' 21:52:14 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:14 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:14 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045515, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:14 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:14 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) [ 238.083562] overlayfs: unrecognized mount option "lowerdir" or missing value 21:52:14 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) [ 238.137720] overlayfs: failed to resolve './file1': -2 21:52:14 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:14 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8010550e, &(0x7f0000000000)={0x2, 0x80000001}) [ 238.172720] overlayfs: failed to resolve './file1': -2 [ 238.190636] overlayfs: failed to resolve './file1': -2 21:52:14 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,wor']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:14 executing program 2: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:14 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:15 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x550b, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:15 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) [ 238.354337] overlayfs: unrecognized mount option "wor" or missing value [ 238.363426] overlayfs: failed to resolve './file1': -2 21:52:15 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:15 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) [ 238.429450] overlayfs: failed to resolve './file1': -2 21:52:15 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:15 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185506, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:15 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=.']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:15 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:15 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:15 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) [ 238.561620] overlayfs: missing 'lowerdir' [ 238.639019] overlayfs: failed to resolve './file1': -2 21:52:15 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:15 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185505, &(0x7f0000000000)={0x2, 0x80000001}) [ 238.685140] overlayfs: workdir and upperdir must be separate subtrees 21:52:15 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008550e, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:15 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:15 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:15 executing program 4: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:15 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./fi']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:15 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f0000000000)={0x2, 0x80000001}) [ 238.904897] overlayfs: missing 'lowerdir' [ 238.921975] overlayfs: failed to resolve './file1': -2 21:52:15 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) [ 238.967941] overlayfs: failed to resolve './fi': -2 21:52:15 executing program 4: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:15 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:15 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:15 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) [ 239.107081] overlayfs: unrecognized mount option "lowerdir" or missing value 21:52:15 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0186200, &(0x7f0000000000)={0x2, 0x80000001}) [ 239.149045] usb usb5: usbfs: interface 0 claimed by hub while 'syz-executor5' sets config #2 [ 239.176024] overlayfs: failed to resolve './file1': -2 [ 239.186917] overlayfs: failed to resolve './file': -2 21:52:15 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,wor']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) [ 239.232954] overlayfs: missing 'lowerdir' 21:52:16 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:16 executing program 4: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:16 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) [ 239.343333] overlayfs: failed to resolve './file1': -2 21:52:16 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc018550a, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:16 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) [ 239.420960] overlayfs: unrecognized mount option "wor" or missing value 21:52:16 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105500, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:16 executing program 1: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) [ 239.545718] overlayfs: missing 'lowerdir' 21:52:16 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:16 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=.']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:16 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:16 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185574, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:16 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) [ 239.744194] overlayfs: missing 'lowerdir' [ 239.745795] overlayfs: workdir and upperdir must be separate subtrees 21:52:16 executing program 1: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) [ 239.788093] overlayfs: missing 'lowerdir' 21:52:16 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:16 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:16 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:16 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./fi']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:16 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x40085511, &(0x7f0000000000)={0x2, 0x80000001}) [ 239.978776] overlayfs: missing 'lowerdir' 21:52:16 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:16 executing program 1: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:16 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) [ 240.045194] overlayfs: missing 'lowerdir' [ 240.055382] overlayfs: failed to resolve './fi': -2 21:52:16 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:16 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60ea, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) sysinfo(&(0x7f0000000840)=""/224) close(0xffffffffffffffff) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x2, 0x9, 0x19, 0x15, "1594a6c9186f20539d7ed441284d5e2ba81d4a93a59163df0ae7ebb1947626406acc4342c83ed73d5aa78049e95aac377241ff031b13415a5c0dc2a9bf4ffaba", "27d4409e1273a909cdbb9c04a6b8e37631d9d5e26bf9ca82bb17660e4f343e60", [0x80000000, 0x4]}) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ashmem\x00', 0x4000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x20002, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000480)=0xcdc, 0x4) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000002c0)={0x0, 0x3df}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000380)={r3, 0x5, 0x4}, 0x8) syz_emit_ethernet(0x46, &(0x7f0000000700)={@broadcast, @empty=[0x7], [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x3c, 0x0, @dev, @local, {[], @dccp={{0x2c00, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000000)) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000100)={'vlan0\x00', 0x5}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b40)="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", 0x2761, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000003c0)={r3, 0x75, "0b1facc618a93be95ecb5e992f6f351dd69a83699592ab24460ff59440c48fd5126979ce548fac39bf03baa09cc34b81ec00928fa09800180eca1ab7b6ce53e7ae68f663ecf956cdaa0bd7e8f658d20e5965b2b7c8639f6bb774f49da711286c44a58d0ae3d12e312216624c057508c1dfece28ed6"}, &(0x7f0000000440)=0x7d) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180), 0x85, &(0x7f0000000040)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000000)=0x800c0000ffef) 21:52:16 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5452, &(0x7f0000000000)={0x2, 0x80000001}) [ 240.155104] __ntfs_error: 69 callbacks suppressed [ 240.155113] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 21:52:16 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) [ 240.214907] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. [ 240.229179] ntfs: (device loop4): ntfs_fill_super(): Unable to determine device size. 21:52:16 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) [ 240.259477] overlayfs: missing 'lowerdir' [ 240.278635] overlayfs: failed to resolve './file': -2 21:52:17 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:17 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x551f, &(0x7f0000000000)={0x2, 0x80000001}) [ 240.357990] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. [ 240.400037] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 240.404037] overlayfs: missing 'lowerdir' 21:52:17 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) [ 240.449251] ntfs: (device loop4): ntfs_fill_super(): Unable to determine device size. [ 240.462273] overlayfs: missing 'lowerdir' 21:52:17 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0186500, &(0x7f0000000000)={0x2, 0x80000001}) [ 240.516244] overlayfs: missing 'lowerdir' 21:52:17 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:17 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) [ 240.603270] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 21:52:17 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:17 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185507, &(0x7f0000000000)={0x2, 0x80000001}) [ 240.709187] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 21:52:17 executing program 3 (fault-call:6 fault-nth:0): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:17 executing program 2 (fault-call:5 fault-nth:0): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) [ 240.779629] overlayfs: missing 'lowerdir' [ 240.791655] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. [ 240.851116] overlayfs: missing 'lowerdir' [ 240.857754] ntfs: (device loop4): ntfs_fill_super(): Unable to determine device size. 21:52:17 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4008550c, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:17 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:17 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) [ 240.916954] overlayfs: missing 'lowerdir' [ 240.937377] FAULT_INJECTION: forcing a failure. [ 240.937377] name failslab, interval 1, probability 0, space 0, times 1 [ 240.996399] FAULT_INJECTION: forcing a failure. [ 240.996399] name failslab, interval 