[info] Using makefile-style concurrent boot in runlevel 2. [ 44.234784][ T27] audit: type=1800 audit(1583731520.283:21): pid=7716 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 44.275447][ T27] audit: type=1800 audit(1583731520.283:22): pid=7716 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.189' (ECDSA) to the list of known hosts. 2020/03/09 05:25:28 fuzzer started 2020/03/09 05:25:30 dialing manager at 10.128.0.105:33861 2020/03/09 05:25:30 syscalls: 2955 2020/03/09 05:25:30 code coverage: enabled 2020/03/09 05:25:30 comparison tracing: enabled 2020/03/09 05:25:30 extra coverage: enabled 2020/03/09 05:25:30 setuid sandbox: enabled 2020/03/09 05:25:30 namespace sandbox: enabled 2020/03/09 05:25:30 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/09 05:25:30 fault injection: enabled 2020/03/09 05:25:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/09 05:25:30 net packet injection: enabled 2020/03/09 05:25:30 net device setup: enabled 2020/03/09 05:25:30 concurrency sanitizer: enabled 2020/03/09 05:25:30 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 56.434108][ T7884] KCSAN: could not find function: '_find_next_bit' [ 58.356276][ T7884] KCSAN: could not find function: 'calc_wb_limits' [ 59.416073][ T7884] KCSAN: could not find function: '__follow_mount_rcu' [ 61.484419][ T7884] KCSAN: could not find function: 'poll_schedule_timeout' 2020/03/09 05:25:40 adding functions to KCSAN blacklist: 'shmem_file_read_iter' 'ext4_write_end' 'wbt_issue' '__lru_cache_add' 'ext4_free_inodes_count' 'commit_echoes' 'do_syslog' 'wbt_done' 'copy_process' 'ip6_dst_gc' 'balance_dirty_pages' 'hrtimer_interrupt' 'dd_has_work' 'run_timer_softirq' '_find_next_bit' 'clear_inode' '__snd_rawmidi_transmit_ack' 'exit_signals' 'ktime_get_real_seconds' 'tick_sched_do_timer' 'ext4_mb_good_group' 'do_exit' 'lookup_fast' 'watchdog' '__add_to_page_cache_locked' 'futex_wait_queue_me' 'tick_nohz_idle_stop_tick' 'pipe_double_lock' 'kauditd_thread' 'pcpu_alloc' 'audit_log_start' 'get_cpu_idle_time_us' 'do_signal_stop' 'ksys_write' 'ext4_da_reserve_space' '__ext4_new_inode' '__writeback_single_inode' 'ext4_has_free_clusters' 'add_timer' 'calc_wb_limits' 'find_get_pages_range_tag' 'shmem_getpage_gfp' 'ext4_nonda_switch' 'ip6_tnl_start_xmit' 'page_counter_charge' '__follow_mount_rcu' 'list_lru_count_one' '__delete_from_page_cache' '__do_page_cache_readahead' 'file_remove_privs' 'generic_write_end' 'blk_mq_get_request' 'shmem_add_to_page_cache' 'n_tty_receive_buf_common' 'snd_seq_check_queue' 'n_hdlc_buf_get' 'get_cpu_iowait_time_us' 'do_nanosleep' 'poll_schedule_timeout' 'blk_mq_sched_dispatch_requests' 'inotify_handle_event' 'vfs_unlink' 'timer_clear_idle' 'ext4_mark_iloc_dirty' '__filemap_fdatawrite_range' 'blk_mq_dispatch_rq_list' 'mod_timer' 'page_counter_try_charge' 'atime_needs_update' 'xas_find_marked' 'geneve_xmit' 'ep_poll' 'generic_fillattr' '__put_unused_fd' '__bpf_lru_node_move_in' 'xas_clear_mark' '__mark_inode_dirty' 'd_instantiate_new' 'echo_char' 'fasync_remove_entry' 'snd_seq_prioq_cell_out' 'lruvec_lru_size' 'ext4_da_write_end' 'kcm_rfree' 05:29:06 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8000, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'team0\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x60, r1, 0x110, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x1a}}, @NL80211_ATTR_MAC={0xa, 0x6, @random="f754616f9cca"}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0x3}}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x60}}, 0x8000) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000b00)={0xa00000, 0x401, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000ac0)={0x990907, 0x9d, [], @p_u16=&(0x7f0000000a80)}}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000b40)=0x2, 0x4) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x3400080c}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x64, 0x17, 0xa, 0x201, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x8081}, 0x40088) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f0000000cc0)) r5 = openat(0xffffffffffffff9c, &(0x7f0000000d40)='./file0\x00', 0x80, 0x2c) write$P9_RLINK(r5, &(0x7f0000000d80)={0x7, 0x47, 0x1}, 0x7) r6 = creat(&(0x7f0000000dc0)='./file0\x00', 0x8b) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r6, 0x111, 0x2, 0x1, 0x4) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/full\x00', 0x10200, 0x0) sendmsg$OSF_MSG_ADD(r7, &(0x7f0000001600)={&(0x7f0000000e40), 0xc, &(0x7f00000015c0)={&(0x7f0000000e80)={0x710, 0x0, 0x5, 0x201, 0x0, 0x0, {0x3, 0x0, 0xa}, [{{0x254, 0x1, {{0x0, 0x4}, 0x4, 0xcb, 0x3f, 0x8, 0x8, 'syz1\x00', "e87733417f73d23494ce71d624a4f2c4d170f4df3ac19b4ca8096310e7756ff9", "1537dc710ceafe8d6b6fe15b6c451f22632eb7a3b69e92e2e0ea7c7f53d9af73", [{0x7, 0xfff, {0x1, 0x40}}, {0x7, 0x9, {0x1, 0x37}}, {0x1, 0x2, {0x2, 0x1}}, {0x101, 0xc576, {0x1, 0x7}}, {0x7, 0x8000, {0x3, 0x2}}, {0x8, 0xffff, {0x2, 0x5}}, {0xce98, 0x1, {0x0, 0x81}}, {0x80, 0x8, {0x3, 0x1000}}, {0x4, 0x1800, {0x2, 0x9}}, {0x1f, 0x0, {0x3, 0x401}}, {0x401, 0x101, {0x2, 0x1}}, {0x8, 0xb0c, {0x2, 0xf207}}, {0x3ff, 0x101, {0x3, 0x5}}, {0xff, 0x4, {0x3, 0x75f0}}, {0x8, 0x7, {0x0, 0x8}}, {0xffff, 0x2, {0x1, 0x401}}, {0x7c76, 0x9, {0x3, 0x9}}, {0xffff, 0x9b0, {0x2, 0x200}}, {0x3ff, 0x3ff, {0x1, 0x7}}, {0x80, 0x2, {0x1, 0xfff}}, {0x1f, 0x4, {0x0, 0x1136}}, {0x80, 0x8000, {0x3, 0x1}}, {0x7, 0x8, {0x1, 0xe2}}, {0x6, 0x1, {0x1, 0x1f}}, {0x6, 0x40, {0x1, 0xff}}, {0x8000, 0xfff, {0x0, 0x2c400}}, {0x1, 0xe5d, {0x0, 0x1}}, {0x7, 0x3, {0x3, 0x2}}, {0x0, 0x965, {0x0, 0x2b576e7}}, {0x24e7, 0x80, {0x1, 0xffffffff}}, {0x7e2, 0x20, {0x2, 0xc853}}, {0x8001, 0x5, {0x1, 0x1}}, {0x7, 0xff, {0x0, 0x8000}}, {0x5, 0x6, {0x0, 0x8}}, {0x6, 0x5, {0x0, 0x54a}}, {0x9, 0x6b01, {0x2, 0xfffffffe}}, {0x1, 0x8, {0x3, 0xb42f}}, {0x101, 0x6, {0x2, 0x5}}, {0xfff, 0x5a, {0x0, 0x8ea1}}, {0x8, 0x0, {0x2, 0x1}}]}}}, {{0x254, 0x1, {{0x0, 0x9ed1}, 0x1, 0x2, 0x1, 0x6, 0x10, 'syz1\x00', "895365e0a35eb2cfe58e7d9878296fc64888cdbfd1f6bc0cf9b1dd6cc4f73021", "3cb8f4dd5b9ca14be278682dbb3e4507490665b12d08d4ad6c0568dec9d49d17", [{0xffff, 0x5, {0x0, 0x80}}, {0x7, 0x7, {0x0, 0x140}}, {0xff81, 0x401}, {0x3, 0x7, {0x0, 0x7ff}}, {0x7f, 0x8, {0x3, 0x3ff}}, {0x5, 0x0, {0x3, 0x1}}, {0x3, 0x5, {0x1, 0xefca}}, {0x80, 0x9, {0x1}}, {0x9, 0xcb4, {0x0, 0x1}}, {0x1, 0xa4b, {0x1, 0x5}}, {0x625, 0x1ff, {0x0, 0x3}}, {0x0, 0x9, {0x2, 0x9}}, {0x7e, 0x0, {0x1, 0xfffffff7}}, {0x3, 0xcd, {0x1, 0x3}}, {0xff, 0x401, {0x0, 0x18000000}}, {0x6644, 0x9, {0x1}}, {0x9, 0x9, {0x0, 0x20}}, {0xbb5, 0xff, {0x0, 0xfffffffc}}, {0x9cf1, 0xb2cf, {0x0, 0x1}}, {0x7ff, 0x3, {0x3, 0x1000}}, {0x7f, 0x2, {0x0, 0x8001}}, {0x1, 0x1, {0x1, 0x3}}, {0x3, 0x400, {0x2, 0x2}}, {0x40, 0x6, {0x3, 0x1}}, {0xdf63, 0x8000, {0x0, 0x4}}, {0x2, 0x0, {0x3, 0xffff9f2d}}, {0x8001, 0x657, {0x1, 0x2}}, {0x9, 0x3, {0x0, 0x9}}, {0xfff, 0x1, {0x0, 0x7}}, {0x7ff, 0x4, {0x1, 0x4}}, {0x7, 0x1, {0x3, 0x6}}, {0x1, 0x4, {0x1, 0x1000}}, {0x7, 0x8000, {0x1, 0xfffffffc}}, {0x2, 0x1, {0x0, 0xfffffff9}}, {0x7, 0x1, {0x3, 0x3}}, {0x7f, 0x8000, {0x1, 0x8000}}, {0x3, 0x1a1, {0x1, 0x1}}, {0x20, 0x7, {0x0, 0x2}}, {0x6, 0x100, {0x3, 0x9}}, {0x80, 0x0, {0x2, 0x3ff}}]}}}, {{0x254, 0x1, {{0x1, 0x8}, 0x0, 0x1f, 0x76c, 0x1, 0x17, 'syz0\x00', "f8bf918b185c186c998a27309a6274f4236b14a8b7b1abb3b910eb94dd63ffab", "d83799136f716771c468d92ee63f19d1b3d3fa852b884502adc25142de2f6fc6", [{0x7f, 0xfffc, {0x3, 0x7ff8e97d}}, {0x8001, 0x6, {0x2, 0xbbb}}, {0x800, 0x46f1, {0x3, 0x8000}}, {0x8, 0x3, {0x2, 0xf18}}, {0x1, 0x40, {0x2, 0x80}}, {0x3, 0x9, {0x1, 0x2adea02c}}, {0x64ab, 0x8, {0x0, 0x5}}, {0x3, 0x1, {0x2, 0x800}}, {0x1, 0x0, {0x2, 0xdbbc}}, {0xfff7, 0x5, {0x2, 0xfff}}, {0x9, 0x5, {0x1, 0x1000}}, {0xffff, 0x0, {0x0, 0xa64}}, {0x5, 0x6, {0x2, 0x5a}}, {0x1, 0x800, {0x2, 0x98f0}}, {0x7, 0x5, {0x3, 0xfffffffc}}, {0x3, 0x1000, {0x2, 0xf7de}}, {0x9, 0x7, {0x2, 0x8001}}, {0x0, 0x4, {0x3, 0xfffffffc}}, {0x6, 0x63df, {0x2, 0x8}}, {0x3, 0x4, {0x0, 0x5}}, {0xef, 0x2}, {0x8001, 0x7, {0x2, 0x8}}, {0x7, 0x200, {0x1, 0x2}}, {0x101, 0x1, {0x2, 0x6}}, {0x5, 0x9, {0x0, 0x7}}, {0xffff, 0x8001, {0x2, 0x879}}, {0x6, 0x9, {0x1, 0x10001}}, {0x9, 0xfffa, {0x2, 0x5f000000}}, {0x1, 0x8, {0x2, 0x5de}}, {0xf6c7, 0x100, {0x2, 0xfff}}, {0x5, 0x9, {0x0, 0x81}}, {0xff, 0x7fff, {0x5}}, {0x1, 0x7f, {0x2}}, {0x8001, 0x4000, {0x2, 0x6}}, {0x3c6, 0x2, {0x37795e90e8a3e13e, 0x2}}, {0x8, 0x1000, {0x2, 0x8}}, {0x6, 0x1, {0x0, 0x2}}, {0x7, 0x3, {0x0, 0x7fffffff}}, {0xb0d, 0x1, {0x1, 0x5}}, {0x8, 0xcb5, {0x3, 0x9}}]}}}]}, 0x710}, 0x1, 0x0, 0x0, 0x80}, 0x4081) r8 = socket$netlink(0x10, 0x3, 0x5) sendmsg$IPSET_CMD_DESTROY(r8, &(0x7f0000001740)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001700)={&(0x7f0000001680)={0x50, 0x3, 0x6, 0x101, 0x0, 0x0, {0x7, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x2}, 0x41) r9 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001780)='/dev/nvram\x00', 0x109800, 0x0) write$P9_RWRITE(r9, &(0x7f00000017c0)={0xb, 0x77, 0x1, 0xfffffffc}, 0xb) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000001800)=0x3, &(0x7f0000001840)=0x4) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000001880)={0x12}) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001900)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r10, &(0x7f0000001a40)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001a00)={&(0x7f0000001940)={0x8c, r11, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xac}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x19}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffff81}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xb99e}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xb11}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xda2}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xb675}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x10}, 0x14) r12 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/autofs\x00', 0x490440, 0x0) epoll_ctl$EPOLL_CTL_DEL(r12, 0x2, r8) r13 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r13, 0xc0045520, &(0x7f0000001ac0)=0x3) pipe(&(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r14, 0xc05c5340, &(0x7f0000001b40)={0x200, 0x6, 0x3, {0x1, 0x5}, 0x0, 0x3}) [ 270.295043][ T7888] IPVS: ftp: loaded support on port[0] = 21 05:29:06 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xaa, 0x242040) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='mand\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x20000, 0x0) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f00000000c0)={0x7f, 0x5, 0x1}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000100)) r3 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0285628, &(0x7f00000001c0)={0x0, 0x1, 0x2, [], &(0x7f0000000180)=0x97}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODESET_CTL(r4, 0x40086408, &(0x7f0000000200)={0x2, 0x10001}) ioctl$SOUND_MIXER_READ_CAPS(0xffffffffffffffff, 0x80044dfc, &(0x7f0000000240)) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f00000002c0)={0x1f}, 0x4) ioctl$SOUND_OLD_MIXER_INFO(r4, 0x80304d65, &(0x7f0000000300)) r6 = openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x24882, 0xc0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r6, 0x4058534c, &(0x7f0000000380)={0x0, 0x6, 0x7, 0xa0e, 0x8, 0x8001}) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) sendmsg$NFT_MSG_GETGEN(r7, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x5}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x4000) r8 = dup3(r2, r3, 0x80000) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r8, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x5c, 0x1407, 0x200, 0x70bd2a, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}]}, 0x5c}, 0x1, 0x0, 0x0, 0xc801}, 0x20000001) r9 = open(&(0x7f0000000680)='./file0\x00', 0x800, 0x12e) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000006c0)={0x0, 0x6}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r9, 0x84, 0x70, &(0x7f0000000740)={r10, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, [0x7, 0x3, 0x400, 0xffffffffffffd0b6, 0x200, 0x2, 0x8000, 0x3, 0x2, 0x3ff, 0x5, 0xfffffffffffffff8, 0x80000000, 0x72efd48f]}, &(0x7f0000000840)=0x100) r11 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r12 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000900)='/dev/vga_arbiter\x00', 0x2001, 0x0) r13 = dup(0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_SET(r11, &(0x7f0000000a00)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x48, 0x1402, 0x918, 0x70bd2a, 0x25dfdbfb, "", [@RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r12}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r13}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4005}, 0x50) getsockopt$inet6_opts(r8, 0x29, 0x37, &(0x7f0000000a40)=""/221, &(0x7f0000000b40)=0xdd) r14 = pidfd_getfd(0xffffffffffffffff, r13, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000b80)={0x0, 0x8}, &(0x7f0000000bc0)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r14, 0x84, 0x6, &(0x7f0000000c00)={r15, @in6={{0xa, 0x4e24, 0x1, @rand_addr="3782b09855735680b4d301f0c2ccbc8b"}}}, 0x84) [ 270.381400][ T7888] chnl_net:caif_netlink_parms(): no params data found [ 270.502098][ T7888] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.519151][ T7888] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.526785][ T7888] device bridge_slave_0 entered promiscuous mode [ 270.540957][ T7888] bridge0: port 2(bridge_slave_1) entered blocking state 05:29:06 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x4801) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) r2 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xd45, 0x171c00) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f00000001c0)={0xa20000, 0x8, 0xfff, r2, 0x0, &(0x7f0000000180)={0x50077, 0x2, [], @p_u8=&(0x7f0000000140)=0x28}}) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000001240)={'filter\x00', 0x0, 0x4, 0x1000, [], 0x1, &(0x7f0000000200)=[{}], &(0x7f0000000240)=""/4096}, &(0x7f00000012c0)=0x78) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001300)='/dev/sequencer2\x00', 0x208081, 0x0) r5 = openat$cgroup_subtree(r3, &(0x7f0000001340)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000001580)={0x74, 0x0, &(0x7f0000001440)=[@increfs={0x40046304, 0x3}, @decrefs={0x40046307, 0x3}, @decrefs, @clear_death, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x48, 0x18, &(0x7f0000001380)={@fd={0x66642a85, 0x0, r5}, @flat=@handle={0x73682a85, 0x1100, 0x2}, @flat=@weak_binder={0x77622a85, 0x100, 0x1}}, &(0x7f0000001400)={0x0, 0x18, 0x30}}, 0x1000}], 0xa7, 0x0, &(0x7f00000014c0)="ba5302df8794e4a1ad5b8704d8bc44e4003a829ee0bda7468326437aa2cd899ec8920d924d3d6ffec0f4559218db3f8f5b76b2fb9fdaf8979422d235d89b4ef3b2c19e96ff3d97aaf92184346a166b6f30ce6807a41fb9d162263ec4b05752513ad118a67bd27543f23cd3621e036e4ca62a3cb82e07f8bb947b6ac16c30a0bf8f194f0ae9880da6244e91c94dcf3875121fefcb8a8f712a45cf54d3eb8448035e7ddbaf75fdbf"}) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/capi/capi20ncci\x00', 0x101680, 0x0) sendmsg$IPSET_CMD_TYPE(r6, &(0x7f0000001700)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001640)={0x78, 0xd, 0x6, 0x201, 0x0, 0x0, {0xc, 0x0, 0x2}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000810}, 0x4020094) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000001740)={0x0, 0x53, "82345f0a198a69b153f316371cb8ac63adf25a49da5a021f5bc5569e7aeb2bd96f74ec3474f9b5b9ddadf4a39c05c5dd32ce987da4b3aa24555eefa75c270a64d5b44b592d41bbc10e8cf87c4bcae23dbc5724"}, &(0x7f00000017c0)=0x5b) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000001800)={r7, 0x7c8e}, 0x8) socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001840)=0x0) ptrace$setregset(0x4205, r8, 0x0, &(0x7f0000001940)={&(0x7f0000001880)="64dcfa0a26100248eee1c99fcad78e4faa774723728e3e9c891237014d3cb645fb37831464e06bf86e64c8044ac7420efc2d3443f699d17e034b16716176c14bd2c8fe0ff46d18dabd528abfd064ecde92b1824a7acbdee6b2b4f94c0a0ae7f300b34a4b27bd7d560896ed83b432cb9b6e22dc68146ee26e05c657cc853c793e8f67f88e4d9efbaf515463b3ea558f88417299226dc7a1b2eb8f3309c843acc6e5f0b62caf5a", 0xa6}) r9 = accept4(0xffffffffffffffff, &(0x7f0000001980)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000001a00)=0x80, 0x80800) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001a40)={r7, 0x8}, &(0x7f0000001a80)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r9, 0x84, 0x11, &(0x7f0000001ac0)={r11, 0x7}, 0x8) r12 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001b00)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) r13 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/sequencer\x00', 0x3d5083, 0x0) r14 = syz_genetlink_get_family_id$batadv(&(0x7f0000001bc0)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r13, &(0x7f0000001c80)={&(0x7f0000001b80), 0xc, &(0x7f0000001c40)={&(0x7f0000001c00)={0x1c, r14, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) r15 = syz_genetlink_get_family_id$team(&(0x7f0000001d00)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001d40)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f0000001e40)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000004600)={@initdev, 0x0}, &(0x7f0000004640)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000046c0)={'vxcan1\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006ac0)={{{@in6=@ipv4={[], [], @broadcast}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000006bc0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006c00)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@local}}, &(0x7f0000006d00)=0xe8) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000006d80)={0x0, @loopback, @remote}, &(0x7f0000006dc0)=0xc) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000006e00)={'veth1_virt_wifi\x00', r10}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000007580)={'vxcan1\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f00000075c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007600)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000007700)={'batadv0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000007f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000007f80)=0x14) sendmsg$TEAM_CMD_NOOP(r12, &(0x7f0000008440)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x45002120}, 0xc, &(0x7f0000008400)={&(0x7f0000007fc0)={0x408, r15, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8, 0x1, r10}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0x12c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r18}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r10}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r20}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x80000001}}, {0x8, 0x6, r21}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r22}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x20}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x77}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r24}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r25}}}]}}, {{0x8, 0x1, r26}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}]}}]}, 0x408}}, 0x20000840) [ 270.548012][ T7888] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.556777][ T7888] device bridge_slave_1 entered promiscuous mode [ 270.570315][ T7894] IPVS: ftp: loaded support on port[0] = 21 [ 270.612574][ T7888] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.633023][ T7888] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.684088][ T7888] team0: Port device team_slave_0 added [ 270.701961][ T7888] team0: Port device team_slave_1 added [ 270.745130][ T7888] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.759139][ T7888] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.789562][ T7888] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.812148][ T7896] IPVS: ftp: loaded support on port[0] = 21 [ 270.824934][ T7888] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.839181][ T7888] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.865707][ T7888] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 05:29:06 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x800, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x7, 0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f00000000c0)={0x18, 0x0, {0x4, @multicast, 'veth0_vlan\x00'}}) ioctl$KDDELIO(r0, 0x4b35, 0xec7) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000000280)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'vxcan1\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'batadv_slave_0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000780)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000880)=0xe8) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f0000000a40)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000a00)={&(0x7f00000008c0)={0x134, r2, 0x308, 0x70bd27, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x80}, 0x4880) r8 = syz_open_dev$mice(&(0x7f0000000a80)='/dev/input/mice\x00', 0x0, 0x80000) getsockname$netrom(r8, &(0x7f0000000ac0)={{0x3, @bcast}, [@null, @rose, @null, @null, @null, @default, @null, @bcast]}, &(0x7f0000000b40)=0x48) r9 = accept4$llc(0xffffffffffffffff, &(0x7f0000000b80)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000bc0)=0x10, 0x80000) recvfrom$llc(r9, &(0x7f0000000c00)=""/167, 0xa7, 0x10100, &(0x7f0000000cc0)={0x1a, 0x33a, 0x3f, 0x6, 0x6, 0x90, @broadcast}, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000d00)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r10 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getpeername$packet(0xffffffffffffffff, &(0x7f0000000e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000e40)=0x14) recvmsg$kcm(r1, &(0x7f0000001340)={&(0x7f0000000e80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000f00)=""/220, 0xdc}, {&(0x7f0000001000)=""/142, 0x8e}, {&(0x7f00000010c0)=""/65, 0x41}, {&(0x7f0000001140)=""/207, 0xcf}], 0x4, &(0x7f0000001280)=""/138, 0x8a}, 0x1) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000013c0)={0x0, @in={0x2, 0x4e24, @local}, @rc={0x1f, @none, 0x5}, @can={0x1d, 0x0}, 0xab78, 0x0, 0x0, 0x0, 0x6, &(0x7f0000001380)='ip6tnl0\x00', 0x1, 0x9, 0x40}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002300)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000002640)={'wg1\x00', 0x0}) sendmmsg$inet(r10, &(0x7f0000002740)=[{{&(0x7f0000000d40)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000000dc0)=[{&(0x7f0000000d80)="0390b32c3f9f320dcc93d7618592f3364bb2e9", 0x13}], 0x1, &(0x7f0000001440)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x20002}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r11, @remote, @multicast1}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r12, @empty, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r13, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}], 0xd8}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001540)="5c55c0d46c7b4754833dc7a7b36e642d49b6c0643c3f199ab2c8293440f4c87dd7b33fb52b12ac4d91632f5e41763d2c2f279cd3abde2569dfec9a67b32f0c695024a2aa0b72110673a7ceb541f0d30e6854910390fff361c51bbba7f067aa64e8d1fe6a9a81607d30ef0baaf68804045c85c4c4a5fbb4ae9cc3bb4c5fb851570084e58025940457181def2ddc4b35ef306609da8bc604b2666cd7ea7bba53fa76e0ed62bc86f50eed4f7b8fcdf7b5d2f3a4941e4e0b7a451de131f2", 0xbc}, {&(0x7f0000001600)="ef64f6760ab1419103661c2d5a1194e1d9ebe4433a4c623052b5a42292438cdd5ee1c37c2360a0129ca62bd504ac8ddd25c2c74ae42ba11bedf04f4f8217f725b2fd1e95856508581f4dcbcc9ef8a918ff4d6f4fb9ae8d82bac7028b4ee8d31479ba6ec0bd3460f6a806ae3444b95d38f2e720b3868f95b2022f193186baca2e9b52ee41f11669629d10c0f22cccc0982308e33a5411431bc61125ff285d8d10a4074e78626920c389", 0xa9}, {&(0x7f00000016c0)="2406d1d444c2e0ae3107f4b76d172169cf353264bbab138ba9078ec4fdd11f92c17a689861b1b833ac65d244cb4d52184141e0dce81c70053ce75759dc14ebffca21c66d3ddc45628f3330aaeeb44b3c7dafd2c2965d2a6b0788dd2c0836d463b454328595e6bbf0d4402cda857645d43a4f9e8db80deaf577bcfb328a2f82", 0x7f}], 0x3, &(0x7f0000001780)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}], 0x18}}, {{&(0x7f00000017c0)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000001ac0)=[{&(0x7f0000001800)="2d13423a114d78c0cf2cc8329e051486129069616a5310a001537d6595711a60b3092e6b8f435555b4cc987b6db3ec6ea849927c097d102bdaa6ed678d78c67f7fe40000990f84d7e375100d38d6e3b967db5481295afd3cb3a9e410f3447df578c9b7a6d059989e03d8cdb397c1ba595bc7b2b5a183ba76524ff9c018cf4facf70295da44b34249d1477fab46725f93e348e636872df7a4e96c8745f086", 0x9e}, {&(0x7f00000018c0)="54623e1e77d8b7731c08593215ee453dae74963bdbb91ff7cf93ef32cb2a550edbaffc1193addadebff63305b3d61f1b22ee11033d8cc8cbf221c36da58a851acb3b15694584f3a36573b186848dbe1e17c4803dc0ad98f7066d833309bb93c729f6cd9101d4cf9d2f0538d5df0aa242c13190468c9295a1001f2b3347f5797d889a1aa3fc", 0x85}, {&(0x7f0000001980)="2ead8ff9774b0544f6437acebf950af9d75fdb084b12ce32256df31d1b1ab657b0ab99f46b9e8947c9c92ca1b4fc742732f728055d89e1d8fd61ba8981794a087f47dcb90b44ca64c882663352135fa18f27b586ab3b75c71c85e616972bc0248693b31d50c136cdab88256ff6b6716303cd3a75740db182243afda0eaca0764dc98530688a9d9cbbfa974823a3de9dd734465e642baf593b510ddb6ff65dfe477f49ac10610ed35bc0db6f1c800c5fc488f2b656a6f8232a6ccf6a0", 0xbc}, {&(0x7f0000001a40)="e85eb39b2b05063b3d4d77a1e7ae11d145bba7b491626caa2e2453acd8979cc184f6d18e4aa04698d929b829fe3cf0881adaacb40b987568ccaec9ba6e7294c96a05b5745db8dcdb346d5ddb477d82cdbb9168fc2d872f58f03a6e0075", 0x5d}], 0x4, &(0x7f0000002340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r14, @rand_addr=0x1, @empty}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_retopts={{0x20, 0x0, 0x7, {[@generic={0x86, 0xd, "9618c06585ed4d14daca7f"}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0x88}}, {{&(0x7f0000002400)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000002540)=[{&(0x7f0000002440)="47110db168e1b7908abbc0ccf8fa3b60bb8cc8221ae83ef7a67082c721cb7125332e42ee81bb454e70b4bbacc0239941cbf986821f59b9f8775911c17b8ecf07fc32fb64b4db464c8dce194b670caf16cdc01b97dd239361240c5c01c76510dea84b14de5499dab1ef180d02d13f93a29f8b1513e07c414c092b4eb6a97edc1ab612ace28cca6d180be4fa4dd63268f5cbdf9c16629a3a0672ee9130e4d2e72ffdf825a697dc4ee2ea25ea9acbe17a7ad0ea61ad8763176331432c81498b319a3ec292555e2b4781b378f1064820a5", 0xcf}], 0x1, &(0x7f0000002680)=[@ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0xc, 0x9e, 0x3, 0x6, [{@empty, 0x8}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r15, @multicast2, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}], 0x88}}], 0x4, 0x4000) r16 = syz_open_dev$vcsa(&(0x7f0000002840)='/dev/vcsa#\x00', 0x3f, 0x100) r17 = syz_genetlink_get_family_id$tipc(&(0x7f00000028c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r16, &(0x7f0000002980)={&(0x7f0000002880)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002940)={&(0x7f0000002900)={0x34, r17, 0x300, 0x70bd29, 0x25dfdbfb, {{}, {}, {0x18, 0x17, {0x4, 0xfff, @l2={'ib', 0x3a, 'macvlan1\x00'}}}}, ["", ""]}, 0x34}}, 0x40004) r18 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/dlm-control\x00', 0x101000, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r18, 0x80044dfb, &(0x7f0000002a00)) r19 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/autofs\x00', 0x280000, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r19, 0x80044dfc, &(0x7f0000002a80)) [ 270.908317][ T7894] chnl_net:caif_netlink_parms(): no params data found [ 270.961661][ T7888] device hsr_slave_0 entered promiscuous mode [ 270.989638][ T7888] device hsr_slave_1 entered promiscuous mode [ 271.062377][ T7899] IPVS: ftp: loaded support on port[0] = 21 [ 271.157883][ T7896] chnl_net:caif_netlink_parms(): no params data found [ 271.208725][ T7894] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.220477][ T7894] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.228245][ T7894] device bridge_slave_0 entered promiscuous mode [ 271.237395][ T7894] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.245737][ T7894] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.253686][ T7894] device bridge_slave_1 entered promiscuous mode 05:29:07 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000040)={0x5, 0x28a, 0x6, {0x5, 0x724}, 0x5, 0x7}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000140)={0x274, r1, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x148, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @rand_addr=0xffffffff}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7, @ipv4={[], [], @empty}, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xf5, @empty, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'netdevsim0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x200, @remote, 0x3f}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xb82f, @mcast1, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x800, @empty, 0x4}}}}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xe4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xffff, @dev={0xfe, 0x80, [], 0x44}, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x3, @mcast2, 0x5b}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x3ff, 0x3f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x4, @empty, 0xffffffff}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x2, @mcast1, 0x5}}}}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}]}, 0x274}, 0x1, 0x0, 0x0, 0x4000020}, 0x1) recvmmsg(r0, &(0x7f0000004f80)=[{{&(0x7f0000000440)=@sco, 0x80, &(0x7f0000000700)=[{&(0x7f00000004c0)=""/169, 0xa9}, {&(0x7f0000000580)=""/188, 0xbc}, {&(0x7f0000000640)=""/165, 0xa5}], 0x3, &(0x7f0000000740)=""/76, 0x4c}, 0x8}, {{&(0x7f00000007c0)=@nl=@proc, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/62, 0x3e}, {&(0x7f0000000880)=""/216, 0xd8}, {&(0x7f0000000980)=""/161, 0xa1}, {&(0x7f0000000a40)=""/157, 0x9d}, {&(0x7f0000000b00)=""/133, 0x85}, {&(0x7f0000000bc0)=""/74, 0x4a}, {&(0x7f0000000c40)=""/1, 0x1}, {&(0x7f0000000c80)=""/213, 0xd5}, {&(0x7f0000000d80)=""/126, 0x7e}], 0x9}, 0x8}, {{&(0x7f0000000ec0)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000002000)=[{&(0x7f0000000f40)=""/164, 0xa4}, {&(0x7f0000001000)=""/4096, 0x1000}], 0x2, &(0x7f0000002040)=""/4096, 0x1000}, 0xfff}, {{&(0x7f0000003040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f00000030c0)=""/179, 0xb3}, {&(0x7f0000003180)=""/187, 0xbb}, {&(0x7f0000003240)=""/2, 0x2}, {&(0x7f0000003280)=""/213, 0xd5}, {&(0x7f0000003380)=""/218, 0xda}, {&(0x7f0000003480)}], 0x6}}, {{&(0x7f0000003540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000035c0)=""/11, 0xb}, {&(0x7f0000003600)=""/166, 0xa6}], 0x2, &(0x7f0000003700)=""/185, 0xb9}, 0x3}, {{0x0, 0x0, &(0x7f00000037c0), 0x0, &(0x7f0000003800)=""/172, 0xac}}, {{&(0x7f00000038c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000004e00)=[{&(0x7f0000003940)=""/56, 0x38}, {&(0x7f0000003980)=""/195, 0xc3}, {&(0x7f0000003a80)=""/229, 0xe5}, {&(0x7f0000003b80)=""/228, 0xe4}, {&(0x7f0000003c80)=""/195, 0xc3}, {&(0x7f0000003d80)=""/98, 0x62}, {&(0x7f0000003e00)=""/4096, 0x1000}], 0x7, &(0x7f0000004e80)=""/235, 0xeb}, 0x7fff}], 0x7, 0x40000020, &(0x7f0000005140)={0x77359400}) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000000, 0x1010, r2, 0x100000000) writev(r0, &(0x7f00000061c0)=[{&(0x7f0000005180)="a20b0ab1b947bc6f622a51323a61fcb004f3153f3af2960a6d136c82f50360e0f95cff599cd2c78b56c31e0eeb", 0x2d}, {&(0x7f00000051c0)="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", 0x1000}], 0x2) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000006200)='/dev/cachefiles\x00', 0x840, 0x0) r4 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r4, &(0x7f00000076c0)={&(0x7f0000007600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000007680)={&(0x7f0000007640)={0x20, 0x3fa, 0x300, 0x70bd29, 0x25dfdbff, {0x1, 0x1, 0x0, 0x1}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x50}, 0x4040840) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000007700)={0x0, 0xc4, "8222abbc81b854a9a7a0eca1fc32779f4f3267f4b459366e989dbe0f0eb05aaf9d6ccfd8d96febc177fd3f1ea7985e7b696e2f9ad1d3c49f46678356b7d820be11f13bc3da5ccf3d109611ed9d9d649de5716b239e2277bf4a916d222efd02b0b0ede132102d215bcd374ab1f41b7e913faec8dee772202ecb68049fb4cf08b9322376e1dd951ae9fc934969da2f64a6f2b90c2f8fb61a4d8e9226f03617baa70b10c1e658c01e11ca25cf44d0a8e25092aad357a64d618d2b141ddf2b20fcf091f3ca53"}, &(0x7f0000007800)=0xcc) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000007840)={r5, 0x3b, "a5eec768ff5055e325b0d8660ed3537f3b35618b3da36e7b59dd40a72478946b01f0071ff7fb038f0c9b289a3ebe94cf1a8581fb6fa52392addbfa"}, &(0x7f00000078c0)=0x43) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000007900)='/dev/dlm_plock\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000007940)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000007980)=0x14) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f00000079c0)={r7, 0xe1, "acabb2cce623350d0a3c9bbd0af246bd260244c73f246a2f8485071839d4b640e165487e8197c05a7a5c8fae33b42f309b0a71c40b3a0aca6186b10eb87d82101b8b7fcbb84bb996daff82025f9fc4feb3823cf447d1292ef90b2a074fd2ae0e5b2b60eb0958d1d652270651f06590fa4ad66778074bf55bcf3654271fc53fae8c33ed06b6712f2cdfc189cbeaf01199d401f3b73e7d3069f11d2e82c56a107790f8021a479acd7a14fc4d749f058e4876ed67434cfc12df3d78eb200999ef9e9f3bdc50a054208210859fd08f10368f554761d6b597017bf49a3fbd00f192ece4"}, &(0x7f0000007ac0)=0xe9) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000007b00)='/dev/qat_adf_ctl\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000007b40)={0x0, 0x200}, &(0x7f0000007b80)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r9, 0x84, 0x1, &(0x7f0000007bc0)={r10, 0x101, 0x1, 0x6, 0x5, 0x401}, 0x14) r11 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000007c00)='/dev/cachefiles\x00', 0x202000, 0x0) ioctl$VIDIOC_RESERVED(r11, 0x5601, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000007c80)={0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000007c40)={0x9909d8, 0x4, [], @value64=0x6}}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000007cc0)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r11, 0x84, 0x22, &(0x7f0000007d00)={0x3, 0x8200, 0xa5e1, 0x7, r8}, 0x10) ioctl$SG_GET_NUM_WAITING(r12, 0x227d, &(0x7f0000007d40)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000007f80)={0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000008000)={0x0, 0x0}) fcntl$getownex(r3, 0x10, &(0x7f0000008040)={0x0, 0x0}) r16 = fcntl$getown(r0, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000008080)=0x0) r18 = fcntl$getown(0xffffffffffffffff, 0x9) clone3(&(0x7f0000008100)={0x1a010000, &(0x7f0000007d80), &(0x7f0000007dc0), &(0x7f0000007e00), {0x11}, &(0x7f0000007e40)=""/49, 0x31, &(0x7f0000007e80)=""/247, &(0x7f00000080c0)=[r13, 0xffffffffffffffff, r14, r15, r16, r17, r18], 0x7}, 0x50) [ 271.309846][ T7894] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.328578][ T7894] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.354854][ T7888] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 271.418496][ T7896] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.449154][ T7896] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.456893][ T7896] device bridge_slave_0 entered promiscuous mode [ 271.483103][ T7888] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 271.541715][ T7894] team0: Port device team_slave_0 added [ 271.556350][ T7899] chnl_net:caif_netlink_parms(): no params data found [ 271.566128][ T7896] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.573699][ T7896] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.582913][ T7896] device bridge_slave_1 entered promiscuous mode 05:29:07 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x80) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x3}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/timers\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x4}, &(0x7f0000000140)=0x8) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x20, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x4, 0x40000) ioctl$USBDEVFS_SUBMITURB(r5, 0x8038550a, &(0x7f00000012c0)=@urb_type_bulk={0x3, {0x5}, 0x0, 0x325beafcc6618a08, &(0x7f0000000240)="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", 0x1000, 0x7ff, 0x8000, 0xb8, 0x2, 0x3, &(0x7f0000001240)="13533b8fa94d9a2800b8d899e7d524f9d4f601d0580bcb356b6591624ada2714ee7e9a09b1d5c48b85380f40c8bb609d5ab9b84c36c230a746942a8026912d31ed31282876f14c6562bf655adbec14532c8e6b06050de9c411ca5971"}) syz_genetlink_get_family_id$l2tp(&(0x7f0000001300)='l2tp\x00') r6 = accept4(r5, &(0x7f0000001340)=@ipx, &(0x7f00000013c0)=0x80, 