1, probability 0, space 0, times 1 [ 241.013218] CPU: 0 PID: 8923 Comm: syz-executor2 Not tainted 4.19.0-rc6+ #265 [ 241.020527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.029892] Call Trace: [ 241.032618] dump_stack+0x1c4/0x2b4 [ 241.036273] ? dump_stack_print_info.cold.2+0x52/0x52 [ 241.041648] ? graph_lock+0x170/0x170 [ 241.045522] ? arch_local_save_flags+0x40/0x40 [ 241.050176] should_fail.cold.4+0xa/0x17 [ 241.054247] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 241.059421] ? get_pid_task+0xd6/0x1a0 [ 241.063318] ? graph_lock+0x170/0x170 [ 241.067140] ? find_held_lock+0x36/0x1c0 [ 241.071219] ? find_held_lock+0x36/0x1c0 [ 241.075398] ? ___might_sleep+0x1ed/0x300 [ 241.079553] ? arch_local_save_flags+0x40/0x40 [ 241.084210] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 241.089204] __should_failslab+0x124/0x180 [ 241.093489] should_failslab+0x9/0x14 [ 241.097333] kmem_cache_alloc+0x2be/0x730 [ 241.101604] ? __lock_is_held+0xb5/0x140 [ 241.105717] getname_flags+0xd0/0x5a0 [ 241.109531] user_path_at_empty+0x2d/0x50 [ 241.113727] path_setxattr+0xd6/0x230 [ 241.117547] ? setxattr+0x450/0x450 [ 241.121231] ? trace_hardirqs_on+0xbd/0x310 [ 241.125577] ? __ia32_sys_read+0xb0/0xb0 [ 241.129672] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 241.135037] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 241.140493] __x64_sys_setxattr+0xc4/0x150 [ 241.143044] overlayfs: missing 'lowerdir' [ 241.144767] do_syscall_64+0x1b9/0x820 [ 241.144786] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 241.158250] ? syscall_return_slowpath+0x5e0/0x5e0 [ 241.163178] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 241.168014] ? trace_hardirqs_on_caller+0x310/0x310 [ 241.173028] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 241.178045] ? prepare_exit_to_usermode+0x291/0x3b0 [ 241.183077] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 241.187934] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 241.193130] RIP: 0033:0x457579 [ 241.196328] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 241.215231] RSP: 002b:00007fd5b0261c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 241.222950] RAX: ffffffffffffffda RBX: 00007fd5b0261c90 RCX: 0000000000457579 [ 241.230217] RDX: 0000000020000380 RSI: 0000000020000240 RDI: 0000000020000400 [ 241.237482] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 21:52:17 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045519, &(0x7f0000000000)={0x2, 0x80000001}) [ 241.244835] R10: 0000000000000015 R11: 0000000000000246 R12: 00007fd5b02626d4 [ 241.252106] R13: 00000000004c42ec R14: 00000000004d71a0 R15: 0000000000000004 [ 241.259397] CPU: 1 PID: 8921 Comm: syz-executor3 Not tainted 4.19.0-rc6+ #265 [ 241.266686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.276043] Call Trace: [ 241.278649] dump_stack+0x1c4/0x2b4 [ 241.282290] ? dump_stack_print_info.cold.2+0x52/0x52 [ 241.282307] ? graph_lock+0x170/0x170 [ 241.282328] ? arch_local_save_flags+0x40/0x40 21:52:18 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) [ 241.291307] should_fail.cold.4+0xa/0x17 [ 241.291327] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 241.291346] ? get_pid_task+0xd6/0x1a0 [ 241.305046] ? graph_lock+0x170/0x170 [ 241.305069] ? find_held_lock+0x36/0x1c0 [ 241.305098] ? find_held_lock+0x36/0x1c0 [ 241.305132] ? ___might_sleep+0x1ed/0x300 [ 241.305148] ? arch_local_save_flags+0x40/0x40 [ 241.305170] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 241.305192] __should_failslab+0x124/0x180 [ 241.305209] should_failslab+0x9/0x14 [ 241.305224] kmem_cache_alloc+0x2be/0x730 [ 241.305236] ? __lock_is_held+0xb5/0x140 [ 241.305265] getname_flags+0xd0/0x5a0 [ 241.317485] user_path_at_empty+0x2d/0x50 [ 241.317506] path_setxattr+0xd6/0x230 [ 241.317526] ? setxattr+0x450/0x450 [ 241.328193] overlayfs: unrecognized mount option "lowerdir" or missing value [ 241.330297] ? trace_hardirqs_on+0xbd/0x310 [ 241.330313] ? __ia32_sys_read+0xb0/0xb0 [ 241.330333] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 241.387815] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 241.393285] __x64_sys_setxattr+0xc4/0x150 21:52:18 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004550d, &(0x7f0000000000)={0x2, 0x80000001}) [ 241.393308] do_syscall_64+0x1b9/0x820 [ 241.393324] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 241.393341] ? syscall_return_slowpath+0x5e0/0x5e0 [ 241.393354] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 241.393371] ? trace_hardirqs_on_caller+0x310/0x310 [ 241.393384] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 241.393402] ? prepare_exit_to_usermode+0x291/0x3b0 [ 241.401787] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 241.401812] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 241.401823] RIP: 0033:0x457579 21:52:18 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f0000000000)={0x2, 0x80000001}) [ 241.401846] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 241.434218] overlayfs: missing 'lowerdir' [ 241.436813] RSP: 002b:00007f89df9e3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 241.436831] RAX: ffffffffffffffda RBX: 00007f89df9e3c90 RCX: 0000000000457579 [ 241.436843] RDX: 0000000020000380 RSI: 0000000020000240 RDI: 0000000020000400 [ 241.436856] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 241.486498] cgroup: fork rejected by pids controller in [ 241.490464] R10: 0000000000000015 R11: 0000000000000246 R12: 00007f89df9e46d4 [ 241.490474] R13: 00000000004c42ec R14: 00000000004d71a0 R15: 0000000000000003 [ 241.499324] /syz5 21:52:18 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185560, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:18 executing program 2 (fault-call:5 fault-nth:1): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:18 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:18 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:18 executing program 3 (fault-call:6 fault-nth:1): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:18 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) [ 241.733921] overlayfs: unrecognized mount option "lowerdir" or missing value [ 241.744844] overlayfs: unrecognized mount option "lowerdir" or missing value [ 241.746072] FAULT_INJECTION: forcing a failure. [ 241.746072] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 241.763853] CPU: 0 PID: 8986 Comm: syz-executor2 Not tainted 4.19.0-rc6+ #265 [ 241.763863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 241.763869] Call Trace: [ 241.763895] dump_stack+0x1c4/0x2b4 [ 241.763916] ? dump_stack_print_info.cold.2+0x52/0x52 [ 241.763933] ? mark_held_locks+0x130/0x130 [ 241.763971] should_fail.cold.4+0xa/0x17 [ 241.775339] overlayfs: missing 'lowerdir' [ 241.780589] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 241.780608] ? graph_lock+0x170/0x170 [ 241.780626] ? graph_lock+0x170/0x170 [ 241.817138] ? mark_held_locks+0x130/0x130 [ 241.821446] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 241.827110] ? _parse_integer+0x134/0x180 [ 241.831245] ? graph_lock+0x170/0x170 [ 241.835031] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 241.840652] ? _kstrtoull+0x188/0x250 [ 241.844452] ? _parse_integer+0x180/0x180 [ 241.848620] ? graph_lock+0x170/0x170 [ 241.852404] ? lock_release+0x970/0x970 [ 241.856362] ? arch_local_save_flags+0x40/0x40 [ 241.860933] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 241.866543] ? should_fail+0x22d/0xd01 [ 241.870423] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 241.875558] __alloc_pages_nodemask+0x34b/0xde0 [ 241.880231] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 241.885250] ? find_held_lock+0x36/0x1c0 [ 241.889359] ? ___might_sleep+0x1ed/0x300 [ 241.893503] ? trace_hardirqs_off+0xb8/0x310 [ 241.897901] cache_grow_begin+0x91/0x8c0 [ 241.901945] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 241.907501] ? check_preemption_disabled+0x48/0x200 [ 241.912504] kmem_cache_alloc+0x665/0x730 [ 241.916635] ? __lock_is_held+0xb5/0x140 [ 241.920693] getname_flags+0xd0/0x5a0 [ 241.924479] user_path_at_empty+0x2d/0x50 [ 241.928622] path_setxattr+0xd6/0x230 [ 241.932409] ? setxattr+0x450/0x450 [ 241.936018] ? trace_hardirqs_on+0xbd/0x310 [ 241.940345] ? __ia32_sys_read+0xb0/0xb0 [ 241.944483] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 241.949915] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 241.955349] __x64_sys_setxattr+0xc4/0x150 [ 241.959585] do_syscall_64+0x1b9/0x820 [ 241.963466] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 241.968821] ? syscall_return_slowpath+0x5e0/0x5e0 [ 241.973731] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 241.978553] ? trace_hardirqs_on_caller+0x310/0x310 [ 241.983553] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 241.988560] ? prepare_exit_to_usermode+0x291/0x3b0 [ 241.993559] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 241.998396] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 242.003576] RIP: 0033:0x457579 [ 242.006752] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 242.025635] RSP: 002b:00007fd5b0261c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc 21:52:18 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045503, &(0x7f0000000000)={0x2, 0x80000001}) [ 242.033329] RAX: ffffffffffffffda RBX: 00007fd5b0261c90 RCX: 0000000000457579 [ 242.040583] RDX: 0000000020000380 RSI: 0000000020000240 RDI: 0000000020000400 [ 242.047834] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 242.055086] R10: 0000000000000015 R11: 0000000000000246 R12: 00007fd5b02626d4 [ 242.062336] R13: 00000000004c42ec R14: 00000000004d71a0 R15: 0000000000000004 [ 242.072599] overlayfs: failed to resolve './file1': -2 21:52:18 executing program 2 (fault-call:5 fault-nth:2): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) [ 242.082531] FAULT_INJECTION: forcing a failure. [ 242.082531] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 242.094346] CPU: 1 PID: 9003 Comm: syz-executor3 Not tainted 4.19.0-rc6+ #265 [ 242.094356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.094362] Call Trace: [ 242.094387] dump_stack+0x1c4/0x2b4 [ 242.094409] ? dump_stack_print_info.cold.2+0x52/0x52 [ 242.094427] ? mark_held_locks+0x130/0x130 [ 242.094450] should_fail.cold.4+0xa/0x17 [ 242.111336] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 242.136078] ? graph_lock+0x170/0x170 [ 242.139892] ? graph_lock+0x170/0x170 [ 242.144080] ? mark_held_locks+0x130/0x130 [ 242.148331] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 242.153876] ? _parse_integer+0x134/0x180 [ 242.158048] ? graph_lock+0x170/0x170 [ 242.161863] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 242.167409] ? _kstrtoull+0x188/0x250 [ 242.171221] ? _parse_integer+0x180/0x180 [ 242.175389] ? graph_lock+0x170/0x170 [ 242.179202] ? lock_release+0x970/0x970 21:52:19 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x40049409, &(0x7f0000000000)={0x2, 0x80000001}) [ 242.183184] ? arch_local_save_flags+0x40/0x40 [ 242.187801] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 242.193340] ? should_fail+0x22d/0xd01 [ 242.193360] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 242.193383] __alloc_pages_nodemask+0x34b/0xde0 [ 242.193404] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 242.193445] ? find_held_lock+0x36/0x1c0 [ 242.202541] ? ___might_sleep+0x1ed/0x300 [ 242.202563] ? trace_hardirqs_off+0xb8/0x310 [ 242.216257] cache_grow_begin+0x91/0x8c0 [ 242.216275] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 242.216294] ? check_preemption_disabled+0x48/0x200 [ 242.216329] kmem_cache_alloc+0x665/0x730 [ 242.216342] ? __lock_is_held+0xb5/0x140 [ 242.216364] getname_flags+0xd0/0x5a0 [ 242.216382] user_path_at_empty+0x2d/0x50 [ 242.224966] path_setxattr+0xd6/0x230 [ 242.224988] ? setxattr+0x450/0x450 [ 242.225002] ? trace_hardirqs_on+0xbd/0x310 [ 242.225026] ? __ia32_sys_read+0xb0/0xb0 [ 242.225042] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 242.225062] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 242.248005] __x64_sys_setxattr+0xc4/0x150 [ 242.255936] do_syscall_64+0x1b9/0x820 [ 242.255954] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 242.255970] ? syscall_return_slowpath+0x5e0/0x5e0 [ 242.255985] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 242.256004] ? trace_hardirqs_on_caller+0x310/0x310 [ 242.256029] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 242.256046] ? prepare_exit_to_usermode+0x291/0x3b0 [ 242.256069] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 242.326512] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 242.331724] RIP: 0033:0x457579 [ 242.334947] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 242.353874] RSP: 002b:00007f89df9c2c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 242.353891] RAX: ffffffffffffffda RBX: 00007f89df9c2c90 RCX: 0000000000457579 [ 242.353899] RDX: 0000000020000380 RSI: 0000000020000240 RDI: 0000000020000400 [ 242.353907] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 21:52:19 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, &(0x7f0000000000)={0x2, 0x80000001}) 21:52:19 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f0000000000)={0x2, 0x80000001}) [ 242.353916] R10: 0000000000000015 R11: 0000000000000246 R12: 00007f89df9c36d4 [ 242.353924] R13: 00000000004c42ec R14: 00000000004d71a0 R15: 0000000000000005 21:52:19 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:19 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:19 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:19 executing program 3 (fault-call:6 fault-nth:2): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:19 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551c, &(0x7f0000000000)={0x2, 0x80000001}) [ 242.572610] FAULT_INJECTION: forcing a failure. [ 242.572610] name failslab, interval 1, probability 0, space 0, times 0 [ 242.614258] CPU: 0 PID: 9044 Comm: syz-executor2 Not tainted 4.19.0-rc6+ #265 [ 242.621583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.630956] Call Trace: [ 242.633578] dump_stack+0x1c4/0x2b4 [ 242.637229] ? dump_stack_print_info.cold.2+0x52/0x52 [ 242.642444] ? find_held_lock+0x36/0x1c0 [ 242.646527] should_fail.cold.4+0xa/0x17 [ 242.650603] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 242.655724] ? graph_lock+0x170/0x170 [ 242.659526] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 242.665076] ? trace_hardirqs_on+0x310/0x310 [ 242.669512] ? graph_lock+0x170/0x170 [ 242.673319] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 242.678896] ? find_held_lock+0x36/0x1c0 [ 242.682963] ? __lock_is_held+0xb5/0x140 [ 242.683001] ? ___might_sleep+0x1ed/0x300 [ 242.683022] ? arch_local_save_flags+0x40/0x40 [ 242.695798] __should_failslab+0x124/0x180 [ 242.700042] should_failslab+0x9/0x14 [ 242.703958] kmem_cache_alloc+0x2be/0x730 [ 242.708130] __d_alloc+0xc8/0xcc0 [ 242.711613] ? shrink_dcache_for_umount+0x2b0/0x2b0 [ 242.716635] ? print_usage_bug+0xc0/0xc0 [ 242.720708] ? print_usage_bug+0xc0/0xc0 [ 242.724785] ? print_usage_bug+0xc0/0xc0 [ 242.728852] ? graph_lock+0x170/0x170 [ 242.732688] ? __lock_acquire+0x7ec/0x4ec0 [ 242.736939] ? __lock_acquire+0x7ec/0x4ec0 [ 242.741201] d_alloc+0x96/0x380 [ 242.744492] ? mark_held_locks+0x130/0x130 [ 242.748731] ? __d_alloc+0xcc0/0xcc0 [ 242.752462] d_alloc_parallel+0x15a/0x1f40 [ 242.756706] ? __lock_acquire+0x7ec/0x4ec0 [ 242.761038] ? up_write+0x7b/0x220 [ 242.764933] ? __d_lookup_rcu+0xaa0/0xaa0 [ 242.769112] ? graph_lock+0x170/0x170 [ 242.772926] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 242.778480] ? check_preemption_disabled+0x48/0x200 [ 242.783500] ? check_preemption_disabled+0x48/0x200 [ 242.788526] ? graph_lock+0x170/0x170 [ 242.788551] ? graph_lock+0x170/0x170 [ 242.796128] ? find_held_lock+0x36/0x1c0 [ 242.796153] ? __lockdep_init_map+0x105/0x590 [ 242.796163] ? find_held_lock+0x36/0x1c0 [ 242.796181] ? __lockdep_init_map+0x105/0x590 [ 242.813260] ? lockdep_init_map+0x9/0x10 [ 242.817331] ? __init_waitqueue_head+0x9e/0x150 [ 242.822019] ? init_wait_entry+0x1c0/0x1c0 [ 242.826275] __lookup_slow+0x1e6/0x540 [ 242.830079] overlayfs: unrecognized mount option "lowerdir" or missing value [ 242.830164] ? vfs_unlink+0x510/0x510 [ 242.841138] ? down_read+0xb0/0x1d0 [ 242.844881] ? lookup_slow+0x49/0x80 [ 242.848608] ? __down_interruptible+0x700/0x700 [ 242.853288] ? lookup_fast+0x470/0x12a0 [ 242.857277] ? __follow_mount_rcu.isra.33.part.34+0x890/0x890 [ 242.863193] lookup_slow+0x57/0x80 [ 242.866830] walk_component+0x92b/0x25c0 [ 242.870891] ? inode_permission+0xb2/0x560 [ 242.875170] ? path_init+0x1ed0/0x1ed0 [ 242.879079] ? walk_component+0x25c0/0x25c0 [ 242.883438] ? save_stack+0xa9/0xd0 [ 242.887092] ? kasan_slab_alloc+0x12/0x20 [ 242.891245] ? kmem_cache_alloc+0x12e/0x730 [ 242.895566] ? getname_flags+0xd0/0x5a0 [ 242.899537] ? user_path_at_empty+0x2d/0x50 [ 242.903869] path_lookupat.isra.43+0x212/0xc00 [ 242.908456] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 242.913655] ? path_parentat.isra.41+0x160/0x160 [ 242.918418] ? usercopy_warn+0x110/0x110 [ 242.922488] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 242.928033] ? check_preemption_disabled+0x48/0x200 [ 242.933061] filename_lookup+0x26a/0x520 [ 242.937129] ? filename_parentat.isra.56+0x570/0x570 [ 242.942266] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 242.947823] ? digsig_verify+0x1530/0x1530 [ 242.952067] ? kmem_cache_alloc+0x33a/0x730 [ 242.956407] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 242.961958] ? getname_flags+0x26e/0x5a0 [ 242.966030] user_path_at_empty+0x40/0x50 [ 242.970190] path_setxattr+0xd6/0x230 [ 242.974009] ? setxattr+0x450/0x450 [ 242.977644] ? trace_hardirqs_on+0xbd/0x310 [ 242.981990] ? __ia32_sys_read+0xb0/0xb0 [ 242.986169] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 242.991548] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 242.997013] __x64_sys_setxattr+0xc4/0x150 [ 243.001267] do_syscall_64+0x1b9/0x820 [ 243.005171] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 243.010549] ? syscall_return_slowpath+0x5e0/0x5e0 [ 243.015482] ? trace_hardirqs_on_caller+0x310/0x310 [ 243.015500] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 243.015601] ? recalc_sigpending_tsk+0x180/0x180 [ 243.015619] ? kasan_check_write+0x14/0x20 [ 243.025636] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 243.025663] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.025675] RIP: 0033:0x457579 21:52:19 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x63, 0x80000001}) 21:52:19 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x62, 0x80000001}) 21:52:19 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x65, 0x80000001}) [ 243.025691] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 243.025698] RSP: 002b:00007fd5b0240c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 243.039523] RAX: ffffffffffffffda RBX: 00007fd5b0240c90 RCX: 0000000000457579 [ 243.039533] RDX: 0000000020000380 RSI: 0000000020000240 RDI: 0000000020000400 [ 243.039542] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 243.039554] R10: 0000000000000015 R11: 0000000000000246 R12: 00007fd5b02416d4 [ 243.066988] R13: 00000000004c42ec R14: 00000000004d71a0 R15: 0000000000000006 21:52:20 executing program 2 (fault-call:5 fault-nth:3): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:20 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x9, 0x80000001}) 21:52:20 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:20 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:20 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:20 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,wor']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:20 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) [ 243.395974] overlayfs: unrecognized mount option "wor" or missing value [ 243.396282] overlayfs: missing 'lowerdir' [ 243.408927] overlayfs: unrecognized mount option "lowerdir" or missing value [ 243.412751] FAULT_INJECTION: forcing a failure. [ 243.412751] name failslab, interval 1, probability 0, space 0, times 0 [ 243.533432] CPU: 0 PID: 9099 Comm: syz-executor2 Not tainted 4.19.0-rc6+ #265 [ 243.540768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.550219] Call Trace: [ 243.552835] dump_stack+0x1c4/0x2b4 [ 243.556493] ? dump_stack_print_info.cold.2+0x52/0x52 [ 243.561700] ? __lock_acquire+0x7ec/0x4ec0 [ 243.561730] should_fail.cold.4+0xa/0x17 [ 243.561755] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 243.575136] ? graph_lock+0x170/0x170 [ 243.575154] ? print_usage_bug+0xc0/0xc0 [ 243.575178] ? graph_lock+0x170/0x170 [ 243.575190] ? __lock_acquire+0x7ec/0x4ec0 [ 243.575214] ? find_held_lock+0x36/0x1c0 [ 243.575231] ? __lock_is_held+0xb5/0x140 [ 243.575256] ? ___might_sleep+0x1ed/0x300 [ 243.603231] overlayfs: unrecognized mount option "lowerdir" or missing value [ 243.603528] ? arch_local_save_flags+0x40/0x40 [ 243.603547] ? print_usage_bug+0xc0/0xc0 [ 243.619376] __should_failslab+0x124/0x180 [ 243.623623] should_failslab+0x9/0x14 [ 243.627450] kmem_cache_alloc+0x2be/0x730 [ 243.631608] ? graph_lock+0x170/0x170 [ 243.635423] __d_alloc+0xc8/0xcc0 [ 