0x100400) sendmsg$NFT_MSG_GETOBJ(r6, &(0x7f0000001500)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000014c0)={&(0x7f0000001440)={0x80, 0x13, 0xa, 0x401, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}]}, 0x80}, 0x1, 0x0, 0x0, 0x44}, 0x844) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000001540)=0x1400000, 0x4) r7 = openat(0xffffffffffffffff, &(0x7f0000001580)='./file0\x00', 0x0, 0x63) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001600)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r7, &(0x7f0000001740)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001700)={&(0x7f0000001640)={0x9c, r8, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'nr0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr="e5c8bbd6fc22bd02ebde5408250bc348"}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:checkpolicy_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4008001}, 0x80) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000001780)={r2, 0x7, 0x5, 0x80000000}, &(0x7f00000017c0)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000001800)={r9, 0x5, 0x7f, 0x80000001, 0x8, 0x7}, 0x14) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) r10 = dup3(r5, r3, 0x80000) renameat(0xffffffffffffffff, &(0x7f0000001840)='./file0\x00', r10, &(0x7f0000001880)='./file0/file0\x00') ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001980)=0x0) r12 = syz_open_dev$audion(&(0x7f00000019c0)='/dev/audio#\x00', 0x0, 0x511000) perf_event_open(&(0x7f0000001900)={0x2, 0x70, 0x3, 0x1, 0x20, 0x5, 0x0, 0x9, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f00000018c0), 0xa}, 0x1902, 0x3ff, 0x2, 0x1, 0xbabd, 0x8000, 0x5}, r11, 0xc, r12, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r4, 0x6, 0x3, &(0x7f0000001a00), &(0x7f0000001a40)=0x4) r13 = socket$packet(0x11, 0x2, 0x300) fcntl$F_SET_RW_HINT(r13, 0x40c, &(0x7f0000001a80)) pipe(&(0x7f0000001ac0)={0xffffffffffffffff}) accept4$unix(r14, 0x0, &(0x7f0000001b00), 0x0) r15 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001c00)={'veth0_vlan\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r15, 0x8916, &(0x7f0000001c40)={@ipv4={[], [], @empty}, 0x5a, r16}) [ 271.589834][ T7888] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 271.635050][ T7894] team0: Port device team_slave_1 added [ 271.644698][ T7911] IPVS: ftp: loaded support on port[0] = 21 [ 271.665834][ T7896] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.676124][ T7888] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 271.751109][ T7894] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.758089][ T7894] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.785586][ T7894] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.807220][ T7896] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.826413][ T7894] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.834305][ T7894] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.860669][ T7894] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.893327][ T7913] IPVS: ftp: loaded support on port[0] = 21 [ 271.899858][ T7896] team0: Port device team_slave_0 added [ 271.940989][ T7894] device hsr_slave_0 entered promiscuous mode [ 271.989483][ T7894] device hsr_slave_1 entered promiscuous mode [ 272.049227][ T7894] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.056829][ T7894] Cannot create hsr debugfs directory [ 272.069970][ T7896] team0: Port device team_slave_1 added [ 272.105721][ T7896] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.112945][ T7896] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.139420][ T7896] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.161218][ T7896] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.168195][ T7896] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.194706][ T7896] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.280906][ T7896] device hsr_slave_0 entered promiscuous mode [ 272.319472][ T7896] device hsr_slave_1 entered promiscuous mode [ 272.379340][ T7896] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.387164][ T7896] Cannot create hsr debugfs directory [ 272.394496][ T7899] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.401682][ T7899] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.409616][ T7899] device bridge_slave_0 entered promiscuous mode [ 272.419423][ T7899] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.426454][ T7899] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.434434][ T7899] device bridge_slave_1 entered promiscuous mode [ 272.469292][ T7899] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.502659][ T7899] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.552440][ T7911] chnl_net:caif_netlink_parms(): no params data found [ 272.560951][ T7894] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 272.596547][ T7899] team0: Port device team_slave_0 added [ 272.622399][ T7894] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 272.672498][ T7894] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 272.731945][ T7899] team0: Port device team_slave_1 added [ 272.737718][ T7894] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 272.840862][ T7913] chnl_net:caif_netlink_parms(): no params data found [ 272.856943][ T7899] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.864102][ T7899] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.890249][ T7899] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.917649][ T7899] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.924741][ T7899] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.950966][ T7899] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.973690][ T7896] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 273.023013][ T7888] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.052682][ T7896] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 273.091924][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.099751][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.128036][ T7888] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.135265][ T7911] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.143014][ T7911] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.150862][ T7911] device bridge_slave_0 entered promiscuous mode [ 273.158409][ T7896] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 273.291231][ T7899] device hsr_slave_0 entered promiscuous mode [ 273.359762][ T7899] device hsr_slave_1 entered promiscuous mode [ 273.399181][ T7899] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 273.406896][ T7899] Cannot create hsr debugfs directory [ 273.412649][ T7911] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.420440][ T7911] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.428091][ T7911] device bridge_slave_1 entered promiscuous mode [ 273.438780][ T7896] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 273.496242][ T7913] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.504116][ T7913] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.512728][ T7913] device bridge_slave_0 entered promiscuous mode [ 273.522852][ T7913] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.529939][ T7913] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.537609][ T7913] device bridge_slave_1 entered promiscuous mode [ 273.554403][ T7911] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.564740][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.575812][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.584462][ T2866] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.591542][ T2866] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.600115][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.620385][ T7913] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.630688][ T7911] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.652362][ T7911] team0: Port device team_slave_0 added [ 273.662905][ T7913] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.673607][ T7911] team0: Port device team_slave_1 added [ 273.692565][ T7894] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.711538][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.720347][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.728894][ T3640] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.735928][ T3640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.744445][ T7911] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 273.751795][ T7911] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.778101][ T7911] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 273.811566][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.821761][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.829962][ T7911] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.837032][ T7911] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.863523][ T7911] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.887530][ T7913] team0: Port device team_slave_0 added [ 273.893939][ T7894] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.906494][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.915351][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.924205][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.932899][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.939939][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.947806][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.961664][ T7913] team0: Port device team_slave_1 added [ 273.996299][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.006332][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.015527][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.081573][ T7911] device hsr_slave_0 entered promiscuous mode [ 274.119672][ T7911] device hsr_slave_1 entered promiscuous mode [ 274.159229][ T7911] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 274.168530][ T7911] Cannot create hsr debugfs directory [ 274.191445][ T7913] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 274.198547][ T7913] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.224783][ T7913] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 274.237991][ T7913] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 274.245317][ T7913] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.271620][ T7913] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 274.283052][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.292040][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.300666][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.309271][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.317916][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.326392][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.333451][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.348251][ T7896] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.367235][ T7888] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 274.378447][ T7888] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 274.392411][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.401268][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.410258][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.418930][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.427658][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.436389][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.445429][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.457337][ T7899] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 274.553564][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.562777][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.571800][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.581358][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.590606][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.598342][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.606266][ T7899] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 274.661918][ T7899] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 274.741367][ T7913] device hsr_slave_0 entered promiscuous mode [ 274.779514][ T7913] device hsr_slave_1 entered promiscuous mode [ 274.829183][ T7913] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 274.836749][ T7913] Cannot create hsr debugfs directory [ 274.845617][ T7896] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.854804][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.865634][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.873380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.881749][ T7899] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 274.934478][ T7894] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 274.945012][ T7894] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 274.978552][ T7888] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.991607][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.002101][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.011195][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.022692][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.031449][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.040062][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.048258][ T3640] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.055304][ T3640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.062944][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.071719][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.080791][ T3640] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.087839][ T3640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.096055][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.103839][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.129293][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.138317][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.189574][ T7911] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 275.214468][ T7911] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 275.283177][ T7911] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 275.341545][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.350260][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.359583][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.368735][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.377875][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.386465][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.395132][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.402695][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.410409][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.420155][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.428437][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.454793][ T7911] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 275.504700][ T7896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.526773][ T7894] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.562319][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.571141][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.580021][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.588098][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.596746][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.604832][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.612690][ T7913] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 275.662663][ T7913] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 275.721514][ T7913] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 275.761649][ T7913] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 275.849744][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.858953][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.868454][ T7888] device veth0_vlan entered promiscuous mode [ 275.886067][ T7896] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.904216][ T7894] device veth0_vlan entered promiscuous mode [ 275.920150][ T7888] device veth1_vlan entered promiscuous mode [ 275.927769][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.935493][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.943554][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.952221][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.961441][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.969399][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.991124][ T7899] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.000339][ T7894] device veth1_vlan entered promiscuous mode [ 276.033275][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 276.041622][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 276.050338][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.058868][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.083935][ T7894] device veth0_macvtap entered promiscuous mode [ 276.098275][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.108026][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.116944][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 276.125674][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 276.135043][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.143160][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.151291][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.159041][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.166891][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.178731][ T7896] device veth0_vlan entered promiscuous mode [ 276.192646][ T7894] device veth1_macvtap entered promiscuous mode [ 276.204382][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.215076][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.225233][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.237731][ T7899] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.248996][ T7888] device veth0_macvtap entered promiscuous mode [ 276.267775][ T7896] device veth1_vlan entered promiscuous mode [ 276.289668][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 276.298060][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.306829][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.315695][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.324542][ T7929] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.331641][ T7929] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.340333][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.349040][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.357722][ T7929] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.364999][ T7929] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.381394][ T7888] device veth1_macvtap entered promiscuous mode [ 276.389301][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.397589][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.410862][ T7911] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.421237][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.441834][ T7894] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.456563][ T7894] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.465439][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 276.473888][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.484491][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.493950][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.503264][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.512026][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.531223][ T7888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.541923][ T7888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.553809][ T7888] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.575918][ T7911] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.583240][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 276.592236][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.600810][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.609451][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.617938][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.625970][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.634103][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.654799][ T7913] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.676254][ T7888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.692921][ T7888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.704245][ T7888] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.711879][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.721314][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.729723][ T7929] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.736755][ T7929] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.744876][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.753785][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.762750][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.771697][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.780431][ T7929] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.787587][ T7929] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.795473][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 276.804251][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.813103][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.822165][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.832162][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.842880][ T7896] device veth0_macvtap entered promiscuous mode [ 276.855916][ T7896] device veth1_macvtap entered promiscuous mode [ 276.871920][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.880296][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.888384][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 276.900917][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.909689][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.925127][ T7899] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 276.936768][ T7899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.959876][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.968483][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.983894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.993125][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.007036][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.018903][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.026784][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.036449][ T7896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.049388][ T7896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.059943][ T7896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.070470][ T7896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.081901][ T7896] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.096095][ T7913] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.109414][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.120992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.129997][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.139482][ T7896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.150912][ T7896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.161198][ T7896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.171698][ T7896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.182700][ T7896] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.218940][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.228835][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 277.238265][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.247748][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.256520][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.263726][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.272129][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.280866][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.308590][ T7911] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 277.321011][ T7911] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 277.341684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.349995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.357510][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.383680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.392350][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.400891][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.407942][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.415909][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.424720][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.433605][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.442294][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.450893][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.462133][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.482371][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.495749][ T7899] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.511886][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.522971][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.533086][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.562151][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.571979][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.581398][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.590064][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.605840][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.616002][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.633657][ T7913] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 277.650580][ T7913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.659502][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.667817][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.695094][ T7911] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.707469][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 277.717057][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 277.791856][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.808270][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.825350][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 05:29:13 executing program 1: [ 277.850016][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.857828][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.865808][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.873885][ T7899] device veth0_vlan entered promiscuous mode [ 277.889668][ T7913] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.914668][ T7899] device veth1_vlan entered promiscuous mode [ 277.992232][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 278.007543][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 05:29:14 executing program 1: [ 278.032674][ T7899] device veth0_macvtap entered promiscuous mode [ 278.106900][ T7899] device veth1_macvtap entered promiscuous mode [ 278.125823][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 278.135912][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 278.145565][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 05:29:14 executing program 1: [ 278.161090][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 278.167287][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 278.167307][ T27] audit: type=1804 audit(1583731754.213:31): pid=8005 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir568288212/syzkaller.4nf2gs/0/file0" dev="sda1" ino=16524 res=1 [ 278.233557][ T7899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.263907][ T7899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:29:14 executing program 1: 05:29:14 executing program 0: [ 278.284969][ T7899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.319148][ T7899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.328987][ T7899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 05:29:14 executing program 1: [ 278.356448][ T7899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.370883][ T7899] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 278.393674][ T7911] device veth0_vlan entered promiscuous mode 05:29:14 executing program 0: [ 278.439350][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 278.452566][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 278.476738][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 05:29:14 executing program 1: [ 278.487390][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 278.500646][ T7899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.514518][ T7899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.556157][ T7899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.579588][ T7899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.594694][ T7899] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.605228][ T7899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.616532][ T7899] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 278.639154][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 278.646910][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 278.657194][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 278.666187][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 278.675164][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 278.683718][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 278.715273][ T7911] device veth1_vlan entered promiscuous mode [ 278.776695][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 278.786079][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 278.804852][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 278.818430][ T7913] device veth0_vlan entered promiscuous mode [ 278.834980][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 278.843334][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 278.860786][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 278.880509][ T7913] device veth1_vlan entered promiscuous mode [ 278.906078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 278.915016][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 278.924010][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 278.933156][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 05:29:15 executing program 1: [ 278.963081][ T7911] device veth0_macvtap entered promiscuous mode [ 278.997108][ T7911] device veth1_macvtap entered promiscuous mode [ 279.006370][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 279.016492][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 279.052634][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 279.067641][ T7913] device veth0_macvtap entered promiscuous mode [ 279.099673][ T7913] device veth1_macvtap entered promiscuous mode [ 279.109783][ T7911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.121282][ T7911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.131294][ T7911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.141853][ T7911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.151902][ T7911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.162545][ T7911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.172567][ T7911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.183111][ T7911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.194914][ T7911] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.214272][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 279.223316][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 279.231523][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 279.240125][ T7905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 279.254031][ T7913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.268021][ T7913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.278430][ T7913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.289174][ T7913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.298972][ T7913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.309932][ T7913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.320037][ T7913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.330689][ T7913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.340897][ T7913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.351412][ T7913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.362523][ T7913] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.372328][ T7911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.384182][ T7911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.394283][ T7911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.405004][ T7911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.415565][ T7911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.426050][ T7911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.435976][ T7911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.446477][ T7911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.457719][ T7911] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.465517][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 279.475145][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 279.484024][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.492964][ T7929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 279.504311][ T7913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.517449][ T7913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.527488][ T7913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.538420][ T7913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.549405][ T7913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.559895][ T7913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.569748][ T7913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.580404][ T7913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.590238][ T7913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.600657][ T7913] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.612269][ T7913] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.631247][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.650862][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:29:15 executing program 3: 05:29:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x10, &(0x7f0000000080), 0x40) 05:29:16 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:16 executing program 2: 05:29:16 executing program 0: 05:29:16 executing program 1: 05:29:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0xa, 0x0) bind(r2, 0x0, 0x0) 05:29:16 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) 05:29:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="850000000700000025000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c403054d8465c13a24800a26b3c68ce084994e702d609331ab3c70aa6b030ed69efddccd23e793e6e8287051d4f5fef499e2a4ce758601229b94574e7825441222e81748b4ee09c0180b89f552c75b3b144f5fc545ab790ef72fd2ca305f386142d783531ac34d0c99d62456cc766be4825548e08580000d70b991d746067c73f47457a8713e7b70a85bbdb07832000000000000000000000e680e667212bc3b0c353ebbffbc0b35e84e3db18dec7aa1862259d511d3f57d6a2737027d7f816ef8ac68ea2827824dbfaffea071b777a6f941ba359c46bf277811a07748aa6147edda46525e536d056847d9c00724ccfa99221c9b10f530749ff179657570a19d74527643e2e2b632fffbbb337eeeceb7fd1e5dd2e32e673ccc8b30c040000004dbd9542e6c49e87df53b578ba101b88651e6663d1626b2d05c9c9dcb0987af01ae2fe4da20c79018b0bd7348e4ec6747c58a9bb2479590df27190c1aee60272677e3c000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) flistxattr(r2, 0x0, 0x0) 05:29:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @l2tp={0x2, 0x0, @dev}, @hci, @rc={0x1f, @none}, 0x6}) 05:29:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) [ 280.243916][ T8122] overlayfs: './file0' not a directory 05:29:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x0, 0x0) writev(r2, &(0x7f0000001f40)=[{&(0x7f0000000e80)="ffffffffffffffdf", 0x8}], 0x1) 05:29:16 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendto(r2, 0x0, 0x0, 0x0, &(0x7f0000001000)=@rc={0x1f, @fixed}, 0x80) 05:29:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10}, 0x40) 05:29:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$addseals(r2, 0x409, 0x1000000000000000) 05:29:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r2, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x2021) 05:29:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2402, 0x0) 05:29:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ioprio_get$pid(0x2, r2) 05:29:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0}, 