243.638887] ? shrink_dcache_for_umount+0x2b0/0x2b0 [ 243.643930] ? __lock_acquire+0x7ec/0x4ec0 [ 243.648214] ? find_held_lock+0x36/0x1c0 [ 243.652290] ? print_usage_bug+0xc0/0xc0 [ 243.656367] ? mark_held_locks+0x130/0x130 [ 243.660697] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 243.665378] IPVS: ftp: loaded support on port[0] = 21 [ 243.666497] ? kasan_check_read+0x11/0x20 [ 243.666517] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 243.666535] ? rcu_bh_qs+0xc0/0xc0 [ 243.666560] d_alloc+0x96/0x380 [ 243.666577] ? __d_alloc+0xcc0/0xcc0 [ 243.666594] ? kernel_text_address+0x79/0xf0 [ 243.681190] d_alloc_parallel+0x15a/0x1f40 [ 243.681207] ? mark_held_locks+0x130/0x130 [ 243.681225] ? print_usage_bug+0xc0/0xc0 [ 243.681243] ? graph_lock+0x170/0x170 [ 243.681257] ? __lock_acquire+0x7ec/0x4ec0 [ 243.681274] ? __d_lookup_rcu+0xaa0/0xaa0 [ 243.681285] ? __d_alloc+0xc8/0xcc0 [ 243.681296] ? d_alloc+0x96/0x380 [ 243.688279] ? find_held_lock+0x36/0x1c0 [ 243.688304] ? __d_lookup+0x591/0x9e0 [ 243.688321] ? lock_downgrade+0x900/0x900 [ 243.688340] ? check_preemption_disabled+0x48/0x200 [ 243.688355] ? graph_lock+0x170/0x170 [ 243.688375] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 243.696454] ? kasan_check_read+0x11/0x20 [ 243.696471] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 243.696487] ? rcu_bh_qs+0xc0/0xc0 [ 243.696508] ? __lockdep_init_map+0x105/0x590 [ 243.696525] ? __lockdep_init_map+0x105/0x590 [ 243.696544] ? lockdep_init_map+0x9/0x10 [ 243.696561] ? __init_waitqueue_head+0x9e/0x150 [ 243.696578] ? init_wait_entry+0x1c0/0x1c0 [ 243.696602] __lookup_slow+0x1e6/0x540 [ 243.709101] ? vfs_unlink+0x510/0x510 [ 243.709128] ? down_read+0xb0/0x1d0 [ 243.709141] ? lookup_slow+0x49/0x80 [ 243.709166] ? __down_interruptible+0x700/0x700 [ 243.709179] ? d_lookup+0x221/0x340 [ 243.709199] ? inode_permission+0xb2/0x560 [ 243.717210] lookup_slow+0x57/0x80 [ 243.717230] lookup_one_len_unlocked+0xf1/0x100 [ 243.717244] ? lookup_slow+0x80/0x80 [ 243.717267] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 243.717281] ? kasan_check_read+0x11/0x20 [ 243.717295] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 243.717312] ? mark_held_locks+0x91/0x130 [ 243.725137] ovl_lookup_single+0x63/0x870 [ 243.725164] ovl_lookup_layer+0x3cf/0x4a0 [ 243.725180] ? kasan_check_write+0x14/0x20 [ 243.732673] ? override_creds+0x195/0x1f0 [ 243.732691] ? ovl_dentry_upper+0x65/0x120 [ 243.732707] ? ovl_lookup_single+0x870/0x870 [ 243.732722] ? ovl_path_real+0x400/0x400 [ 243.732748] ovl_lookup+0x5cf/0x29c0 21:52:20 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,wor']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) [ 243.732770] ? check_preemption_disabled+0x48/0x200 [ 243.732786] ? graph_lock+0x170/0x170 [ 243.740704] ? ovl_path_next+0x2e0/0x2e0 [ 243.740726] ? find_held_lock+0x36/0x1c0 [ 243.740751] ? __lockdep_init_map+0x105/0x590 [ 243.740764] ? find_held_lock+0x36/0x1c0 [ 243.740782] ? lockdep_init_map+0x9/0x10 [ 243.740800] ? __init_waitqueue_head+0x9e/0x150 [ 243.749575] ? init_wait_entry+0x1c0/0x1c0 [ 243.749601] __lookup_slow+0x2b5/0x540 [ 243.749617] ? vfs_unlink+0x510/0x510 [ 243.749641] ? down_read+0xb0/0x1d0 [ 243.749651] ? lookup_slow+0x49/0x80 [ 243.749667] ? __down_interruptible+0x700/0x700 [ 243.759572] ? lookup_fast+0x470/0x12a0 [ 243.759599] ? __follow_mount_rcu.isra.33.part.34+0x890/0x890 [ 243.759619] lookup_slow+0x57/0x80 [ 243.759637] walk_component+0x92b/0x25c0 [ 243.759653] ? inode_permission+0xb2/0x560 [ 243.759676] ? path_init+0x1ed0/0x1ed0 [ 243.768511] ? walk_component+0x25c0/0x25c0 [ 243.768543] ? save_stack+0xa9/0xd0 [ 243.768562] ? kasan_slab_alloc+0x12/0x20 [ 243.768578] ? kmem_cache_alloc+0x12e/0x730 [ 243.768589] ? getname_flags+0xd0/0x5a0 [ 243.768604] ? user_path_at_empty+0x2d/0x50 [ 243.777595] path_lookupat.isra.43+0x212/0xc00 [ 243.777613] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 243.777630] ? path_parentat.isra.41+0x160/0x160 [ 243.777649] ? usercopy_warn+0x110/0x110 [ 243.777668] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 243.777691] ? check_preemption_disabled+0x48/0x200 [ 243.786403] filename_lookup+0x26a/0x520 [ 243.786422] ? filename_parentat.isra.56+0x570/0x570 21:52:20 executing program 2 (fault-call:5 fault-nth:4): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:20 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,wor']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:20 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='uecurity.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) [ 243.786439] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 243.786467] ? digsig_verify+0x1530/0x1530 [ 243.786480] ? kmem_cache_alloc+0x33a/0x730 [ 243.786503] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 243.794581] ? getname_flags+0x26e/0x5a0 [ 243.794603] user_path_at_empty+0x40/0x50 [ 243.794624] path_setxattr+0xd6/0x230 [ 243.794647] ? setxattr+0x450/0x450 [ 243.794662] ? trace_hardirqs_on+0xbd/0x310 [ 243.794678] ? __ia32_sys_read+0xb0/0xb0 [ 243.794695] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.794709] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 243.794728] __x64_sys_setxattr+0xc4/0x150 [ 243.802130] do_syscall_64+0x1b9/0x820 [ 243.802152] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 243.802171] ? syscall_return_slowpath+0x5e0/0x5e0 [ 243.802186] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 243.802206] ? trace_hardirqs_on_caller+0x310/0x310 [ 243.802225] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 243.810620] ? prepare_exit_to_usermode+0x291/0x3b0 [ 243.810643] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 243.810668] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 243.810681] RIP: 0033:0x457579 [ 243.810699] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 243.810707] RSP: 002b:00007fd5b0261c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 243.818538] RAX: ffffffffffffffda RBX: 00007fd5b0261c90 RCX: 0000000000457579 [ 243.818548] RDX: 0000000020000380 RSI: 0000000020000240 RDI: 0000000020000400 [ 243.818557] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 243.818566] R10: 0000000000000015 R11: 0000000000000246 R12: 00007fd5b02626d4 [ 243.818595] R13: 00000000004c42ec R14: 00000000004d71a0 R15: 0000000000000004 [ 244.066492] overlayfs: unrecognized mount option "wor" or missing value [ 244.189434] overlayfs: unrecognized mount option "wor" or missing value [ 244.255886] overlayfs: './file0' not a directory [ 244.281394] FAULT_INJECTION: forcing a failure. [ 244.281394] name failslab, interval 1, probability 0, space 0, times 0 21:52:21 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:21 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,wor']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) [ 244.340405] CPU: 0 PID: 9144 Comm: syz-executor2 Not tainted 4.19.0-rc6+ #265 [ 244.347852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.357209] Call Trace: [ 244.359815] dump_stack+0x1c4/0x2b4 [ 244.363472] ? dump_stack_print_info.cold.2+0x52/0x52 [ 244.368687] should_fail.cold.4+0xa/0x17 [ 244.372768] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 244.377907] ? dput.part.26+0x4dd/0x790 [ 244.381893] ? lock_downgrade+0x900/0x900 [ 244.386073] ? graph_lock+0x170/0x170 [ 244.386096] ? graph_lock+0x170/0x170 [ 244.386116] ? do_raw_spin_unlock+0xa7/0x2f0 [ 244.398102] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 244.398131] ? find_held_lock+0x36/0x1c0 [ 244.406850] ? __lock_is_held+0xb5/0x140 [ 244.410937] ? ___might_sleep+0x1ed/0x300 [ 244.415101] ? arch_local_save_flags+0x40/0x40 [ 244.419694] ? ovl_lookup_single+0xd0/0x870 [ 244.422991] overlayfs: unrecognized mount option "lowerdir" or missing value [ 244.424031] __should_failslab+0x124/0x180 [ 244.424048] should_failslab+0x9/0x14 [ 244.424061] __kmalloc+0x2d4/0x760 [ 244.424079] ? ovl_lookup_single+0x870/0x870 [ 244.442808] ? ovl_path_real+0x400/0x400 [ 244.451434] ? ovl_lookup+0x1178/0x29c0 [ 244.451457] ovl_lookup+0x1178/0x29c0 [ 244.459240] ? check_preemption_disabled+0x48/0x200 [ 244.459257] ? graph_lock+0x170/0x170 [ 244.459281] ? ovl_path_next+0x2e0/0x2e0 [ 244.468067] ? find_held_lock+0x36/0x1c0 [ 244.468095] ? __lockdep_init_map+0x105/0x590 [ 244.476182] ? find_held_lock+0x36/0x1c0 [ 244.476203] ? lockdep_init_map+0x9/0x10 [ 244.476236] ? __init_waitqueue_head+0x9e/0x150 [ 244.476252] ? init_wait_entry+0x1c0/0x1c0 [ 244.476277] __lookup_slow+0x2b5/0x540 [ 244.484815] ? vfs_unlink+0x510/0x510 [ 244.484849] ? down_read+0xb0/0x1d0 [ 244.484861] ? lookup_slow+0x49/0x80 [ 244.484879] ? __down_interruptible+0x700/0x700 [ 244.484889] ? lookup_fast+0x470/0x12a0 [ 244.484911] ? __follow_mount_rcu.isra.33.part.34+0x890/0x890 [ 244.493599] lookup_slow+0x57/0x80 [ 244.493616] walk_component+0x92b/0x25c0 [ 244.493631] ? inode_permission+0xb2/0x560 [ 244.493651] ? path_init+0x1ed0/0x1ed0 [ 244.493674] ? walk_component+0x25c0/0x25c0 [ 244.501767] ? save_stack+0xa9/0xd0 [ 244.501784] ? kasan_slab_alloc+0x12/0x20 [ 244.501800] ? kmem_cache_alloc+0x12e/0x730 [ 244.509187] ? getname_flags+0xd0/0x5a0 [ 244.509200] ? user_path_at_empty+0x2d/0x50 [ 244.509219] path_lookupat.isra.43+0x212/0xc00 [ 244.509239] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 244.517599] ? path_parentat.isra.41+0x160/0x160 [ 244.517619] ? usercopy_warn+0x110/0x110 [ 244.517640] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 244.517660] ? check_preemption_disabled+0x48/0x200 [ 244.517700] filename_lookup+0x26a/0x520 [ 244.527540] ? filename_parentat.isra.56+0x570/0x570 [ 244.527557] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 244.527582] ? digsig_verify+0x1530/0x1530 [ 244.527600] ? kmem_cache_alloc+0x33a/0x730 [ 244.535195] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 244.535209] ? getname_flags+0x26e/0x5a0 [ 244.535227] user_path_at_empty+0x40/0x50 [ 244.535244] path_setxattr+0xd6/0x230 [ 244.535263] ? setxattr+0x450/0x450 [ 244.543339] ? trace_hardirqs_on+0xbd/0x310 [ 244.543355] ? __ia32_sys_read+0xb0/0xb0 [ 244.543371] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.543387] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 244.543404] __x64_sys_setxattr+0xc4/0x150 [ 244.543423] do_syscall_64+0x1b9/0x820 [ 244.551330] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 244.551349] ? syscall_return_slowpath+0x5e0/0x5e0 [ 244.551365] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 244.559888] ? trace_hardirqs_on_caller+0x310/0x310 [ 244.559905] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 244.559920] ? prepare_exit_to_usermode+0x291/0x3b0 [ 244.559939] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 244.568227] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 244.568239] RIP: 0033:0x457579 [ 244.568253] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 244.568263] RSP: 002b:00007fd5b0261c78 EFLAGS: 00000246 [ 244.578001] ORIG_RAX: 00000000000000bc [ 244.578010] RAX: ffffffffffffffda RBX: 00007fd5b0261c90 RCX: 0000000000457579 [ 244.578018] RDX: 0000000020000380 RSI: 0000000020000240 RDI: 0000000020000400 [ 244.578026] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 244.578035] R10: 0000000000000015 R11: 0000000000000246 R12: 00007fd5b02626d4 [ 244.578042] R13: 00000000004c42ec R14: 00000000004d71a0 R15: 0000000000000004 [ 244.669081] overlayfs: unrecognized mount option "wor" or missing value [ 244.895627] device bridge_slave_1 left promiscuous mode [ 244.901946] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.958726] device bridge_slave_0 left promiscuous mode [ 244.965512] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.041578] team0 (unregistering): Port device team_slave_1 removed [ 245.051844] team0 (unregistering): Port device team_slave_0 removed [ 245.063896] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 245.107901] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 245.172378] bond0 (unregistering): Released all slaves [ 245.620009] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.626768] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.634808] device bridge_slave_0 entered promiscuous mode [ 245.678714] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.685258] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.692623] device bridge_slave_1 entered promiscuous mode [ 245.733394] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 245.774352] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 245.898316] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 245.939721] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 246.124804] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 246.132240] team0: Port device team_slave_0 added [ 246.172732] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 246.180114] team0: Port device team_slave_1 added [ 246.219996] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.261266] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 246.268666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.284681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.318386] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 246.325909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.342101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.376284] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 246.383377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.391160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.692376] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.698858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.705506] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.711837] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.719365] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 247.243277] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.619866] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.706836] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 247.794550] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 247.800780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.808509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.895330] 8021q: adding VLAN 0 to HW filter on device team0 21:52:25 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x3b9, 0x80000001}) 21:52:25 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,wor']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:25 executing program 2 (fault-call:5 fault-nth:5): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:25 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='tecurity.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:25 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:25 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,wor']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) [ 248.426499] __ntfs_error: 28 callbacks suppressed [ 248.426511] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. [ 248.444270] ntfs: (device loop4): ntfs_fill_super(): Unable to determine device size. [ 248.447105] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. [ 248.466963] overlayfs: failed to resolve './file1': -2 [ 248.489666] overlayfs: unrecognized mount option "wor" or missing value [ 248.497787] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. [ 248.509529] overlayfs: unrecognized mount option "wor" or missing value [ 248.518419] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 248.522086] overlayfs: unrecognized mount option "lowerdir" or missing value [ 248.534823] FAULT_INJECTION: forcing a failure. [ 248.534823] name failslab, interval 1, probability 0, space 0, times 0 [ 248.565936] CPU: 0 PID: 9468 Comm: syz-executor2 Not tainted 4.19.0-rc6+ #265 [ 248.573448] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 248.582816] Call Trace: [ 248.585438] dump_stack+0x1c4/0x2b4 21:52:25 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=.']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) [ 248.589188] ? dump_stack_print_info.cold.2+0x52/0x52 [ 248.594393] ? find_held_lock+0x36/0x1c0 [ 248.598490] should_fail.cold.4+0xa/0x17 [ 248.602664] ? ext4_xattr_get+0x1a8/0xb30 [ 248.606851] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 248.611976] ? down_read+0xb0/0x1d0 [ 248.615699] ? graph_lock+0x170/0x170 [ 248.619510] ? refcount_inc_not_zero_checked+0x2f0/0x2f0 [ 248.619528] ? graph_lock+0x170/0x170 [ 248.619545] ? __d_lookup+0x5b8/0x9e0 [ 248.628793] ? find_held_lock+0x36/0x1c0 [ 248.628810] ? __lock_is_held+0xb5/0x140 [ 248.628836] ? ___might_sleep+0x1ed/0x300 [ 248.634091] ntfs: (device loop4): ntfs_fill_super(): Unable to determine device size. [ 248.636668] ? arch_local_save_flags+0x40/0x40 [ 248.636688] ? ext4_xattr_trusted_set+0x40/0x40 [ 248.662160] ? __vfs_getxattr+0xf6/0x150 [ 248.664749] overlayfs: workdir and upperdir must be separate subtrees [ 248.666237] __should_failslab+0x124/0x180 [ 248.666257] should_failslab+0x9/0x14 [ 248.680847] kmem_cache_alloc_trace+0x2d7/0x750 [ 248.685518] ? vfs_getxattr+0xc4/0x390 [ 248.689391] ? xattr_permission+0x310/0x310 [ 248.693792] ovl_encode_real_fh+0xca/0x500 [ 248.698129] ? ovl_set_attr+0x550/0x550 [ 248.702091] ? ovl_check_metacopy_xattr+0x79/0x140 [ 248.707013] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 248.712667] ? ovl_lookup_single+0xd0/0x870 [ 248.716977] ovl_get_index_name+0x1c/0x80 [ 248.721113] ovl_lookup_index+0xe4/0x700 [ 248.725214] ? ovl_get_index_fh+0x2d0/0x2d0 [ 248.729538] ? ovl_path_real+0x400/0x400 [ 248.733583] ? ovl_lookup+0x1178/0x29c0 [ 248.737541] ovl_lookup+0x9f2/0x29c0 [ 248.741246] ? check_preemption_disabled+0x48/0x200 [ 248.746351] ? ovl_path_next+0x2e0/0x2e0 [ 248.750515] ? find_held_lock+0x36/0x1c0 [ 248.754576] ? __lockdep_init_map+0x105/0x590 [ 248.759155] ? find_held_lock+0x36/0x1c0 [ 248.763213] ? lockdep_init_map+0x9/0x10 [ 248.767349] ? __init_waitqueue_head+0x9e/0x150 [ 248.772020] ? init_wait_entry+0x1c0/0x1c0 [ 248.776265] __lookup_slow+0x2b5/0x540 [ 248.780140] ? vfs_unlink+0x510/0x510 [ 248.783931] ? down_read+0xb0/0x1d0 [ 248.787643] ? lookup_slow+0x49/0x80 [ 248.791349] ? __down_interruptible+0x700/0x700 [ 248.796002] ? lookup_fast+0x470/0x12a0 [ 248.799963] ? __follow_mount_rcu.isra.33.part.34+0x890/0x890 [ 248.805835] lookup_slow+0x57/0x80 [ 248.809365] walk_component+0x92b/0x25c0 [ 248.813415] ? inode_permission+0xb2/0x560 [ 248.817637] ? path_init+0x1ed0/0x1ed0 [ 248.821517] ? walk_component+0x25c0/0x25c0 [ 248.825830] ? save_stack+0xa9/0xd0 [ 248.829444] ? kasan_slab_alloc+0x12/0x20 [ 248.833582] ? kmem_cache_alloc+0x12e/0x730 [ 248.837885] ? getname_flags+0xd0/0x5a0 [ 248.841849] ? user_path_at_empty+0x2d/0x50 [ 248.846168] path_lookupat.isra.43+0x212/0xc00 [ 248.850755] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 248.855940] ? path_parentat.isra.41+0x160/0x160 [ 248.860682] ? usercopy_warn+0x110/0x110 [ 248.864741] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 248.870269] ? check_preemption_disabled+0x48/0x200 [ 248.875397] filename_lookup+0x26a/0x520 [ 248.879457] ? filename_parentat.isra.56+0x570/0x570 [ 248.884552] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 248.890081] ? digsig_verify+0x1530/0x1530 [ 248.894303] ? kmem_cache_alloc+0x33a/0x730 [ 248.898624] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 248.904147] ? getname_flags+0x26e/0x5a0 [ 248.908197] user_path_at_empty+0x40/0x50 [ 248.912331] path_setxattr+0xd6/0x230 [ 248.916120] ? setxattr+0x450/0x450 [ 248.919818] ? trace_hardirqs_on+0xbd/0x310 [ 248.924131] ? __ia32_sys_read+0xb0/0xb0 [ 248.928183] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 248.933535] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 248.938971] __x64_sys_setxattr+0xc4/0x150 [ 248.943207] do_syscall_64+0x1b9/0x820 [ 248.947089] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 248.952437] ? syscall_return_slowpath+0x5e0/0x5e0 [ 248.957360] ? trace_hardirqs_on_caller+0x310/0x310 [ 248.962379] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 248.967409] ? recalc_sigpending_tsk+0x180/0x180 [ 248.972168] ? kasan_check_write+0x14/0x20 [ 248.976387] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 248.981219] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 248.986392] RIP: 0033:0x457579 [ 248.989586] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 249.008557] RSP: 002b:00007fd5b0240c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 249.016266] RAX: ffffffffffffffda RBX: 00007fd5b0240c90 RCX: 0000000000457579 [ 249.023531] RDX: 0000000020000380 RSI: 0000000020000240 RDI: 0000000020000400 [ 249.030893] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 21:52:25 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x751648d2, 0x80000001}) [ 249.038145] R10: 0000000000000015 R11: 0000000000000246 R12: 00007fd5b02416d4 [ 249.045400] R13: 00000000004c42ec R14: 00000000004d71a0 R15: 0000000000000006 21:52:25 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=.']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) [ 249.098057] overlayfs: failed to resolve './file1': -2 21:52:25 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,wor']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:25 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=.']