0x20) 05:29:17 executing program 2: gettid() ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) gettid() perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000080)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000f60000008e40ef6b8540f8d74a929ab60685410cd6ff59e0ac6b271b0b4dff5b0ac2bf0c916ed57f9ee3c889f9ee4ee11a75eaee239d807b6c85a290a10ea924530b3c3bd2d7dcf4fdebd24d0b6ceec14a19cba6291ad9392a61f9a82765f395fb6048f220625fb3a00675dd1cec1e8f3477a7d94d8a0522c5ae5f49782078fd061b35fd75b9d11fef432cbd1976b9f63e4b5a8140dbbac9ff7bb395ac2a94fad6dbfad5908c1dd16a8b879437a37b3c2f7388efc95dfc8c938cbec349cacadb6946c7718f8cad00254f3776e1c0e47d9f43a09581d5a3a331a39bf938826749ffaeade54d0bce033e9ad96e8f9f3eb63e84f12c23a8d40b272a"], &(0x7f00000001c0)=0x11a) 05:29:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x12, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)='proc)\\\x00'}, 0x30) 05:29:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c80, 0xfffffffffffffffe) 05:29:17 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x0, 0x0) writev(r2, &(0x7f0000001f40)=[{&(0x7f0000000e80)="ffffffffffffffff", 0x8}], 0x1) 05:29:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) read(r2, 0x0, 0x0) 05:29:17 executing program 3: getdents64(0xffffffffffffffff, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0xff, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffbf51bf}, 0xc) creat(0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x0, 0x0}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) socket$netlink(0x10, 0x3, 0x0) 05:29:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='^\x00', 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r0, 0x78, 0xe6}, 0x0, &(0x7f0000000480)="1bb48a6ae1cb39e3771ba582954a812db7762e4f70822e8e6d9458400b4b4039d7ec707346299bed03fcfbaa081ecee98c6370d818757c6c53f298ebfdaff4f58737b9cdd07eb3bb1c451bfd8bb6f70c975b94e1e354866ca0d8539f5885835b53ee887f24e1e1e4805246735bd88bd3c38dc249334b4e9b", &(0x7f00000005c0)=""/230) gettid() perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000100)='./bus\x00', 0x4000, 0x20) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000580)={0x18}, 0x18) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/95, 0x5f) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000200)) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000140)) syz_genetlink_get_family_id$nl80211(0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000b40)='/proc/stat\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000bc0)={0x0, {0x2, 0x4e23, @rand_addr=0x4}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e20, @multicast1}, 0x100, 0x0, 0x0, 0x0, 0x80, &(0x7f0000000b80)='geneve0\x00', 0x1, 0x4, 0xf626}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x3f}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x10) socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, 0x0) 05:29:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$addseals(r2, 0x5, 0x1000000000000000) 05:29:17 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x10000) ioctl$KDADDIO(r0, 0x4b34, 0x48) r1 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x54, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="14020000", @ANYRES16, @ANYBLOB="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"], 0x214}, 0x1, 0x0, 0x0, 0x4000000}, 0xc1) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x1) fcntl$setlease(r1, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r2) [ 281.319045][ T8202] IPVS: ftp: loaded support on port[0] = 21 [ 281.365166][ C1] hrtimer: interrupt took 33499 ns 05:29:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x0, 0x0) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000040)="38302189b9df938394", 0x9}], 0x1) 05:29:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_get$pid(0x2, 0x0) 05:29:17 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 281.546765][ T8209] IPVS: ftp: loaded support on port[0] = 21 05:29:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$invalidate(0x15, 0x0) 05:29:17 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x10000) ioctl$KDADDIO(r0, 0x4b34, 0x48) r1 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x54, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="14020000", @ANYRES16, @ANYBLOB="000127bd7000ffdbdf250b0000004c0007800c000300ff0f00000000000008000200000000000c000300ffffffff0000000008000100030000000c00040006000000000000000c00030005000000000000000800010000000000a00005801c000280080001001000000008000300080000000800020000800000070001006962000008000100657468002c000280080001000b00000008000300090000000800040003000000080001000200000008000400a805000007000100696200002c00028008000300060000000800030085000000080001001d000000080001000a00000008000400670800000700010069620000080001007564700014000380080003000800000008000300f9ffffff2400068008000100ffffffff04000200080001000500000008000100ff0f000004000200dc00018008000300020000000800030001010000080003002000000038000400200001000a004e2200000003ff020000000000000000000000000001040000001400020002004e24ac1414aa000000000000000044000400200001000a004e24000000089b5eca1c7b1f258db7f1a4fa2a48b71306000000200002000a004e220000003c118100000000000000000000000000aa77000000100001006574683a67656e657665300008000300e80a00002c0004001400010002004e20e000000200000000000000001400020002004e20ac1e00010000000000000000"], 0x214}, 0x1, 0x0, 0x0, 0x4000000}, 0xc1) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x1) fcntl$setlease(r1, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r2) [ 281.687528][ T553] tipc: TX() has been purged, node left! 05:29:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2}, 0x40) 05:29:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = eventfd2(0x0, 0x0) writev(r2, &(0x7f0000001f40)=[{&(0x7f0000000e80)="ff", 0x1}], 0x1) 05:29:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$search(0xa, 0x0, &(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) 05:29:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x80000001) 05:29:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x4}]}}]}, 0x38}}, 0x0) 05:29:18 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x10000) ioctl$KDADDIO(r0, 0x4b34, 0x48) r1 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x54, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="14020000", @ANYRES16, @ANYBLOB="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"], 0x214}, 0x1, 0x0, 0x0, 0x4000000}, 0xc1) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x1) fcntl$setlease(r1, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r2) 05:29:18 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 05:29:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, 0x0) 05:29:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x5, 0x0, 0x0) 05:29:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='^\x00', 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r0, 0x78, 0xe6}, 0x0, &(0x7f0000000480)="1bb48a6ae1cb39e3771ba582954a812db7762e4f70822e8e6d9458400b4b4039d7ec707346299bed03fcfbaa081ecee98c6370d818757c6c53f298ebfdaff4f58737b9cdd07eb3bb1c451bfd8bb6f70c975b94e1e354866ca0d8539f5885835b53ee887f24e1e1e4805246735bd88bd3c38dc249334b4e9b", &(0x7f00000005c0)=""/230) gettid() perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000100)='./bus\x00', 0x4000, 0x20) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000580)={0x18}, 0x18) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/95, 0x5f) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000200)) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000140)) syz_genetlink_get_family_id$nl80211(0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000b40)='/proc/stat\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000bc0)={0x0, {0x2, 0x4e23, @rand_addr=0x4}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e20, @multicast1}, 0x100, 0x0, 0x0, 0x0, 0x80, &(0x7f0000000b80)='geneve0\x00', 0x1, 0x4, 0xf626}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x3f}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x10) socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, 0x0) 05:29:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='^\x00', 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r0, 0x78, 0xe6}, 0x0, &(0x7f0000000480)="1bb48a6ae1cb39e3771ba582954a812db7762e4f70822e8e6d9458400b4b4039d7ec707346299bed03fcfbaa081ecee98c6370d818757c6c53f298ebfdaff4f58737b9cdd07eb3bb1c451bfd8bb6f70c975b94e1e354866ca0d8539f5885835b53ee887f24e1e1e4805246735bd88bd3c38dc249334b4e9b", &(0x7f00000005c0)=""/230) gettid() perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000100)='./bus\x00', 0x4000, 0x20) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000580)={0x18}, 0x18) getdents(0xffffffffffffffff, &(0x7f00000003c0)=""/95, 0x5f) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000200)) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000140)) syz_genetlink_get_family_id$nl80211(0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000b40)='/proc/stat\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000bc0)={0x0, {0x2, 0x4e23, @rand_addr=0x4}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e20, @multicast1}, 0x100, 0x0, 0x0, 0x0, 0x80, &(0x7f0000000b80)='geneve0\x00', 0x1, 0x4, 0xf626}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e2c, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x3f}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x10) socket$key(0xf, 0x3, 0x2) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)}, 0x0) 05:29:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="850000000700000025000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c403054d8465c13a24800a26b3c68ce084994e702d609331ab3c70aa6b030ed69efddccd23e793e6e8287051d4f5fef499e2a4ce758601229b94574e7825441222e81748b4ee09c0180b89f552c75b3b144f5fc545ab790ef72fd2ca305f386142d783531ac34d0c99d62456cc766be4825548e08580000d70b991d746067c73f47457a8713e7b70a85bbdb07832000000000000000000000e680e667212bc3b0c353ebbffbc0b35e84e3db18dec7aa1862259d511d3f57d6a2737027d7f816ef8ac68ea2827824dbfaffea071b777a6f941ba359c46bf277811a07748aa6147edda46525e536d056847d9c00724ccfa99221c9b10f530749ff179657570a19d74527643e2e2b632fffbbb337eeeceb7fd1e5dd2e32e673ccc8b30c040000004dbd9542e6c49e87df53b578ba101b88651e6663d1626b2d05c9c9dcb0987af01ae2fe4da20c79018b0bd7348e4ec6747c58a9bb2479590df27190c1aee60272677e3c000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r2, r3, 0x0, 0x9, &(0x7f0000000040)='proc)\\\x00'}, 0x30) 05:29:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r2, 0x409, &(0x7f0000000000)) 05:29:18 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 05:29:18 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x10000) ioctl$KDADDIO(r0, 0x4b34, 0x48) r1 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x54, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="14020000", @ANYRES16, @ANYBLOB="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"], 0x214}, 0x1, 0x0, 0x0, 0x4000000}, 0xc1) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x1) fcntl$setlease(r1, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r2) 05:29:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) process_vm_readv(0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/248, 0xf8}], 0x1, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/161, 0xa1}], 0x1, 0x0) 05:29:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid\x00') fchown(r2, 0xee01, 0xee00) 05:29:19 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 05:29:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) write$binfmt_elf64(r2, 0x0, 0x0) 05:29:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0xc0406619, 0x0) 05:29:19 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x10000) ioctl$KDADDIO(r0, 0x4b34, 0x48) r1 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x54, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="14020000", @ANYRES16, @ANYBLOB="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"], 0x214}, 0x1, 0x0, 0x0, 0x4000000}, 0xc1) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x1) fcntl$setlease(r1, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 05:29:19 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000500)={0x7, 'ip6tnl0\x00', {0x10001}, 0x8}) r2 = open(&(0x7f0000002000)='./bus\x00', 0x44042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) [ 283.662084][ T27] audit: type=1800 audit(1583731759.713:32): pid=8315 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16588 res=0 05:29:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f00000001c0)) 05:29:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) bpf$MAP_CREATE(0x10, 0x0, 0x0) 05:29:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x6628, 0x0) 05:29:19 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(0x0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 05:29:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) dup2(r2, r1) write$cgroup_int(r1, &(0x7f0000000000)=0x80000000000000, 0x12) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000500)={0x7, 'ip6tnl0\x00', {0x10001}, 0x8}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x44042, 0x0) ftruncate(r3, 0x2008002) sendfile(r0, r3, 0x0, 0x200fff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x0, 'veth1_to_bond\x00', {}, 0x5}) 05:29:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, 0x0, 0x0) 05:29:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = gettid() r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r3, 0x0, 0x9, &(0x7f00000000c0)='wlan1em1\x00', 0xffffffffffffffff}, 0x30) [ 283.969112][ T7] tipc: TX() has been purged, node left! 05:29:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40087705, 0x0) [ 284.017411][ T27] audit: type=1800 audit(1583731760.063:33): pid=8346 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16521 res=0 [ 284.172757][ T27] audit: type=1800 audit(1583731760.103:34): pid=8346 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16559 res=0 [ 284.240676][ T27] audit: type=1800 audit(1583731760.293:35): pid=8352 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16559 res=0 05:29:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 05:29:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r2, 0x5, &(0x7f0000000000)={0x0, 0x4}) 05:29:20 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x10000) ioctl$KDADDIO(r0, 0x4b34, 0x48) r1 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x54, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="14020000", @ANYRES16, @ANYBLOB="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"], 0x214}, 0x1, 0x0, 0x0, 0x4000000}, 0xc1) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x1) fcntl$setlease(r1, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 05:29:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r2, 0x10e, 0xc, 0x0, &(0x7f0000000500)) 05:29:20 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(0x0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 05:29:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x7704, 0x0) 05:29:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2405, 0x80000001) 05:29:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r2, 0x40c, &(0x7f0000000000)={0x0, 0x4}) 05:29:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f00000002c0)={0x0, 0x0, 0xffffffffffffd6d1}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socket$packet(0x11, 0x2, 0x300) sendto$inet6(r0, &(0x7f0000000200)='\n', 0x1, 0x0, 0x0, 0x0) 05:29:20 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(0x0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 05:29:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xf7}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) 05:29:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) 05:29:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 05:29:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b314b", 0xff7c}], 0x1) 05:29:21 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x10000) ioctl$KDADDIO(r0, 0x4b34, 0x48) r1 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x54, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="14020000", @ANYRES16, @ANYBLOB="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"], 0x214}, 0x1, 0x0, 0x0, 0x4000000}, 0xc1) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x1) fcntl$setlease(r1, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 05:29:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xf7}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) 05:29:21 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xf7}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) 05:29:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xf7}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) 05:29:21 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:22 executing program 3: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xf7}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) 05:29:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) times(0x0) 05:29:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 05:29:22 executing program 3: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xf7}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) 05:29:22 executing program 0: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000ad, 0x0) 05:29:22 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:22 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstat(r0, &(0x7f0000003140)) 05:29:22 executing program 3: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xf7}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) 05:29:22 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x10000) ioctl$KDADDIO(r0, 0x4b34, 0x48) r1 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x54, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="14020000", @ANYRES16, @ANYBLOB="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"], 0x214}, 0x1, 0x0, 0x0, 0x4000000}, 0xc1) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x1) fcntl$setlease(r1, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r2) 05:29:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)) 05:29:22 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xf7}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) 