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:25 executing program 2 (fault-call:5 fault-nth:6): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) [ 249.142674] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. 21:52:25 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x3c3, 0x80000001}) [ 249.226831] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 249.238301] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. [ 249.253073] ntfs: (device loop4): ntfs_fill_super(): Unable to determine device size. 21:52:26 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='s/curity.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) [ 249.282712] overlayfs: workdir and upperdir must be separate subtrees [ 249.299777] overlayfs: unrecognized mount option "wor" or missing value 21:52:26 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=.']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) [ 249.374501] FAULT_INJECTION: forcing a failure. [ 249.374501] name failslab, interval 1, probability 0, space 0, times 0 21:52:26 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=.']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) [ 249.473446] CPU: 0 PID: 9509 Comm: syz-executor2 Not tainted 4.19.0-rc6+ #265 [ 249.480865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.490235] Call Trace: [ 249.492838] dump_stack+0x1c4/0x2b4 [ 249.496510] ? dump_stack_print_info.cold.2+0x52/0x52 [ 249.496527] ? __kernel_text_address+0xd/0x40 [ 249.496608] ? unwind_get_return_address+0x61/0xa0 [ 249.496630] should_fail.cold.4+0xa/0x17 [ 249.506320] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 249.506338] ? save_stack+0xa9/0xd0 21:52:26 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,wor']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) [ 249.506356] ? graph_lock+0x170/0x170 [ 249.527799] ? kasan_slab_free+0xe/0x10 [ 249.531756] ? kfree+0xcf/0x230 [ 249.535031] ? print_usage_bug+0xc0/0xc0 [ 249.539099] ? graph_lock+0x170/0x170 [ 249.542900] ? walk_component+0x92b/0x25c0 [ 249.545158] overlayfs: workdir and upperdir must be separate subtrees [ 249.547131] ? path_lookupat.isra.43+0x212/0xc00 [ 249.547144] ? filename_lookup+0x26a/0x520 [ 249.547164] ? user_path_at_empty+0x40/0x50 [ 249.567023] ? path_setxattr+0xd6/0x230 21:52:26 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='sycurity.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) [ 249.571022] ? __x64_sys_setxattr+0xc4/0x150 [ 249.575448] ? do_syscall_64+0x1b9/0x820 [ 249.579529] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 249.584908] ? find_held_lock+0x36/0x1c0 [ 249.588981] ? __lock_is_held+0xb5/0x140 [ 249.593154] ? ___might_sleep+0x1ed/0x300 [ 249.597311] ? arch_local_save_flags+0x40/0x40 [ 249.601913] ? ovl_encode_real_fh+0x3ba/0x500 [ 249.601944] __should_failslab+0x124/0x180 [ 249.601960] should_failslab+0x9/0x14 [ 249.601978] __kmalloc+0x2d4/0x760 [ 249.610681] ? ovl_encode_real_fh+0x3bf/0x500 [ 249.610702] ? ovl_get_index_name_fh+0x57/0x180 [ 249.610725] ovl_get_index_name_fh+0x57/0x180 [ 249.610746] ovl_get_index_name+0x5c/0x80 [ 249.635795] ovl_lookup_index+0xe4/0x700 [ 249.639868] ? ovl_get_index_fh+0x2d0/0x2d0 [ 249.640009] overlayfs: unrecognized mount option "wor" or missing value [ 249.644186] ? ovl_path_real+0x400/0x400 [ 249.644203] ? ovl_lookup+0x1178/0x29c0 [ 249.644221] ovl_lookup+0x9f2/0x29c0 [ 249.644243] ? check_preemption_disabled+0x48/0x200 [ 249.644267] ? ovl_path_next+0x2e0/0x2e0 [ 249.667713] ? find_held_lock+0x36/0x1c0 [ 249.675796] ? __lockdep_init_map+0x105/0x590 [ 249.675806] ? find_held_lock+0x36/0x1c0 [ 249.675824] ? lockdep_init_map+0x9/0x10 [ 249.675838] ? __init_waitqueue_head+0x9e/0x150 [ 249.675852] ? init_wait_entry+0x1c0/0x1c0 [ 249.675876] __lookup_slow+0x2b5/0x540 [ 249.693108] ? vfs_unlink+0x510/0x510 [ 249.693134] ? down_read+0xb0/0x1d0 [ 249.693147] ? lookup_slow+0x49/0x80 [ 249.693165] ? __down_interruptible+0x700/0x700 [ 249.693177] ? lookup_fast+0x470/0x12a0 [ 249.693200] ? __follow_mount_rcu.isra.33.part.34+0x890/0x890 [ 249.693218] lookup_slow+0x57/0x80 [ 249.693238] walk_component+0x92b/0x25c0 [ 249.701337] ? inode_permission+0xb2/0x560 [ 249.701360] ? path_init+0x1ed0/0x1ed0 [ 249.701394] ? walk_component+0x25c0/0x25c0 [ 249.701423] ? save_stack+0xa9/0xd0 [ 249.701439] ? kasan_slab_alloc+0x12/0x20 [ 249.755081] ? kmem_cache_alloc+0x12e/0x730 [ 249.759415] ? getname_flags+0xd0/0x5a0 [ 249.763412] ? user_path_at_empty+0x2d/0x50 [ 249.767752] path_lookupat.isra.43+0x212/0xc00 [ 249.772348] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 249.777563] ? path_parentat.isra.41+0x160/0x160 [ 249.781200] overlayfs: workdir and upperdir must be separate subtrees [ 249.782338] ? usercopy_warn+0x110/0x110 [ 249.782359] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 249.798725] ? check_preemption_disabled+0x48/0x200 [ 249.803766] filename_lookup+0x26a/0x520 [ 249.807843] ? filename_parentat.isra.56+0x570/0x570 [ 249.812948] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 249.818573] ? digsig_verify+0x1530/0x1530 [ 249.822797] ? kmem_cache_alloc+0x33a/0x730 [ 249.827121] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 249.827139] ? getname_flags+0x26e/0x5a0 [ 249.827160] user_path_at_empty+0x40/0x50 [ 249.827181] path_setxattr+0xd6/0x230 [ 249.827206] ? setxattr+0x450/0x450 [ 249.836778] ? trace_hardirqs_on+0xbd/0x310 [ 249.836792] ? __ia32_sys_read+0xb0/0xb0 [ 249.836808] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 249.836825] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 249.836847] __x64_sys_setxattr+0xc4/0x150 [ 249.836870] do_syscall_64+0x1b9/0x820 [ 249.836885] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 249.836903] ? syscall_return_slowpath+0x5e0/0x5e0 [ 249.836915] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 249.836929] ? trace_hardirqs_on_caller+0x310/0x310 [ 249.836950] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 249.900937] ? prepare_exit_to_usermode+0x291/0x3b0 [ 249.905947] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 249.910784] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 249.915963] RIP: 0033:0x457579 [ 249.919151] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 249.938047] RSP: 002b:00007fd5b0261c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 249.945754] RAX: ffffffffffffffda RBX: 00007fd5b0261c90 RCX: 0000000000457579 [ 249.953026] RDX: 0000000020000380 RSI: 0000000020000240 RDI: 0000000020000400 [ 249.960281] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 249.967543] R10: 0000000000000015 R11: 0000000000000246 R12: 00007fd5b02626d4 21:52:26 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x3, 0x80000001}) 21:52:26 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0xa1, 0x80000001}) [ 249.974808] R13: 00000000004c42ec R14: 00000000004d71a0 R15: 0000000000000004 21:52:26 executing program 2 (fault-call:5 fault-nth:7): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:26 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,wor']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:26 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./fi']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:26 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=.']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) [ 250.158876] usb usb5: usbfs: process 9572 (syz-executor5) did not claim interface 1 before use [ 250.215636] overlayfs: unrecognized mount option "wor" or missing value [ 250.233850] overlayfs: './file0' not a directory [ 250.244590] overlayfs: workdir and upperdir must be separate subtrees [ 250.248053] FAULT_INJECTION: forcing a failure. [ 250.248053] name failslab, interval 1, probability 0, space 0, times 0 21:52:26 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x6300, 0x80000001}) [ 250.251821] overlayfs: failed to resolve './fi': -2 21:52:27 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./fi']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) [ 250.293882] CPU: 0 PID: 9590 Comm: syz-executor2 Not tainted 4.19.0-rc6+ #265 [ 250.301196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.311047] Call Trace: [ 250.313657] dump_stack+0x1c4/0x2b4 [ 250.317306] ? dump_stack_print_info.cold.2+0x52/0x52 [ 250.322521] ? __kernel_text_address+0xd/0x40 [ 250.327030] ? unwind_get_return_address+0x61/0xa0 [ 250.331972] should_fail.cold.4+0xa/0x17 [ 250.336048] ? fault_create_debugfs_attr+0x1f0/0x1f0 21:52:27 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=.']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:27 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0xa00, 0x80000001}) [ 250.341164] ? save_stack+0xa9/0xd0 [ 250.344806] ? graph_lock+0x170/0x170 [ 250.348620] ? kasan_slab_free+0xe/0x10 [ 250.352605] ? kfree+0xcf/0x230 [ 250.355897] ? print_usage_bug+0xc0/0xc0 [ 250.359968] ? graph_lock+0x170/0x170 [ 250.363771] ? walk_component+0x92b/0x25c0 [ 250.368018] ? path_lookupat.isra.43+0x212/0xc00 [ 250.372781] ? filename_lookup+0x26a/0x520 [ 250.377026] ? user_path_at_empty+0x40/0x50 [ 250.381361] ? path_setxattr+0xd6/0x230 [ 250.385363] ? __x64_sys_setxattr+0xc4/0x150 [ 250.389781] ? do_syscall_64+0x1b9/0x820 [ 250.393854] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 250.399229] ? find_held_lock+0x36/0x1c0 [ 250.403303] ? __lock_is_held+0xb5/0x140 [ 250.407387] ? ___might_sleep+0x1ed/0x300 [ 250.411536] ? arch_local_save_flags+0x40/0x40 [ 250.416125] ? ovl_encode_real_fh+0x3ba/0x500 [ 250.420612] __should_failslab+0x124/0x180 [ 250.424835] should_failslab+0x9/0x14 [ 250.428621] __kmalloc+0x2d4/0x760 [ 250.432145] ? ovl_encode_real_fh+0x3bf/0x500 [ 250.436629] ? ovl_get_index_name_fh+0x57/0x180 [ 250.441298] ovl_get_index_name_fh+0x57/0x180 [ 250.445809] ovl_get_index_name+0x5c/0x80 [ 250.449941] ovl_lookup_index+0xe4/0x700 [ 250.453989] ? ovl_get_index_fh+0x2d0/0x2d0 [ 250.458295] ? ovl_path_real+0x400/0x400 [ 250.462358] ? ovl_lookup+0x1178/0x29c0 [ 250.466337] ovl_lookup+0x9f2/0x29c0 [ 250.470044] ? check_preemption_disabled+0x48/0x200 [ 250.475056] ? ovl_path_next+0x2e0/0x2e0 [ 250.479107] ? find_held_lock+0x36/0x1c0 [ 250.483166] ? __lockdep_init_map+0x105/0x590 [ 250.487652] ? find_held_lock+0x36/0x1c0 [ 250.491711] ? lockdep_init_map+0x9/0x10 [ 250.495767] ? __init_waitqueue_head+0x9e/0x150 [ 250.500418] ? init_wait_entry+0x1c0/0x1c0 [ 250.504647] __lookup_slow+0x2b5/0x540 [ 250.508520] ? vfs_unlink+0x510/0x510 [ 250.512316] ? down_read+0xb0/0x1d0 [ 250.516357] ? lookup_slow+0x49/0x80 [ 250.520067] ? __down_interruptible+0x700/0x700 [ 