05:29:22 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, 0x0) [ 286.771957][ T8463] overlayfs: filesystem on './file0' not supported as upperdir 05:29:22 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:22 executing program 1: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@noquota='noquota'}]}) 05:29:22 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x10000) ioctl$KDADDIO(r0, 0x4b34, 0x48) open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x54, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="14020000", @ANYRES16, @ANYBLOB="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"], 0x214}, 0x1, 0x0, 0x0, 0x4000000}, 0xc1) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) 05:29:22 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xf7}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) 05:29:23 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)={0x0}) 05:29:23 executing program 0: 05:29:23 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x10000) ioctl$KDADDIO(r0, 0x4b34, 0x48) open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x54, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="14020000", @ANYRES16, @ANYBLOB="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"], 0x214}, 0x1, 0x0, 0x0, 0x4000000}, 0xc1) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) 05:29:23 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xf7}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) 05:29:23 executing program 2: 05:29:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 05:29:23 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:23 executing program 0: 05:29:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) [ 287.368829][ T8496] XFS (loop1): Invalid superblock magic number [ 287.547151][ T8496] XFS (loop1): Invalid superblock magic number 05:29:23 executing program 1: getpid() socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000280)={0x0, "e44ce88e5a89fc49a0cd9c573b45008d4b69d7c74af242256be9ef6135c393b2"}) 05:29:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200000000008cae6525c5891c2750b69b6fc7bb9b69b7e40e37fbe7a1de68a96e03be094b5dd3a217667da12a6d56ce0f3196b138bd560e546247924c400362bfb13db1f3a3039b57c2c77d8046334b65113c055c1b38f630eabbabc062a8911c94fbf456a08f4cd0b0e0e1ca90ccfe418dba559c4ff973cb60f3830e1f265b9bfa66f1feca43c6912ec8fdb4e02ec481ff465d05f976a5121e1be286f121754b65ed5def3c230b3d7e9e89f1840ab0be530593f5d20e4f2a41b0ed4d301307ccdfb74210856ae1e8d72e80d8df918357e117e36f78189f7582908f8ff64970736244e17a70205d7fc32d49a488332521e3cd2c64d8715557d52c4e54be3a2a326cfe017e669c859f49320a5c1e9441733c5c0e5c9300615ba62b5324633b0e1c6210d8a2ab566df714b74393"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d000100000000000000000700000000", @ANYRES32=r4, @ANYBLOB], 0x24}}, 0x4) 05:29:23 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x10000) ioctl$KDADDIO(r0, 0x4b34, 0x48) open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x54, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="14020000", @ANYRES16, @ANYBLOB="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"], 0x214}, 0x1, 0x0, 0x0, 0x4000000}, 0xc1) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) 05:29:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 05:29:23 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:23 executing program 2: 05:29:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) 05:29:23 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x10000) ioctl$KDADDIO(r0, 0x4b34, 0x48) r1 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x54, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="14020000", @ANYRES16, @ANYBLOB="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"], 0x214}, 0x1, 0x0, 0x0, 0x4000000}, 0xc1) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r2) 05:29:24 executing program 0: 05:29:24 executing program 2: 05:29:24 executing program 1: 05:29:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 05:29:24 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:24 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x10000) ioctl$KDADDIO(r0, 0x4b34, 0x48) r1 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x54, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="14020000", @ANYRES16, @ANYBLOB="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"], 0x214}, 0x1, 0x0, 0x0, 0x4000000}, 0xc1) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r2) 05:29:24 executing program 0: 05:29:24 executing program 2: 05:29:24 executing program 1: 05:29:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 288.330318][ T8578] overlayfs: failed to resolve './file0': -2 05:29:24 executing program 0: 05:29:24 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x10000) ioctl$KDADDIO(r0, 0x4b34, 0x48) r1 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x54, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="14020000", @ANYRES16, @ANYBLOB="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"], 0x214}, 0x1, 0x0, 0x0, 0x4000000}, 0xc1) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r2) 05:29:24 executing program 1: 05:29:24 executing program 2: 05:29:24 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:24 executing program 0: 05:29:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 05:29:24 executing program 1: 05:29:24 executing program 2: 05:29:24 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x10000) ioctl$KDADDIO(r0, 0x4b34, 0x48) r1 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x54, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="14020000", @ANYRES16, @ANYBLOB="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"], 0x214}, 0x1, 0x0, 0x0, 0x4000000}, 0xc1) fcntl$setlease(r2, 0x400, 0x1) fcntl$setlease(r1, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r2) [ 288.795691][ T8603] overlayfs: failed to resolve './file0': -2 05:29:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:29:24 executing program 0: 05:29:25 executing program 2: 05:29:25 executing program 1: 05:29:25 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:25 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x10000) ioctl$KDADDIO(r0, 0x4b34, 0x48) r1 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x54, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="14020000", @ANYRES16, @ANYBLOB="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"], 0x214}, 0x1, 0x0, 0x0, 0x4000000}, 0xc1) fcntl$setlease(r2, 0x400, 0x1) fcntl$setlease(r1, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r2) 05:29:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:29:25 executing program 0: 05:29:25 executing program 2: 05:29:25 executing program 1: [ 289.276511][ T8631] overlayfs: failed to resolve './file0': -2 05:29:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:29:25 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x10000) ioctl$KDADDIO(r0, 0x4b34, 0x48) r1 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x54, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="14020000", @ANYRES16, @ANYBLOB="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"], 0x214}, 0x1, 0x0, 0x0, 0x4000000}, 0xc1) fcntl$setlease(r2, 0x400, 0x1) fcntl$setlease(r1, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r2) 05:29:25 executing program 0: 05:29:25 executing program 2: 05:29:25 executing program 1: 05:29:25 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:25 executing program 0: 05:29:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xf7}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) 05:29:25 executing program 2: 05:29:25 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x10000) ioctl$KDADDIO(r0, 0x4b34, 0x48) r1 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x54, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x54}}, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x1) fcntl$setlease(r1, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r2) 05:29:25 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:25 executing program 2: 05:29:25 executing program 1: 05:29:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xf7}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) 05:29:26 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x10000) ioctl$KDADDIO(r0, 0x4b34, 0x48) r1 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) socket$nl_generic(0x10, 0x3, 0x10) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x1) fcntl$setlease(r1, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r2) 05:29:26 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:26 executing program 1: 05:29:26 executing program 2: 05:29:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xf7}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) 05:29:26 executing program 2: 05:29:26 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x10000) ioctl$KDADDIO(r0, 0x4b34, 0x48) r1 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$CAN_RAW_LOOPBACK(r3, 0x65, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x1) fcntl$setlease(r1, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r2) 05:29:26 executing program 0: 05:29:26 executing program 1: 05:29:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x44, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xf7}]}]}, 0x44}}, 0x0) 05:29:26 executing program 0: 05:29:26 executing program 5: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:26 executing program 1: 05:29:26 executing program 2: 05:29:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x44, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xf7}]}]}, 0x44}}, 0x0) 05:29:26 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x10000) ioctl$KDADDIO(r0, 0x4b34, 0x48) r1 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x1) fcntl$setlease(r1, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r2) 05:29:26 executing program 1: [ 290.690453][ T8709] overlayfs: failed to resolve './file1': -2 05:29:26 executing program 2: 05:29:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x44, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xf7}]}]}, 0x44}}, 0x0) 05:29:26 executing program 5: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:26 executing program 0: 05:29:27 executing program 2: 05:29:27 executing program 1: 05:29:27 executing program 0: 05:29:27 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x10000) ioctl$KDADDIO(r0, 0x4b34, 0x48) r1 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x1) fcntl$setlease(r1, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r2) [ 291.100771][ T8730] overlayfs: failed to resolve './file1': -2 05:29:27 executing program 1: 05:29:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x48}}, 0x0) 05:29:27 executing program 2: 05:29:27 executing program 5: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:27 executing program 0: 05:29:27 executing program 1: 05:29:27 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x10000) ioctl$KDADDIO(r0, 0x4b34, 0x48) r1 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(r1, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) 05:29:27 executing program 2: [ 291.533165][ T8753] overlayfs: failed to resolve './file1': -2 05:29:27 executing program 0: 05:29:27 executing program 1: 05:29:27 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x10000) ioctl$KDADDIO(r0, 0x4b34, 0x48) r1 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(r1, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) 05:29:27 executing program 5: mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:27 executing program 2: 05:29:27 executing program 0: 05:29:27 executing program 1: [ 291.921879][ T8775] overlayfs: failed to resolve './file1': -2 05:29:28 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x10000) ioctl$KDADDIO(r0, 0x4b34, 0x48) r1 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(r1, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) 05:29:28 executing program 0: 05:29:28 executing program 2: 05:29:28 executing program 1: 05:29:28 executing program 5: mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:28 executing program 1: 05:29:28 executing program 0: 05:29:28 executing program 2: [ 292.328610][ T8789] overlayfs: failed to resolve './file1': -2 05:29:28 executing program 2: 05:29:28 executing program 0: 05:29:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x48}}, 0x0) 05:29:28 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x10000) ioctl$KDADDIO(r0, 0x4b34, 0x48) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) 05:29:28 executing program 1: 05:29:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x48}}, 0x0) 05:29:28 executing program 0: 05:29:28 executing program 5: mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:28 executing program 2: 05:29:28 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x10000) ioctl$KDADDIO(r0, 0x4b34, 0x48) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) 05:29:28 executing program 1: 05:29:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x4c}}, 0x0) 05:29:28 executing program 2: [ 292.824731][ T8818] overlayfs: failed to resolve './file1': -2 05:29:28 executing program 0: 05:29:29 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x10000) ioctl$KDADDIO(r0, 0x4b34, 0x48) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) 05:29:29 executing program 1: 05:29:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x4c}}, 0x0) 05:29:29 executing program 4: syz_open_pts(0xffffffffffffffff, 0x10000) r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) 05:29:29 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:29 executing program 2: 05:29:29 executing program 0: 05:29:29 executing program 1: 05:29:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x4c}}, 0x0) 05:29:29 executing program 2: 05:29:29 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:29 executing program 0: 05:29:29 executing program 1: 05:29:29 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) 05:29:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x54}}, 0x0) 05:29:29 executing program 2: 05:29:29 executing program 1: 05:29:29 executing program 0: 05:29:29 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:29 executing program 4: r0 = open(0x0, 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) 05:29:29 executing program 1: 05:29:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x4c}}, 0x0) 05:29:29 executing program 2: 05:29:30 executing program 0: 05:29:30 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:30 executing program 1: 05:29:30 executing program 0: 05:29:30 executing program 4: r0 = open(0x0, 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) 05:29:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x4c}}, 0x0) 05:29:30 executing program 2: 05:29:30 executing program 1: [ 294.264845][ T8899] overlayfs: failed to resolve './file0': -2 05:29:30 executing program 2: 05:29:30 executing program 4: r0 = open(0x0, 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) 05:29:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x4c}}, 0x0) 05:29:30 executing program 0: 05:29:30 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:30 executing program 1: 05:29:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x4c}}, 0x0) 05:29:30 executing program 2: [ 294.664343][ T8923] overlayfs: failed to resolve './file0': -2 05:29:30 executing program 0: 05:29:30 executing program 1: 05:29:30 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) 05:29:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x4c}}, 0x0) 05:29:30 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:30 executing program 2: 05:29:31 executing program 1: 05:29:31 executing program 0: 05:29:31 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) 05:29:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x4c}}, 0x0) [ 295.053013][ T8942] overlayfs: failed to resolve './file0': -2 05:29:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) geteuid() r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r3, 0x11, 0x1, &(0x7f0000000100), 0x4) r4 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r5 = geteuid() fsetxattr$system_posix_acl(r4, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a94083644525ad3670c2a888ee1a4fa9bd178b4e2f2b734cb2a8c260efb90130bc6afd43aeee4e5410c904bfaeebd4782454044c095cad8923b8682629a5a67f101a1a2fcd828"], 0x6, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000), 0x1c) 05:29:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001b80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="13000000000000001701000003000000000000"], 0x13}], 0x1, 0x0) 05:29:31 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:31 executing program 0: sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) geteuid() r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x1, &(0x7f0000000100), 0x4) memfd_create(0x0, 0x0) geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0200040008f693", @ANYRES32, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f"], 0x7, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000), 0x1c) 05:29:31 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) 05:29:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x48}}, 0x0) 05:29:31 executing program 0: sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) geteuid() r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x1, &(0x7f0000000100), 0x4) memfd_create(0x0, 0x0) geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0200040008f693", @ANYRES32, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f"], 0x7, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000), 0x1c) 05:29:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) clone(0x64b0fb00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:29:31 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(0x0, 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) 05:29:31 executing program 2: 05:29:31 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x48}}, 0x0) 05:29:31 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(0x0, 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) 05:29:31 executing program 2: 05:29:31 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:29:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) geteuid() r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r5, 0x11, 0x1, &(0x7f0000000100), 0x4) geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="020000000100000000000000", @ANYBLOB, @ANYRES32, @ANYBLOB="040000000700000008000000", @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a2"], 0x5, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)) stat(0x0, &(0x7f0000000580)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000), 0x1c) 05:29:31 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:32 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000540)='\x006\n\xcb\xd4Q\xe8\x90\x9eJg\"\x99\xdf+gcW_6\xd7\xf0p_J99\tp\xc8\xda\x87`8\xab\x15t\x8dF\x8a\xf3\xe2\xb8\x025\x9ch\xe3\xc37Gk\x1c\xcej\x99\xeb\xe2\xd8\xd0\x1b\xc2\xb6\xbc\x8cC\xd2\xaff\x9eI\xddZ\"\b\x99jN8\xbe?