250.524722] ? lookup_fast+0x470/0x12a0 [ 250.528685] ? __follow_mount_rcu.isra.33.part.34+0x890/0x890 [ 250.534555] lookup_slow+0x57/0x80 [ 250.538085] walk_component+0x92b/0x25c0 [ 250.542132] ? inode_permission+0xb2/0x560 [ 250.546356] ? path_init+0x1ed0/0x1ed0 [ 250.550234] ? walk_component+0x25c0/0x25c0 [ 250.554549] ? save_stack+0xa9/0xd0 [ 250.558185] ? kasan_slab_alloc+0x12/0x20 [ 250.562411] ? kmem_cache_alloc+0x12e/0x730 [ 250.566719] ? getname_flags+0xd0/0x5a0 [ 250.570680] ? user_path_at_empty+0x2d/0x50 [ 250.574987] path_lookupat.isra.43+0x212/0xc00 [ 250.579563] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 250.584748] ? path_parentat.isra.41+0x160/0x160 [ 250.589491] ? usercopy_warn+0x110/0x110 [ 250.593551] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 250.599105] ? check_preemption_disabled+0x48/0x200 [ 250.604123] filename_lookup+0x26a/0x520 [ 250.608172] ? filename_parentat.isra.56+0x570/0x570 [ 250.613271] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 250.618815] ? digsig_verify+0x1530/0x1530 [ 250.623032] ? kmem_cache_alloc+0x33a/0x730 [ 250.627357] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 250.632880] ? getname_flags+0x26e/0x5a0 [ 250.636929] user_path_at_empty+0x40/0x50 [ 250.641066] path_setxattr+0xd6/0x230 [ 250.644854] ? setxattr+0x450/0x450 [ 250.648466] ? trace_hardirqs_on+0xbd/0x310 [ 250.652782] ? __ia32_sys_read+0xb0/0xb0 [ 250.656833] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 250.662183] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 250.667623] __x64_sys_setxattr+0xc4/0x150 [ 250.671842] do_syscall_64+0x1b9/0x820 [ 250.675711] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 250.681060] ? syscall_return_slowpath+0x5e0/0x5e0 [ 250.685979] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 250.690809] ? trace_hardirqs_on_caller+0x310/0x310 [ 250.695810] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 250.700812] ? prepare_exit_to_usermode+0x291/0x3b0 [ 250.705827] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 250.710669] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 250.715851] RIP: 0033:0x457579 [ 250.719029] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 250.737924] RSP: 002b:00007fd5b0261c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc 21:52:27 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='se/urity.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) 21:52:27 executing program 2 (fault-call:5 fault-nth:8): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) [ 250.745630] RAX: ffffffffffffffda RBX: 00007fd5b0261c90 RCX: 0000000000457579 [ 250.752886] RDX: 0000000020000380 RSI: 0000000020000240 RDI: 0000000020000400 [ 250.760158] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 250.767413] R10: 0000000000000015 R11: 0000000000000246 R12: 00007fd5b02626d4 [ 250.774665] R13: 00000000004c42ec R14: 00000000004d71a0 R15: 0000000000000004 21:52:27 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./fi']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:27 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x3d8, 0x80000001}) [ 250.888744] overlayfs: workdir and upperdir must be separate subtrees [ 250.897996] overlayfs: failed to resolve './fi': -2 21:52:27 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./fi']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) [ 251.011494] overlayfs: './file0' not a directory [ 251.024615] FAULT_INJECTION: forcing a failure. [ 251.024615] name failslab, interval 1, probability 0, space 0, times 0 [ 251.047467] overlayfs: failed to resolve './fi': -2 21:52:27 executing program 5: socket$inet6(0xa, 0x0, 0x1ff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x2, 0x800003dd}) 21:52:27 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./fi']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) [ 251.112164] CPU: 1 PID: 9627 Comm: syz-executor2 Not tainted 4.19.0-rc6+ #265 [ 251.119484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.128847] Call Trace: [ 251.131446] dump_stack+0x1c4/0x2b4 [ 251.135106] ? dump_stack_print_info.cold.2+0x52/0x52 [ 251.140304] ? mark_held_locks+0x130/0x130 [ 251.144547] should_fail.cold.4+0xa/0x17 [ 251.148619] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 251.153740] ? print_usage_bug+0xc0/0xc0 [ 251.157802] ? ___might_sleep+0x1ed/0x300 [ 251.162043] ? graph_lock+0x170/0x170 [ 251.165825] ? arch_local_save_flags+0x40/0x40 [ 251.170387] ? graph_lock+0x170/0x170 [ 251.174170] ? find_held_lock+0x36/0x1c0 [ 251.178210] ? __lock_is_held+0xb5/0x140 [ 251.182255] ? ___might_sleep+0x1ed/0x300 [ 251.186380] ? arch_local_save_flags+0x40/0x40 [ 251.190950] __should_failslab+0x124/0x180 [ 251.195163] should_failslab+0x9/0x14 [ 251.198940] kmem_cache_alloc+0x2be/0x730 [ 251.203068] ? __lock_acquire+0x7ec/0x4ec0 [ 251.207289] __d_alloc+0xc8/0xcc0 [ 251.210720] ? shrink_dcache_for_umount+0x2b0/0x2b0 [ 251.215711] ? __lock_acquire+0x7ec/0x4ec0 [ 251.219923] ? mark_held_locks+0x130/0x130 [ 251.224136] ? print_usage_bug+0xc0/0xc0 [ 251.228172] ? mark_held_locks+0x130/0x130 [ 251.232472] ? mark_held_locks+0x130/0x130 [ 251.236683] ? print_usage_bug+0xc0/0xc0 [ 251.240736] ? graph_lock+0x170/0x170 [ 251.244604] d_alloc+0x96/0x380 [ 251.247860] ? __lock_acquire+0x7ec/0x4ec0 [ 251.252070] ? __d_alloc+0xcc0/0xcc0 [ 251.255776] d_alloc_parallel+0x15a/0x1f40 [ 251.260024] ? mark_held_locks+0x130/0x130 [ 251.264248] ? graph_lock+0x170/0x170 [ 251.268031] ? __d_lookup_rcu+0xaa0/0xaa0 [ 251.272170] ? find_held_lock+0x36/0x1c0 [ 251.276328] ? __d_lookup+0x591/0x9e0 [ 251.280110] ? lock_downgrade+0x900/0x900 [ 251.284250] ? check_preemption_disabled+0x48/0x200 [ 251.289259] ? graph_lock+0x170/0x170 [ 251.293405] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 251.299175] ? kasan_check_read+0x11/0x20 [ 251.303302] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 251.308678] ? rcu_bh_qs+0xc0/0xc0 [ 251.312196] ? __lockdep_init_map+0x105/0x590 [ 251.316671] ? __lockdep_init_map+0x105/0x590 [ 251.321151] ? lockdep_init_map+0x9/0x10 [ 251.325215] ? __init_waitqueue_head+0x9e/0x150 [ 251.329868] ? init_wait_entry+0x1c0/0x1c0 [ 251.334112] __lookup_slow+0x1e6/0x540 [ 251.337974] ? vfs_unlink+0x510/0x510 [ 251.341754] ? down_read+0xb0/0x1d0 [ 251.345355] ? lookup_slow+0x49/0x80 [ 251.349051] ? __down_interruptible+0x700/0x700 [ 251.353708] ? d_lookup+0x221/0x340 [ 251.357332] ? inode_permission+0xb2/0x560 [ 251.361549] lookup_slow+0x57/0x80 [ 251.365154] lookup_one_len_unlocked+0xf1/0x100 [ 251.369918] ? lookup_slow+0x80/0x80 [ 251.373636] ovl_lookup_index+0x1c9/0x700 [ 251.377773] ? ovl_get_index_fh+0x2d0/0x2d0 [ 251.382068] ? ovl_path_real+0x400/0x400 [ 251.386106] ? ovl_lookup+0x1178/0x29c0 [ 251.390057] ovl_lookup+0x9f2/0x29c0 [ 251.393753] ? check_preemption_disabled+0x48/0x200 [ 251.398766] ? ovl_path_next+0x2e0/0x2e0 [ 251.402803] ? find_held_lock+0x36/0x1c0 [ 251.406842] ? __lockdep_init_map+0x105/0x590 [ 251.411310] ? find_held_lock+0x36/0x1c0 [ 251.415353] ? lockdep_init_map+0x9/0x10 [ 251.419401] ? __init_waitqueue_head+0x9e/0x150 [ 251.424050] ? init_wait_entry+0x1c0/0x1c0 [ 251.428268] __lookup_slow+0x2b5/0x540 [ 251.432135] ? vfs_unlink+0x510/0x510 [ 251.435918] ? down_read+0xb0/0x1d0 [ 251.439519] ? lookup_slow+0x49/0x80 [ 251.443211] ? __down_interruptible+0x700/0x700 [ 251.447861] ? lookup_fast+0x470/0x12a0 [ 251.451818] ? __follow_mount_rcu.isra.33.part.34+0x890/0x890 [ 251.457710] lookup_slow+0x57/0x80 [ 251.461235] walk_component+0x92b/0x25c0 [ 251.465277] ? inode_permission+0xb2/0x560 [ 251.469497] ? path_init+0x1ed0/0x1ed0 [ 251.473369] ? walk_component+0x25c0/0x25c0 [ 251.477672] ? save_stack+0xa9/0xd0 [ 251.481302] ? kasan_slab_alloc+0x12/0x20 [ 251.485515] ? kmem_cache_alloc+0x12e/0x730 [ 251.489812] ? getname_flags+0xd0/0x5a0 [ 251.493767] ? user_path_at_empty+0x2d/0x50 [ 251.498076] path_lookupat.isra.43+0x212/0xc00 [ 251.502662] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 251.507834] ? path_parentat.isra.41+0x160/0x160 [ 251.512584] ? usercopy_warn+0x110/0x110 [ 251.516648] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 251.522162] ? check_preemption_disabled+0x48/0x200 [ 251.527157] filename_lookup+0x26a/0x520 [ 251.531194] ? filename_parentat.isra.56+0x570/0x570 [ 251.536273] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 251.541888] ? digsig_verify+0x1530/0x1530 [ 251.546114] ? kmem_cache_alloc+0x33a/0x730 [ 251.550417] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 251.556033] ? getname_flags+0x26e/0x5a0 [ 251.560185] user_path_at_empty+0x40/0x50 [ 251.564316] path_setxattr+0xd6/0x230 [ 251.568098] ? setxattr+0x450/0x450 [ 251.571726] ? trace_hardirqs_on+0xbd/0x310 [ 251.576036] ? __ia32_sys_read+0xb0/0xb0 [ 251.580074] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 251.585415] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 251.590856] __x64_sys_setxattr+0xc4/0x150 [ 251.595073] do_syscall_64+0x1b9/0x820 [ 251.598940] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 251.604301] ? syscall_return_slowpath+0x5e0/0x5e0 [ 251.609419] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 251.614258] ? trace_hardirqs_on_caller+0x310/0x310 [ 251.619255] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 251.624249] ? prepare_exit_to_usermode+0x291/0x3b0 [ 251.629248] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 251.634072] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 251.639238] RIP: 0033:0x457579 [ 251.642411] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 21:52:28 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=.']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x1) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000540)) 21:52:28 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000002c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000004c0)) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', &(0x7f0000000240)='secority.SMACK64IPIN\x00', &(0x7f0000000380)='security.SMACK64IPIN\x00', 0x15, 0x0) [ 251.661307] RSP: 002b:00007fd5b0261c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 251.669187] RAX: ffffffffffffffda RBX: 00007fd5b0261c90 RCX: 0000000000457579 [ 251.676540] RDX: 0000000020000380 RSI: 0000000020000240 RDI: 0000000020000400 [ 251.683786] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 251.691030] R10: 0000000000000015 R11: 0000000000000246 R12: 00007fd5b02626d4 [ 251.698295] R13: 00000000004c42ec R14: 00000000004d71a0 R15: 0000000000000004 [ 251.717314] ================================================================== [ 251.717318] BUG: KASAN: slab-out-of-bounds in string+0x298/0x2d0 [ 251.717322] Read of size 1 at addr ffff8801d43a9f3a by task syz-executor2/9627 [ 251.717324] [ 251.717328] CPU: 0 PID: 9627 Comm: syz-executor2 Not tainted 4.19.0-rc6+ #265 [ 251.717333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.717334] Call Trace: [ 251.717337] dump_stack+0x1c4/0x2b4 [ 251.717340] ? dump_stack_print_info.cold.2+0x52/0x52 [ 251.717342] ? printk+0xa7/0xcf [ 251.717345] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 251.717348] print_address_description.cold.8+0x9/0x1ff [ 251.717350] kasan_report.cold.9+0x242/0x309 [ 251.717353] ? string+0x298/0x2d0 [ 251.717356] __asan_report_load1_noabort+0x14/0x20 [ 251.717358] string+0x298/0x2d0 [ 251.717360] ? widen_string+0x2e0/0x2e0 [ 251.717362] vsnprintf+0x48e/0x1b60 [ 251.717365] ? pointer+0x990/0x990 [ 251.717368] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 251.717370] ? lock_release+0x970/0x970 [ 251.717372] vscnprintf+0x2d/0x80 [ 251.717375] vprintk_store+0x43/0x510 [ 251.717377] ? do_raw_spin_lock+0xc1/0x200 [ 251.717379] vprintk_emit+0x1c1/0x930 [ 251.717382] ? wake_up_klogd+0x180/0x180 [ 251.717384] ? mark_held_locks+0xc7/0x130 [ 251.717387] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 251.717390] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 251.717393] ? lockdep_hardirqs_on+0x421/0x5c0 [ 251.717396] ? trace_hardirqs_on+0xbd/0x310 [ 251.717398] ? kasan_check_read+0x11/0x20 [ 251.717400] ? ___ratelimit+0x36f/0x655 [ 251.717404] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 251.717406] vprintk_default+0x28/0x30 [ 251.717408] vprintk_func+0x7e/0x181 [ 251.717410] printk+0xa7/0xcf [ 251.717413] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 251.717416] ovl_lookup_index.cold.14+0xe8/0x1f8 [ 251.717419] ? ovl_get_index_fh+0x2d0/0x2d0 [ 251.717421] ? ovl_path_real+0x400/0x400 [ 251.717424] ? ovl_lookup+0x1178/0x29c0 [ 251.717426] ovl_lookup+0x9f2/0x29c0 [ 251.717429] ? check_preemption_disabled+0x48/0x200 [ 251.717431] ? ovl_path_next+0x2e0/0x2e0 [ 251.717434] ? find_held_lock+0x36/0x1c0 [ 251.717436] ? __lockdep_init_map+0x105/0x590 [ 251.717439] ? find_held_lock+0x36/0x1c0 [ 251.717441] ? lockdep_init_map+0x9/0x10 [ 251.717444] ? __init_waitqueue_head+0x9e/0x150 [ 251.717446] ? init_wait_entry+0x1c0/0x1c0 [ 251.717449] __lookup_slow+0x2b5/0x540 [ 251.717451] ? vfs_unlink+0x510/0x510 [ 251.717453] ? down_read+0xb0/0x1d0 [ 251.717456] ? lookup_slow+0x49/0x80 [ 251.717458] ? __down_interruptible+0x700/0x700 [ 251.717461] ? lookup_fast+0x470/0x12a0 [ 251.717482] ? __follow_mount_rcu.isra.33.part.34+0x890/0x890 [ 251.717485] lookup_slow+0x57/0x80 [ 251.717487] walk_component+0x92b/0x25c0 [ 251.717490] ? inode_permission+0xb2/0x560 [ 251.717492] ? path_init+0x1ed0/0x1ed0 [ 251.717494] ? walk_component+0x25c0/0x25c0 [ 251.717497] ? save_stack+0xa9/0xd0 [ 251.717499] ? kasan_slab_alloc+0x12/0x20 [ 251.717502] ? kmem_cache_alloc+0x12e/0x730 [ 251.717504] ? getname_flags+0xd0/0x5a0 [ 251.717507] ? user_path_at_empty+0x2d/0x50 [ 251.717510] path_lookupat.isra.43+0x212/0xc00 [ 251.717513] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 251.717515] ? path_parentat.isra.41+0x160/0x160 [ 251.717518] ? usercopy_warn+0x110/0x110 [ 251.717521] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 251.717524] ? check_preemption_disabled+0x48/0x200 [ 251.717526] filename_lookup+0x26a/0x520 [ 251.717529] ? filename_parentat.isra.56+0x570/0x570 [ 251.717532] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 251.717535] ? digsig_verify+0x1530/0x1530 [ 251.717537] ? kmem_cache_alloc+0x33a/0x730 [ 251.717541] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 251.717543] ? getname_flags+0x26e/0x5a0 [ 251.717546] user_path_at_empty+0x40/0x50 [ 251.717548] path_setxattr+0xd6/0x230 [ 251.717551] ? setxattr+0x450/0x450 [ 251.717553] ? trace_hardirqs_on+0xbd/0x310 [ 251.717556] ? __ia32_sys_read+0xb0/0xb0 [ 251.717559] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 251.717562] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 251.717564] __x64_sys_setxattr+0xc4/0x150 [ 251.717567] do_syscall_64+0x1b9/0x820 [ 251.717570] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 251.717572] ? syscall_return_slowpath+0x5e0/0x5e0 [ 251.717575] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 251.717578] ? trace_hardirqs_on_caller+0x310/0x310 [ 251.717581] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 251.717584] ? prepare_exit_to_usermode+0x291/0x3b0 [ 251.717586] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 251.717589] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 251.717591] RIP: 0033:0x457579 [ 251.717600] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 251.717603] RSP: 002b:00007fd5b0261c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000bc [ 251.717609] RAX: ffffffffffffffda RBX: 00007fd5b0261c90 RCX: 0000000000457579 [ 251.717613] RDX: 0000000020000380 RSI: 0000000020000240 RDI: 0000000020000400 [ 251.717617] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 251.717620] R10: 0000000000000015 R11: 0000000000000246 R12: 00007fd5b02626d4 [ 251.717624] R13: 00000000004c42ec R14: 00000000004d71a0 R15: 0000000000000004 [ 251.717626] [ 251.717628] Allocated by task 9627: [ 251.717630] save_stack+0x43/0xd0 [ 251.717632] kasan_kmalloc+0xc7/0xe0 [ 251.717635] __kmalloc+0x14e/0x760 [ 251.717637] ovl_get_index_name_fh+0x57/0x180 [ 251.717640] ovl_get_index_name+0x5c/0x80 [ 251.717642] ovl_lookup_index+0xe4/0x700 [ 251.717644] ovl_lookup+0x9f2/0x29c0 [ 251.717647] __lookup_slow+0x2b5/0x540 [ 251.717649] lookup_slow+0x57/0x80 [ 251.717651] walk_component+0x92b/0x25c0 [ 251.717654] path_lookupat.isra.43+0x212/0xc00 [ 251.717656] filename_lookup+0x26a/0x520 [ 251.717659] user_path_at_empty+0x40/0x50 [ 251.717661] path_setxattr+0xd6/0x230 [ 251.717663] __x64_sys_setxattr+0xc4/0x150 [ 251.717666] do_syscall_64+0x1b9/0x820 [ 251.717669] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 251.717670] [ 251.717672] Freed by task 5363: [ 251.717674] save_stack+0x43/0xd0 [ 251.717677] __kasan_slab_free+0x102/0x150 [ 251.717679] kasan_slab_free+0xe/0x10 [ 251.717681] kfree+0xcf/0x230 [ 251.717684] free_rb_tree_fname+0x85/0xe0 [ 251.717686] ext4_release_dir+0x44/0x60 [ 251.717688] __fput+0x385/0xa30 [ 251.717690] ____fput+0x15/0x20 [ 251.717692] task_work_run+0x1e8/0x2a0 [ 251.717695] exit_to_usermode_loop+0x318/0x380 [ 251.717697] do_syscall_64+0x6be/0x820 [ 251.717700] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 251.717701] [ 251.717705] The buggy address belongs to the object at ffff8801d43a9f00 [ 251.717708] which belongs to the cache kmalloc-64 of size 64 [ 251.717711] The buggy address is located 58 bytes inside of [ 251.717714] 64-byte region [ffff8801d43a9f00, ffff8801d43a9f40) [ 251.717717] The buggy address belongs to the page: [ 251.717721] page:ffffea000750ea40 count:1 mapcount:0 mapping:ffff8801da800340 index:0x0 [ 251.717725] flags: 0x2fffc0000000100(slab) [ 251.717729] raw: 02fffc0000000100 ffffea000732ccc8 ffffea00070c2408 ffff8801da800340 [ 251.717733] raw: 0000000000000000 ffff8801d43a9000 0000000100000020 0000000000000000 [ 251.717736] page dumped because: kasan: bad access detected [ 251.717738] [ 251.717740] Memory state around the buggy address: [ 251.717744] ffff8801d43a9e00: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 251.717748] ffff8801d43a9e80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 251.717752] >ffff8801d43a9f00: 00 00 00 00 00 00 00 02 fc fc fc fc fc fc fc fc [ 251.717755] ^ [ 251.717758] ffff8801d43a9f80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 251.717762] ffff8801d43aa000: fc fc fc fc fc fc fc fc 00 00 00 00 00 00 00 00 [ 251.717766] ================================================================== [ 251.717769] Disabling lock debugging due to kernel taint [ 251.717772] Kernel panic - not syncing: panic_on_warn set ... [ 251.717773] [ 251.717778] CPU: 0 PID: 9627 Comm: syz-executor2 Tainted: G B 4.19.0-rc6+ #265 [ 251.717782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.717784] Call Trace: [ 251.717786] dump_stack+0x1c4/0x2b4 [ 251.717789] ? dump_stack_print_info.cold.2+0x52/0x52 [ 251.717792] ? lock_downgrade+0x900/0x900 [ 251.717794] panic+0x238/0x4e7 [ 251.717796] ? add_taint.cold.5+0x16/0x16 [ 251.717799] ? add_taint.cold.5+0x5/0x16 [ 251.717801] ? trace_hardirqs_off+0xaf/0x310 [ 251.717804] kasan_end_report+0x47/0x4f [ 251.717806] kasan_report.cold.9+0x76/0x309 [ 251.717809] ? string+0x298/0x2d0 [ 251.717811] __asan_report_load1_noabort+0x14/0x20 [ 251.717814] string+0x298/0x2d0 [ 251.717816] ? widen_string+0x2e0/0x2e0 [ 251.717818] vsnprintf+0x48e/0x1b60 [ 251.717821] ? pointer+0x990/0x990 [ 251.717823] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 251.717826] ? lock_release+0x970/0x970 [ 251.717828] vscnprintf+0x2d/0x80 [ 251.717830] vprintk_store+0x43/0x510 [ 251.717833] ? do_raw_spin_lock+0xc1/0x200 [ 251.717835] vprintk_emit+0x1c1/0x930 [ 251.717838] ? wake_up_klogd+0x180/0x180 [ 251.717840] ? mark_held_locks+0xc7/0x130 [ 251.717843] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 251.717846] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 251.717849] ? lockdep_hardirqs_on+0x421/0x5c0 [ 251.717851] ? trace_hardirqs_on+0xbd/0x310 [ 251.717854] ? kasan_check_read+0x11/0x20 [ 251.717856] ? ___ratelimit+0x36f/0x655 [ 251.717859] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 251.717862] vprintk_default+0x28/0x30 [ 251.717864] vprintk_func+0x7e/0x181 [ 251.717866] printk+0xa7/0xcf [ 251.717869] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 251.717872] ovl_lookup_index.cold.14+0xe8/0x1f8 [ 251.717875] ? ovl_get_index_fh+0x2d0/0x2d0 [ 251.717877] ? ovl_path_real+0x400/0x400 [ 251.717879] ? ovl_lookup+0x1178/0x29c0 [ 251.717882] ovl_lookup+0x9f2/0x29c0 [ 251.717884] ? check_preemption_disabled+0x48/0x200 [ 251.717887] ? ovl_path_next+0x2e0/0x2e0 [ 251.717889] ? find_held_lock+0x36/0x1c0 [ 251.717892] ? __lockdep_init_map+0x105/0x590 [ 251.717894] ? find_held_lock+0x36/0x1c0 [ 251.717897] ? lockdep_init_map+0x9/0x10 [ 251.717900] ? __init_waitqueue_head+0x9e/0x150 [ 251.717902] ? init_wait_entry+0x1c0/0x1c0 [ 251.717904] __lookup_slow+0x2b5/0x540 [ 251.717907] ? vfs_unlink+0x510/0x510 [ 251.717909] ? down_read+0xb0/0x1d0 [ 251.717911] ? lookup_slow+0x49/0x80 [ 251.717914] ? __down_interruptible+0x700/0x700 [ 251.717917] ? lookup_fast+0x470/0x12a0 [ 251.717920] ? __follow_mount_rcu.isra.33.part.34+0x890/0x890 [ 251.717922] lookup_slow+0x57/0x80 [ 251.717924] walk_co [ 251.717928] Lost 48 message(s)!