\x92\x1b\x02\vu{:\x8f\x03\x00\x00\x00|\xb0%$\\klx\xc8\xf4\xa6\xe2\xfe\xa4\x14\x83Kr<.\x9c\xa1Q*,c|@l\xcbQ_\xc1\xa5\x9b\r\xdaH;B\x18\x0ew\xc1\f\x1b\xdb:\xdb\xfd\x94\x9ds\xdb\xfd\x17l\x94\xfe\x13\xc4\t\xb7-\xb3\xde\x06\xe7\xda\xa1\xb5U\xe1R\xc9\xc8\xd9\x9e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xeeOt\x13v\a~\xe3)\xf3m\"\xb4\x00\x00\xf5n)\x99^\x7f\xdad\x0e\xae.\xd4%\x18K\x82', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 05:29:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x48}}, 0x0) 05:29:32 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(0x0, 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) 05:29:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x4c}}, 0x0) 05:29:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) geteuid() r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r4, 0x11, 0x1, &(0x7f0000000100), 0x4) r5 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r6 = geteuid() fsetxattr$system_posix_acl(r5, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32=r6, @ANYBLOB="0200040008f693e55f8dbc70be8253f1adebdeef12666fa5ff4d4fb640c1038960c8e8aee8bb50de667f3f80dfd5faa20282ed5e", @ANYRES32, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a94083644525ad3670c2a888ee1a4fa9bd178b4e2f2b734cb2a8c260efb90130bc6afd43aeee4e5410c904bfaeebd4782454044c095cad8923b8682629a5a67f101a1a2fcd828392f1507dfecad1c2530"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0}, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)) stat(0x0, &(0x7f0000000580)) 05:29:32 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:32 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) 05:29:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x4c}}, 0x0) 05:29:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) geteuid() r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r5, 0x11, 0x1, &(0x7f0000000100), 0x4) r6 = geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32=r6, @ANYBLOB="0200040008f693e55f8dbc70be8253f1adebdeef12666fa5ff4d4fb640c1038960c8e8aee8bb50de667f3f80dfd5faa202", @ANYRES32, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a94083644525ad3670c2a888ee1a4fa9bd178b4e2f2b734cb2a8c260efb90130bc6afd43aeee4e5410c904bfaeebd4782454044c095cad8923b8682629a5a67f101a1a2fcd828392f1507dfecad1c2530"], 0x7, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000), 0x1c) 05:29:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) geteuid() r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r4, 0x11, 0x1, &(0x7f0000000100), 0x4) r5 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r6 = geteuid() fsetxattr$system_posix_acl(r5, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32=r6, @ANYBLOB="0200040008f693e55f8dbc70be8253f1adebdeef12666fa5ff4d4fb640c1038960c8e8aee8bb50de667f3f80dfd5faa20282ed5e", @ANYRES32, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a94083644525ad3670c2a888ee1a4fa9bd178b4e2f2b734cb2a8c260efb90130bc6afd43aeee4e5410c904bfaeebd4782454044c095cad8923b8682629a5a67f101a1a2fcd828392f1507dfecad1c2530"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0}, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)) stat(0x0, &(0x7f0000000580)) 05:29:32 executing program 0: timer_create(0x0, &(0x7f0000000040)={0x0, 0x2d, 0x0, @thr={&(0x7f0000001300)="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", 0x0}}, 0x0) timer_getoverrun(0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000280)=""/4096, 0x1000) 05:29:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x4c}}, 0x0) 05:29:32 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) 05:29:32 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) geteuid() r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r4, 0x11, 0x1, &(0x7f0000000100), 0x4) r5 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r6 = geteuid() fsetxattr$system_posix_acl(r5, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32=r6, @ANYBLOB="0200040008f693e55f8dbc70be8253f1adebdeef12666fa5ff4d4fb640c1038960c8e8aee8bb50de667f3f80dfd5faa20282ed5e", @ANYRES32, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a94083644525ad3670c2a888ee1a4fa9bd178b4e2f2b734cb2a8c260efb90130bc6afd43aeee4e5410c904bfaeebd4782454044c095cad8923b8682629a5a67f101a1a2fcd828392f1507dfecad1c2530"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0}, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)) stat(0x0, &(0x7f0000000580)) 05:29:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000200)={0x6, 0x4000000000008d}, 0x0) r0 = getpid() getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)=""/55, &(0x7f0000000180)=0x37) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x109000, 0x0) fcntl$setpipe(r3, 0x407, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0x2, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048}, 0x40004) write(r3, &(0x7f0000000340), 0x41395527) inotify_add_watch(0xffffffffffffffff, 0x0, 0xc0000000) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x199) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x15) 05:29:32 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, @thr={&(0x7f0000001300)="6bdb4e931f7a743d2bce9be3ca1cef9873c9b04a097626ab63773bf8eff723f69cac06fb9c539516377b7196956b63c1a50d484c78c604e6e16e21e496284ee8f3ef6878773e00ac76fd1c32e87ec6014de3ae11189d4c0cea3d255a6f182425662b713847f163018b391dfb13edb72dd4ebcc8b2183076dd909abf356f39b241e68a058eb395a71f2e380cc5c509b4ec19bdc172678b42c3d87c92541dfee62e4c0d28c26859b367b2653dbaf728db3fbb37ed33fc8dd30c752b14151f0c61d253be9652935871c0af5fce65d6fffffb9794f1d766855c4f81575bfd4ba64b8abacebd9a57433495ed00bc9111dea025b9f3dd5415e374e34f46654922557bcbaa80d8b01e65972418975db7c258f9c1a2e8ee7f3d73eaed680c226a8f09ac585336629d1308acbf4a90fb138dc0320e01b1dffe458528321efdadfd1cce79942bff28ee38ab36d600ab7493e42371d6e9e5e689aa5fe33e882471e8fc08648f8ee91c75633983ff046b276d748677dcd6d4516438d56b59a5713bc7951d497a2d325976eed7d4ccf680ba3403d66d85378d1c9815c5cbd9b4e8a15209afaa5bbdd5ce11c78ed3d1fd8ea6ddb0feda086140c0c658d25fbc8bc9731bb68d8dedabcae5015b7fdc255670e695aed2ca19198c2937ddbbdb7401cdd3bfdca1b00ab8f5b966148e54ed9c6868b3b25dbbce7d9b536f40da327fcc8b8da706d4f00d6491e8b5166dc764a2acba172dcfc1447a4c4375f859fee2dca51d1a83154f9aca387a241b460de3398b0ed768d353662e9625369a7f6f9308fbc39fe2eecddb3676c82d7ac64b0e7d05ffdcb4da739356d53a08075f080387e82c39b6c5ca2f8bd327ee30ee229018466113a7f58f912a8389b3e7cdffbb62c3ea16dfb3e032ad369e169d8a38e310beea927dc1279a4ea209e5d73d45fbbf14ca1cb8e255ac7bbf049088209d3bab7817294e79c478969ef757e6885d77a45325a86003553ccf84d53fec88fb034e6b8aa1f7396acc9a648cfd41d25d7cc015a655cf6124b0932f1aecdd74db09bc0e83a8b9819dc9b88a6820f157523d5a3ebc86a2a87c07db966dcbc90441e4d50a4684dfe214ab4551c5e532f96a3c8fc6c1d9238f9224f3009ed6de6a1aae42ab0af41a7300e72fcc1fd0a977858f3a95784a7da45e1e34ec208c79df155ca3c59cd56e931477cf03daee00ffa99a44d25f123220a62e243f95486dae7310aae59fee92b0977d086a4265521bdb9aac4ab0f01d544de2d79d10acbc947d3a5c5dd777e711b1e1f47d34e39bb5cc57d0bebbf760f7654389778042811e0356a733b8be403ab94f926248bee06b5f25501d511331a3094361b3145a917a7761d2cbb0aa2ed7d02c1110e90e1557e290847a331fcf30a3880ef3eb6bd5269f43fd7a49aa2c3ce65c3dafb720b2995e9ff25d609d4863ed4baf769c3fafc5394fbc011c7d758ca0ed48ac5cc69e18b0ddae58260d025dcfc0762a6321651f1ec0bd765c60abfd98bbb11c387c82a9ee2c6c265ad7a5ca7dc9dce922246f0e5521e7a3593a983972dbb9985b7166ac5ee1d8316ca3ba5ea08909b7b8f14bd8545c370ef97ce1f365106a67a58d926c915fc5b7f01303e24b51a5829e5dbb600f0515ab1219c370ba7c790cc3bb2c2c2776361ffdca66a4fcf868bcaaafa9e6b4496dc08b60d1d49abc28b37f979189119b3ed36d6f840a5a4512ca50799d130b777bb1310908b14423c6eb66fc289135ea25cce2906e1f1a8d62af2776984e3af34f6f0ca0e0f6caf22a18d9c2991b125e68c797029c81e9620b32404f514fc4fa081986af070cec73da96de82c80d4cdd92e1a98c70cab970622dec495f891bff49290a1d367d2a6a24f327a4f3b28bdee663cc1bd1d0ae3bdacc0915f16db39a3aefcf145933843654450a138bb13baf60a439fbd314315e6217541475a89133ec2eb64c85cf09e5eadf9cfbeab604e412f8d81cfc84186821093e83f7bd0ad40ac0ac0a9614c97b1db55337c540ef49aa8de59fbe218eff5899894d8a3178db4bd2e55c6d7b1ccbfc33aabb9f5371092bbce2bd817802beebbe0bed4614a9bc70ceb200201b7762bf552fb28578adb7b22ca15e5d56941bc0d7982380a5db82480d34c9b220010efa9782c33c64960ba1fb667da8464a5469ba5b5ad0ac61c9821175d74d55d17bc443e130baa0752517692cb85200404e36eef16ffd4f6f2fa9539bd86450f6da815b2bf1913229a0697c38c95de9f5395e105efccb83068949301df848b82cdbeb91ecbbaf5ffda5f79b8d0788468f33bcf084a9d8b500f7a07d11bf88840179facedde22d26763f8c122bc8aa558f70104df0f21af986c26a6f69841a953fc9846985c12dd5e976fa659851d513dea6544fe9c2361a62c6ecf3b88dc930fd4887a40aeff9d913510ca886afbb0e042673b534e683f3afb8081529c4a0f6986d16914bae59d7746f7470e1c5e27b6d2ce54db2db12848db352d43674df17c31d289482b44fb82c119235d79b6ebf1869cba5473cb9f0adf3dc3d5c384233026307e951fcd3e237a09cff80f9e1979ae43624bd8e43b617e0e648723579963417399deb29f1332994ec8bf3f9e77ede6979b8c1c44fcc35690f761d29b018dc2f5227d2f817ede16f40e032aa8a221a281e2bd13dfb744a05bf8e4a841464ca69da8b734cb72592a3d95a09928a41f47397d7082d7b4915bf68862f5235c4bfb46337e2e4b496c86d26267b3b54b8c11a858d7f872ee1701466c979f185694a32fb6e53658371c9d37b26ff9b91fa8f5f6fdbb880988b1d0f7fc2e50c7eb4f3ef0610b11fac98d7b2b0d0322648c95eb9764515435b54bb7f30208b77dabbe68ae23875781bf1ce28413873f4965e072ba6b1d21cf5c89367e4879235168b7b14ad6650d6902af9d9b0ceeaedb054e1fe2113c698118d9eb86f5effa10568fa4a4965d74306f17dda1d97a6cf8c1db1f4eec1b17bdfccb561a22155a619e88dd8f10c7c0e38d5d7e76465e3b56ffa6d45d9ad72a3a489b76370b6c77ff05badee7c0f5c8bee70a9616edc36ac8464a2f158dbeb708c26453c0765226de3711c85cec3c8996fa4e98f3ba15f8d3c3b0e0dc4c234be77bb20119d342ec3f37184bcac72392ed71c8767bfe3d10248149d072370183c1a94697a508cd6781fa3747a2e4dbde5a71eca99119b9b8f520e25042cf702cc09235b42222a644ccb8892d322fc06432944cbb5e4c872509bb9524acacc0abb928ec8bb1c09c63d3583a68edfb1a1dbf60929a0106b374d431ab1eec9d25cd4da3fe301eeda939be448b1f88f7cb2107f85ed03295114d22c7285df980c40e9d784b4c0be540c75e75f2ada9971860133fbde57a779bcc4552242597e384925fed6d9a414c0ae35f8726d753f3baa5685dc2a5452f1b0a9179b3fe403298da04206618fb9d111b032c87bec9f43f5eca3a5bb31c7fb6f09ecc1da963e90980865a51de90558cb0f96185a5035a7ba4c9c592a6101dfeea8f61da9a2d88db03493111236e60a67e567028e6782a6cccf51bd4842c45a2f50ba14171c51266b392eccde232f40fdc15411b2984c1febb762d18071689d65b9059c931860927325249959227f5eca07b9d5ec5da92e318e3d5c5233d20b955837b4e3065a98423a570318a9630577a5f23709b7ff8ae1f96db1f2a3e22100dc554302383da4b00d752b051d23a4c8ef8e02fd78181d846ceb95ad06092258a2d3fe7ad18c7b8e7bd9c753c2ef39bec34fd046ffbfdf1ed950e8b09a730fbe6e8ada609e8905c3bbd4248499a352a2c60211e58959da7c9491bfd07f2750a09dddf4cd6aae40bfc5a969176d532da178f26aaadba2ba9ec0ee3d8c725ef90e3b0a036e340da84b5ed653ccab27c95feef493fc15a225199ea54c8281132ca6fc5a1a03d7436e2748e5a6e94fb7f6b802d1c699d5e029cfdade085c09c47ece39fc621f875a80ce637282e32db58761592a8a494f9a99b14a41ac0119164061021c56dd1fddb16a5c12a6c6a2c0b883b50bac3f0144187de94911ac3a44fe94d9a4274b26bf0246fb1cb8f414ce466dcc64e816252443e7d94240e0e9e595f55498e05dc83412c916fba450c90fcf5f8e267a7d4a932e477474f367743e1676f1edf1bf00d20ca3f91943fa9f75069b92b74cc2f00b4b264341b137adeac824cf3897e17d859ac4441956809ed333c697ecf8cf56dc2451f3c187c0cee70fe206ab44b42913ebe08da7c7e1a1430d3f06ad77889d6fa7fed13af0a82face862678a34880f3f3fc56b9516dc3c6234ece9b4c5f6931b495adafea0d8b14b170094d4ac5cc8667832358febf151529f8e644246b2452f14dd6abc9cf3f4fda4205766c43d11cd4ace546b63e2f7137e35c8149ace6fb69a80cc095ae99b0ce0093dc912c89037bf519cb61734db8b32cfe8eb66bf87369ac9a9ccad3a6cb223ff6358f80076c7a7791c72ab735048afadaf3a854e06f675a0f6735de832d4a52787331970d7d2d5689e879dacda79a5cc7928e7b9be9bb3f601ab0be7dcc075e2f0d5b9850094cb589b7e46de6b52b3a7b2d23600098b09f7afd9b65c89b12bd6aa8667da5bc26a902bbb255aaff895d321d6e23473f822b53176585254b0f16bc9d11e0611933363c305cf9a4b724fae74796fbdd1e9abc4671b7585f38d12c2bade823094e3db1ef434060e3bdeec9ff30f7f77ff82f54910631c6e405a60ca9877b08acffd7a73a3be79481bbe5d9324fb62d9df36d6e97390ede50623ca7a8fd2287201ddddd36662f2aaa181b4f2db0462e8a8ba078a3f950221094a596ccc5b0aee1a0804fe4c3cbfdaffe4138d29fda237ab1078f1bac873b489a0a9b1b9f617951bc850c1c3ad49f0b8eb586a2333721ab4f050ceb1b023c7e1c90e8f60a0641e68b0d2bf12ca9f10b6132e3247e8fbdeb9448ca4aaec5f30b40148184093300e442c5420f3543a7f6c4910aa0d14f3a27d8a09ef152f129988c67f97b12395f306809c1bde8560f7c76b4c941306940e115cb976a5843d7d8503a71ed70c6aed437cadefddbd9c04693753aabfb3add90cc935ced08bf4c4e54bb0f33b37c3a88beb6372e0e854bda15d8967780ff05dea67fc5baea45698e50410b51d598362190f0c427e8a6d1a473b00b43f55d8bb9d4b28b8c2074bb3e5b88259c787513b5f20ec3d0a2b86637398d8bdbf130d501d2ed56fbad920a4d8a4147ae3ee3ab404e5eedd5d1ebb6ad807e671d654c4874bb6491cdb2e86d50da8f4862345fc02526441ed74d8f50f431498e76ad75ffb55038a8c8bb004fbc2ea12919b3ff9729650bd9917466faf7963aef742d5e136f4b9cd5a94414c6d441170a7ed2695db8542e2a866a2cbfd033e82f8c0a8ed548eca86adc6da7d3", 0x0}}, &(0x7f0000000140)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000280)=""/4096, 0x1000) 05:29:33 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) 05:29:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) geteuid() r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r4, 0x11, 0x1, &(0x7f0000000100), 0x4) r5 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r6 = geteuid() fsetxattr$system_posix_acl(r5, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32=r6, @ANYBLOB="0200040008f693e55f8dbc70be8253f1adebdeef12666fa5ff4d4fb640c1038960c8e8aee8bb50de667f3f80dfd5faa20282ed5e", @ANYRES32, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a94083644525ad3670c2a888ee1a4fa9bd178b4e2f2b734cb2a8c260efb90130bc6afd43aeee4e5410c904bfaeebd4782454044c095cad8923b8682629a5a67f101a1a2fcd828392f1507dfecad1c2530"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0}, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)) stat(0x0, &(0x7f0000000580)) 05:29:33 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:33 executing program 0: timer_create(0x0, &(0x7f0000000040)={0x0, 0x2d, 0x0, @thr={&(0x7f0000001300)="6bdb4e931f7a743d2bce9be3ca1cef9873c9b04a097626ab63773bf8eff723f69cac06fb9c539516377b7196956b63c1a50d484c78c604e6e16e21e496284ee8f3ef6878773e00ac76fd1c32e87ec6014de3ae11189d4c0cea3d255a6f182425662b713847f163018b391dfb13edb72dd4ebcc8b2183076dd909abf356f39b241e68a058eb395a71f2e380cc5c509b4ec19bdc172678b42c3d87c92541dfee62e4c0d28c26859b367b2653dbaf728db3fbb37ed33fc8dd30c752b14151f0c61d253be9652935871c0af5fce65d6fffffb9794f1d766855c4f81575bfd4ba64b8abacebd9a57433495ed00bc9111dea025b9f3dd5415e374e34f46654922557bcbaa80d8b01e65972418975db7c258f9c1a2e8ee7f3d73eaed680c226a8f09ac585336629d1308acbf4a90fb138dc0320e01b1dffe458528321efdadfd1cce79942bff28ee38ab36d600ab7493e42371d6e9e5e689aa5fe33e882471e8fc08648f8ee91c75633983ff046b276d748677dcd6d4516438d56b59a5713bc7951d497a2d325976eed7d4ccf680ba3403d66d85378d1c9815c5cbd9b4e8a15209afaa5bbdd5ce11c78ed3d1fd8ea6ddb0feda086140c0c658d25fbc8bc9731bb68d8dedabcae5015b7fdc255670e695aed2ca19198c2937ddbbdb7401cdd3bfdca1b00ab8f5b966148e54ed9c6868b3b25dbbce7d9b536f40da327fcc8b8da706d4f00d6491e8b5166dc764a2acba172dcfc1447a4c4375f859fee2dca51d1a83154f9aca387a241b460de3398b0ed768d353662e9625369a7f6f9308fbc39fe2eecddb3676c82d7ac64b0e7d05ffdcb4da739356d53a08075f080387e82c39b6c5ca2f8bd327ee30ee229018466113a7f58f912a8389b3e7cdffbb62c3ea16dfb3e032ad369e169d8a38e310beea927dc1279a4ea209e5d73d45fbbf14ca1cb8e255ac7bbf049088209d3bab7817294e79c478969ef757e6885d77a45325a86003553ccf84d53fec88fb034e6b8aa1f7396acc9a648cfd41d25d7cc015a655cf6124b0932f1aecdd74db09bc0e83a8b9819dc9b88a6820f157523d5a3ebc86a2a87c07db966dcbc90441e4d50a4684dfe214ab4551c5e532f96a3c8fc6c1d9238f9224f3009ed6de6a1aae42ab0af41a7300e72fcc1fd0a977858f3a95784a7da45e1e34ec208c79df155ca3c59cd56e931477cf03daee00ffa99a44d25f123220a62e243f95486dae7310aae59fee92b0977d086a4265521bdb9aac4ab0f01d544de2d79d10acbc947d3a5c5dd777e711b1e1f47d34e39bb5cc57d0bebbf760f7654389778042811e0356a733b8be403ab94f926248bee06b5f25501d511331a3094361b3145a917a7761d2cbb0aa2ed7d02c1110e90e1557e290847a331fcf30a3880ef3eb6bd5269f43fd7a49aa2c3ce65c3dafb720b2995e9ff25d609d4863ed4baf769c3fafc5394fbc011c7d758ca0ed48ac5cc69e18b0ddae58260d025dcfc0762a6321651f1ec0bd765c60abfd98bbb11c387c82a9ee2c6c265ad7a5ca7dc9dce922246f0e5521e7a3593a983972dbb9985b7166ac5ee1d8316ca3ba5ea08909b7b8f14bd8545c370ef97ce1f365106a67a58d926c915fc5b7f01303e24b51a5829e5dbb600f0515ab1219c370ba7c790cc3bb2c2c2776361ffdca66a4fcf868bcaaafa9e6b4496dc08b60d1d49abc28b37f979189119b3ed36d6f840a5a4512ca50799d130b777bb1310908b14423c6eb66fc289135ea25cce2906e1f1a8d62af2776984e3af34f6f0ca0e0f6caf22a18d9c2991b125e68c797029c81e9620b32404f514fc4fa081986af070cec73da96de82c80d4cdd92e1a98c70cab970622dec495f891bff49290a1d367d2a6a24f327a4f3b28bdee663cc1bd1d0ae3bdacc0915f16db39a3aefcf145933843654450a138bb13baf60a439fbd314315e6217541475a89133ec2eb64c85cf09e5eadf9cfbeab604e412f8d81cfc84186821093e83f7bd0ad40ac0ac0a9614c97b1db55337c540ef49aa8de59fbe218eff5899894d8a3178db4bd2e55c6d7b1ccbfc33aabb9f5371092bbce2bd817802beebbe0bed4614a9bc70ceb200201b7762bf552fb28578adb7b22ca15e5d56941bc0d7982380a5db82480d34c9b220010efa9782c33c64960ba1fb667da8464a5469ba5b5ad0ac61c9821175d74d55d17bc443e130baa0752517692cb85200404e36eef16ffd4f6f2fa9539bd86450f6da815b2bf1913229a0697c38c95de9f5395e105efccb83068949301df848b82cdbeb91ecbbaf5ffda5f79b8d0788468f33bcf084a9d8b500f7a07d11bf88840179facedde22d26763f8c122bc8aa558f70104df0f21af986c26a6f69841a953fc9846985c12dd5e976fa659851d513dea6544fe9c2361a62c6ecf3b88dc930fd4887a40aeff9d913510ca886afbb0e042673b534e683f3afb8081529c4a0f6986d16914bae59d7746f7470e1c5e27b6d2ce54db2db12848db352d43674df17c31d289482b44fb82c119235d79b6ebf1869cba5473cb9f0adf3dc3d5c384233026307e951fcd3e237a09cff80f9e1979ae43624bd8e43b617e0e648723579963417399deb29f1332994ec8bf3f9e77ede6979b8c1c44fcc35690f761d29b018dc2f5227d2f817ede16f40e032aa8a221a281e2bd13dfb744a05bf8e4a841464ca69da8b734cb72592a3d95a09928a41f47397d7082d7b4915bf68862f5235c4bfb46337e2e4b496c86d26267b3b54b8c11a858d7f872ee1701466c979f185694a32fb6e53658371c9d37b26ff9b91fa8f5f6fdbb880988b1d0f7fc2e50c7eb4f3ef0610b11fac98d7b2b0d0322648c95eb9764515435b54bb7f30208b77dabbe68ae23875781bf1ce28413873f4965e072ba6b1d21cf5c89367e4879235168b7b14ad6650d6902af9d9b0ceeaedb054e1fe2113c698118d9eb86f5effa10568fa4a4965d74306f17dda1d97a6cf8c1db1f4eec1b17bdfccb561a22155a619e88dd8f10c7c0e38d5d7e76465e3b56ffa6d45d9ad72a3a489b76370b6c77ff05badee7c0f5c8bee70a9616edc36ac8464a2f158dbeb708c26453c0765226de3711c85cec3c8996fa4e98f3ba15f8d3c3b0e0dc4c234be77bb20119d342ec3f37184bcac72392ed71c8767bfe3d10248149d072370183c1a94697a508cd6781fa3747a2e4dbde5a71eca99119b9b8f520e25042cf702cc09235b42222a644ccb8892d322fc06432944cbb5e4c872509bb9524acacc0abb928ec8bb1c09c63d3583a68edfb1a1dbf60929a0106b374d431ab1eec9d25cd4da3fe301eeda939be448b1f88f7cb2107f85ed03295114d22c7285df980c40e9d784b4c0be540c75e75f2ada9971860133fbde57a779bcc4552242597e384925fed6d9a414c0ae35f8726d753f3baa5685dc2a5452f1b0a9179b3fe403298da04206618fb9d111b032c87bec9f43f5eca3a5bb31c7fb6f09ecc1da963e90980865a51de90558cb0f96185a5035a7ba4c9c592a6101dfeea8f61da9a2d88db03493111236e60a67e567028e6782a6cccf51bd4842c45a2f50ba14171c51266b392eccde232f40fdc15411b2984c1febb762d18071689d65b9059c931860927325249959227f5eca07b9d5ec5da92e318e3d5c5233d20b955837b4e3065a98423a570318a9630577a5f23709b7ff8ae1f96db1f2a3e22100dc554302383da4b00d752b051d23a4c8ef8e02fd78181d846ceb95ad06092258a2d3fe7ad18c7b8e7bd9c753c2ef39bec34fd046ffbfdf1ed950e8b09a730fbe6e8ada609e8905c3bbd4248499a352a2c60211e58959da7c9491bfd07f2750a09dddf4cd6aae40bfc5a969176d532da178f26aaadba2ba9ec0ee3d8c725ef90e3b0a036e340da84b5ed653ccab27c95feef493fc15a225199ea54c8281132ca6fc5a1a03d7436e2748e5a6e94fb7f6b802d1c699d5e029cfdade085c09c47ece39fc621f875a80ce637282e32db58761592a8a494f9a99b14a41ac0119164061021c56dd1fddb16a5c12a6c6a2c0b883b50bac3f0144187de94911ac3a44fe94d9a4274b26bf0246fb1cb8f414ce466dcc64e816252443e7d94240e0e9e595f55498e05dc83412c916fba450c90fcf5f8e267a7d4a932e477474f367743e1676f1edf1bf00d20ca3f91943fa9f75069b92b74cc2f00b4b264341b137adeac824cf3897e17d859ac4441956809ed333c697ecf8cf56dc2451f3c187c0cee70fe206ab44b42913ebe08da7c7e1a1430d3f06ad77889d6fa7fed13af0a82face862678a34880f3f3fc56b9516dc3c6234ece9b4c5f6931b495adafea0d8b14b170094d4ac5cc8667832358febf151529f8e644246b2452f14dd6abc9cf3f4fda4205766c43d11cd4ace546b63e2f7137e35c8149ace6fb69a80cc095ae99b0ce0093dc912c89037bf519cb61734db8b32cfe8eb66bf87369ac9a9ccad3a6cb223ff6358f80076c7a7791c72ab735048afadaf3a854e06f675a0f6735de832d4a52787331970d7d2d5689e879dacda79a5cc7928e7b9be9bb3f601ab0be7dcc075e2f0d5b9850094cb589b7e46de6b52b3a7b2d23600098b09f7afd9b65c89b12bd6aa8667da5bc26a902bbb255aaff895d321d6e23473f822b53176585254b0f16bc9d11e0611933363c305cf9a4b724fae74796fbdd1e9abc4671b7585f38d12c2bade823094e3db1ef434060e3bdeec9ff30f7f77ff82f54910631c6e405a60ca9877b08acffd7a73a3be79481bbe5d9324fb62d9df36d6e97390ede50623ca7a8fd2287201ddddd36662f2aaa181b4f2db0462e8a8ba078a3f950221094a596ccc5b0aee1a0804fe4c3cbfdaffe4138d29fda237ab1078f1bac873b489a0a9b1b9f617951bc850c1c3ad49f0b8eb586a2333721ab4f050ceb1b023c7e1c90e8f60a0641e68b0d2bf12ca9f10b6132e3247e8fbdeb9448ca4aaec5f30b40148184093300e442c5420f3543a7f6c4910aa0d14f3a27d8a09ef152f129988c67f97b12395f306809c1bde8560f7c76b4c941306940e115cb976a5843d7d8503a71ed70c6aed437cadefddbd9c04693753aabfb3add90cc935ced08bf4c4e54bb0f33b37c3a88beb6372e0e854bda15d8967780ff05dea67fc5baea45698e50410b51d598362190f0c427e8a6d1a473b00b43f55d8bb9d4b28b8c2074bb3e5b88259c787513b5f20ec3d0a2b86637398d8bdbf130d501d2ed56fbad920a4d8a4147ae3ee3ab404e5eedd5d1ebb6ad807e671d654c4874bb6491cdb2e86d50da8f4862345fc02526441ed74d8f50f431498e76ad75ffb55038a8c8bb004fbc2ea12919b3ff9729650bd9917466faf7963aef742d5e136f4b9cd5a94414c6d441170a7ed2695db8542e2a866a2cbfd033e82f8c0a8ed548eca86adc6da7d3db84d4e4d69dc9b94a2eca554e4ec62a8c038bb59e11d1c74784d745dc9841a25c5850dfe21179df99b67596189f5d6a4cd8b1ee2da1d7c3790bea0a4f9494ab97ea2b94338861611f12dcbbf517e3ea21b24a2853e8d17554bc4c3635df41060a76a0dcb82b1866daf785a2cecd8157782d2487559470f50be546a0ca02689d6bdd46361357f9ddd4d9792892e34214c532637397656c809faebcf527e4af3c18e92827643fed6c65", 0x0}}, 0x0) timer_getoverrun(0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000280)=""/4096, 0x1000) 05:29:33 executing program 2: timer_create(0x0, &(0x7f0000000040)={0x0, 0x2d, 0x0, @thr={&(0x7f0000001300)="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", 0x0}}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x4000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000280)=""/4096, 0x1000) 05:29:33 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:33 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, @thr={&(0x7f0000001300)="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", 0x0}}, &(0x7f0000000140)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000280)=""/4096, 0x1000) 05:29:33 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) [ 297.545245][ T9123] overlayfs: missing 'lowerdir' 05:29:33 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:33 executing program 2: timer_create(0x0, &(0x7f0000000040)={0x0, 0x2d, 0x0, @thr={&(0x7f0000001300)="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", 0x0}}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x4000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000280)=""/4096, 0x1000) 05:29:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000200)={0x6, 0x4000000000008d}, 0x0) r0 = getpid() getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)=""/55, &(0x7f0000000180)=0x37) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x109000, 0x0) fcntl$setpipe(r3, 0x407, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0x2, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048}, 0x40004) write(r3, &(0x7f0000000340), 0x41395527) inotify_add_watch(0xffffffffffffffff, 0x0, 0xc0000000) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x199) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x15) [ 297.881651][ T9144] overlayfs: missing 'lowerdir' 05:29:33 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) 05:29:34 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, @thr={&(0x7f0000001300)="6bdb4e931f7a743d2bce9be3ca1cef9873c9b04a097626ab63773bf8eff723f69cac06fb9c539516377b7196956b63c1a50d484c78c604e6e16e21e496284ee8f3ef6878773e00ac76fd1c32e87ec6014de3ae11189d4c0cea3d255a6f182425662b713847f163018b391dfb13edb72dd4ebcc8b2183076dd909abf356f39b241e68a058eb395a71f2e380cc5c509b4ec19bdc172678b42c3d87c92541dfee62e4c0d28c26859b367b2653dbaf728db3fbb37ed33fc8dd30c752b14151f0c61d253be9652935871c0af5fce65d6fffffb9794f1d766855c4f81575bfd4ba64b8abacebd9a57433495ed00bc9111dea025b9f3dd5415e374e34f46654922557bcbaa80d8b01e65972418975db7c258f9c1a2e8ee7f3d73eaed680c226a8f09ac585336629d1308acbf4a90fb138dc0320e01b1dffe458528321efdadfd1cce79942bff28ee38ab36d600ab7493e42371d6e9e5e689aa5fe33e882471e8fc08648f8ee91c75633983ff046b276d748677dcd6d4516438d56b59a5713bc7951d497a2d325976eed7d4ccf680ba3403d66d85378d1c9815c5cbd9b4e8a15209afaa5bbdd5ce11c78ed3d1fd8ea6ddb0feda086140c0c658d25fbc8bc9731bb68d8dedabcae5015b7fdc255670e695aed2ca19198c2937ddbbdb7401cdd3bfdca1b00ab8f5b966148e54ed9c6868b3b25dbbce7d9b536f40da327fcc8b8da706d4f00d6491e8b5166dc764a2acba172dcfc1447a4c4375f859fee2dca51d1a83154f9aca387a241b460de3398b0ed768d353662e9625369a7f6f9308fbc39fe2eecddb3676c82d7ac64b0e7d05ffdcb4da739356d53a08075f080387e82c39b6c5ca2f8bd327ee30ee229018466113a7f58f912a8389b3e7cdffbb62c3ea16dfb3e032ad369", 0x0}}, &(0x7f0000000140)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000280)=""/4096, 0x1000) 05:29:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) geteuid() r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r5, 0x11, 0x1, &(0x7f0000000100), 0x4) r6 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r7 = geteuid() fsetxattr$system_posix_acl(r6, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32=r7, @ANYBLOB="0200040008f693e55f8dbc70be8253f1adebdeef12666fa5ff4d4fb640c1038960c8e8aee8bb50de667f3f80dfd5faa20282ed5e", @ANYRES32, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a94083644525ad3670c2a888ee1a4fa9bd178b4e2f2b734cb2a8c260efb90130bc6afd43aeee4e5410c904bfaeebd4782454044c095cad8923b8682629a5a67f101a1a2fcd828392f1507dfecad1c2530"], 0x7, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0}, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)) stat(0x0, &(0x7f0000000580)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000), 0x1c) 05:29:34 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:34 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) 05:29:34 executing program 2: timer_create(0x0, &(0x7f0000000040)={0x0, 0x2d, 0x0, @thr={&(0x7f0000001300)="6bdb4e931f7a743d2bce9be3ca1cef9873c9b04a097626ab63773bf8eff723f69cac06fb9c539516377b7196956b63c1a50d484c78c604e6e16e21e496284ee8f3ef6878773e00ac76fd1c32e87ec6014de3ae11189d4c0cea3d255a6f182425662b713847f163018b391dfb13edb72dd4ebcc8b2183076dd909abf356f39b241e68a058eb395a71f2e380cc5c509b4ec19bdc172678b42c3d87c92541dfee62e4c0d28c26859b367b2653dbaf728db3fbb37ed33fc8dd30c752b14151f0c61d253be9652935871c0af5fce65d6fffffb9794f1d766855c4f81575bfd4ba64b8abacebd9a57433495ed00bc9111dea025b9f3dd5415e374e34f46654922557bcbaa80d8b01e65972418975db7c258f9c1a2e8ee7f3d73eaed680c226a8f09ac585336629d1308acbf4a90fb138dc0320e01b1dffe458528321efdadfd1cce79942bff28ee38ab36d600ab7493e42371d6e9e5e689aa5fe33e882471e8fc08648f8ee91c75633983ff046b276d748677dcd6d4516438d56b59a5713bc7951d497a2d325976eed7d4ccf680ba3403d66d85378d1c9815c5cbd9b4e8a15209afaa5bbdd5ce11c78ed3d1fd8ea6ddb0feda086140c0c658d25fbc8bc9731bb68d8dedabcae5015b7fdc255670e695aed2ca19198c2937ddbbdb7401cdd3bfdca1b00ab8f5b966148e54ed9c6868b3b25dbbce7d9b536f40da327fcc8b8da706d4f00d6491e8b5166dc764a2acba172dcfc1447a4c4375f859fee2dca51d1a83154f9aca387a241b460de3398b0ed768d353662e9625369a7f6f9308fbc39fe2eecddb3676c82d7ac64b0e7d05ffdcb4da739356d53a08075f080387e82c39b6c5ca2f8bd327ee30ee229018466113a7f58f912a8389b3e7cdffbb62c3ea16dfb3e032ad369e169d8a38e310beea927dc1279a4ea209e5d73d45fbbf14ca1cb8e255ac7bbf049088209d3bab7817294e79c478969ef757e6885d77a45325a86003553ccf84d53fec88fb034e6b8aa1f7396acc9a648cfd41d25d7cc015a655cf6124b0932f1aecdd74db09bc0e83a8b9819dc9b88a6820f157523d5a3ebc86a2a87c07db966dcbc90441e4d50a4684dfe214ab4551c5e532f96a3c8fc6c1d9238f9224f3009ed6de6a1aae42ab0af41a7300e72fcc1fd0a977858f3a95784a7da45e1e34ec208c79df155ca3c59cd56e931477cf03daee00ffa99a44d25f123220a62e243f95486dae7310aae59fee92b0977d086a4265521bdb9aac4ab0f01d544de2d79d10acbc947d3a5c5dd777e711b1e1f47d34e39bb5cc57d0bebbf760f7654389778042811e0356a733b8be403ab94f926248bee06b5f25501d511331a3094361b3145a917a7761d2cbb0aa2ed7d02c1110e90e1557e290847a331fcf30a3880ef3eb6bd5269f43fd7a49aa2c3ce65c3dafb720b2995e9ff25d609d4863ed4baf769c3fafc5394fbc011c7d758ca0ed48ac5cc69e18b0ddae58260d025dcfc0762a6321651f1ec0bd765c60abfd98bbb11c387c82a9ee2c6c265ad7a5ca7dc9dce922246f0e5521e7a3593a983972dbb9985b7166ac5ee1d8316ca3ba5ea08909b7b8f14bd8545c370ef97ce1f365106a67a58d926c915fc5b7f01303e24b51a5829e5dbb600f0515ab1219c370ba7c790cc3bb2c2c2776361ffdca66a4fcf868bcaaafa9e6b4496dc08b60d1d49abc28b37f979189119b3ed36d6f840a5a4512ca50799d130b777bb1310908b14423c6eb66fc289135ea25cce2906e1f1a8d62af2776984e3af34f6f0ca0e0f6caf22a18d9c2991b125e68c797029c81e9620b32404f514fc4fa081986af070cec73da96de82c80d4cdd92e1a98c70cab970622dec495f891bff49290a1d367d2a6a24f327a4f3b28bdee663cc1bd1d0ae3bdacc0915f16db39a3aefcf145933843654450a138bb13baf60a439fbd314315e6217541475a89133ec2eb64c85cf09e5eadf9cfbeab604e412f8d81cfc84186821093e83f7bd0ad40ac0ac0a9614c97b1db55337c540ef49aa8de59fbe218eff5899894d8a3178db4bd2e55c6d7b1ccbfc33aabb9f5371092bbce2bd817802beebbe0bed4614a9bc70ceb200201b7762bf552fb28578adb7b22ca15e5d56941bc0d7982380a5db82480d34c9b220010efa9782c33c64960ba1fb667da8464a5469ba5b5ad0ac61c9821175d74d55d17bc443e130baa0752517692cb85200404e36eef16ffd4f6f2fa9539bd86450f6da815b2bf1913229a0697c38c95de9f5395e105efccb83068949301df848b82cdbeb91ecbbaf5ffda5f79b8d0788468f33bcf084a9d8b500f7a07d11bf88840179facedde22d26763f8c122bc8aa558f70104df0f21af986c26a6f69841a953fc9846985c12dd5e976fa659851d513dea6544fe9c2361a62c6ecf3b88dc930fd4887a40aeff9d913510ca886afbb0e042673b534e683f3afb8081529c4a0f6986d16914bae59d7746f7470e1c5e27b6d2ce54db2db12848db352d43674df17c31d289482b44fb82c119235d79b6ebf1869cba5473cb9f0adf3dc3d5c384233026307e951fcd3e237a09cff80f9e1979ae43624bd8e43b617e0e648723579963417399deb29f1332994ec8bf3f9e77ede6979b8c1c44fcc35690f761d29b018dc2f5227d2f817ede16f40e032aa8a221a281e2bd13dfb744a05bf8e4a841464ca69da8b734cb72592a3d95a09928a41f47397d7082d7b4915bf68862f5235c4bfb46337e2e4b496c86d26267b3b54b8c11a858d7f872ee1701466c979f185694a32fb6e53658371c9d37b26ff9b91fa8f5f6fdbb880988b1d0f7fc2e50c7eb4f3ef0610b11fac98d7b2b0d0322648c95eb9764515435b54bb7f30208b77dabbe68ae23875781bf1ce28413873f4965e072ba6b1d21cf5c89367e4879235168b7b14ad6650d6902af9d9b0ceeaedb054e1fe2113c698118d9eb86f5effa10568fa4a4965d74306f17dda1d97a6cf8c1db1f4eec1b17bdfccb561a22155a619e88dd8f10c7c0e38d5d7e76465e3b56ffa6d45d9ad72a3a489b76370b6c77ff05badee7c0f5c8bee70a9616edc36ac8464a2f158dbeb708c26453c0765226de3711c85cec3c8996fa4e98f3ba15f8d3c3b0e0dc4c234be77bb20119d342ec3f37184bcac72392ed71c8767bfe3d10248149d072370183c1a94697a508cd6781fa3747a2e4dbde5a71eca99119b9b8f520e25042cf702cc09235b42222a644ccb8892d322fc06432944cbb5e4c872509bb9524acacc0abb928ec8bb1c09c63d3583a68edfb1a1dbf60929a0106b374d431ab1eec9d25cd4da3fe301eeda939be448b1f88f7cb2107f85ed03295114d22c7285df980c40e9d784b4c0be540c75e75f2ada9971860133fbde57a779bcc4552242597e384925fed6d9a414c0ae35f8726d753f3baa5685dc2a5452f1b0a9179b3fe403298da04206618fb9d111b032c87bec9f43f5eca3a5bb31c7fb6f09ecc1da963e90980865a51de90558cb0f96185a5035a7ba4c9c592a6101dfeea8f61da9a2d88db03493111236e60a67e567028e6782a6cccf51bd4842c45a2f50ba14171c51266b392eccde232f40fdc15411b2984c1febb762d18071689d65b9059c931860927325249959227f5eca07b9d5ec5da92e318e3d5c5233d20b955837b4e3065a98423a570318a9630577a5f23709b7ff8ae1f96db1f2a3e22100dc554302383da4b00d752b051d23a4c8ef8e02fd78181d846ceb95ad06092258a2d3fe7ad18c7b8e7bd9c753c2ef39bec34fd046ffbfdf1ed950e8b09a730fbe6e8ada609e8905c3bbd4248499a352a2c60211e58959da7c9491bfd07f2750a09dddf4cd6aae40bfc5a969176d532da178f26aaadba2ba9ec0ee3d8c725ef90e3b0a036e340da84b5ed653ccab27c95feef493fc15a225199ea54c8281132ca6fc5a1a03d7436e2748e5a6e94fb7f6b802d1c699d5e029cfdade085c09c47ece39fc621f875a80ce637282e32db58761592a8a494f9a99b14a41ac0119164061021c56dd1fddb16a5c12a6c6a2c0b883b50bac3", 0x0}}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x4000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000280)=""/4096, 0x1000) 05:29:34 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) 05:29:34 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001700)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="3d177c775eb49dd305c8670ddf16c701d38664d80c43bd6c7bdb95287425247b74935646853a8efa2ce8f6f3646239ca80b126e2c15a35d68936a3caab0000000002000000000000000000e90093abf0228d1fd0d896e58dc3caf6be744c4e01a3d2647316d9f088c4647e5a402b5fc767a01d94e9675e28ddfa1329722459a55f8758b62d827b757c9cf7f05ae01d50af70f57688e40863dc21b816b2656bc3bc82479d22a4ea93fbb89b0084e39ea1be7ace80e0c31933824e21d263045873822679d9652582b3c1423da0f71847e6b5cc666572d9181e549c14628b35c95bb01be8303734b50c596df63114b9dbe04c3c01e96e4017ea"], 0x20}}, 0x0) 05:29:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) geteuid() r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r5, 0x11, 0x1, &(0x7f0000000100), 0x4) r6 = memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r7 = geteuid() fsetxattr$system_posix_acl(r6, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32=r7, @ANYBLOB="0200040008f693e55f8dbc70be8253f1adebdeef12666fa5ff4d4fb640c1038960c8e8aee8bb50de667f3f80dfd5faa20282ed5e", @ANYRES32, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a94083644525ad3670c2a888ee1a4fa9bd178b4e2f2b734cb2a8c260efb90130bc6afd43aeee4e5410c904bfaeebd4782454044c095cad8923b8682629a5a67f101a1a2fcd828392f1507dfecad1c2530"], 0x7, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)) stat(0x0, &(0x7f0000000580)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000), 0x1c) 05:29:34 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) [ 298.488042][ T9184] overlayfs: missing 'lowerdir' 05:29:34 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) [ 298.577890][ T9195] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 298.636481][ T9195] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 05:29:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) sendmmsg(r0, 0x0, 0x0, 0x11) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, &(0x7f0000000180)='^\x00', 0xfffffffffffffff8) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) ftruncate(0xffffffffffffffff, 0x8200) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="502501ed6516e7e2899a27816781395ed4c91f76961846f84f053c157ef60cdf6122e96f1cb655327e1095347389bbd8160e1021785390dd94316525dc650a72f5d5614ef8ee7ef72f169342f759a4d480e5169a18837e7779f8c67c4df264266a6639aff1f140b9a0b04a0214f637"], 0x1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x4000) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x4c) fallocate(r2, 0x0, 0x0, 0x84003ff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x0) open(0x0, 0x14103e, 0x0) 05:29:35 executing program 2: timer_create(0x0, &(0x7f0000000040)={0x0, 0x2d, 0x0, @thr={&(0x7f0000001300)="6bdb4e931f7a743d2bce9be3ca1cef9873c9b04a097626ab63773bf8eff723f69cac06fb9c539516377b7196956b63c1a50d484c78c604e6e16e21e496284ee8f3ef6878773e00ac76fd1c32e87ec6014de3ae11189d4c0cea3d255a6f182425662b713847f163018b391dfb13edb72dd4ebcc8b2183076dd909abf356f39b241e68a058eb395a71f2e380cc5c509b4ec19bdc172678b42c3d87c92541dfee62e4c0d28c26859b367b2653dbaf728db3fbb37ed33fc8dd30c752b14151f0c61d253be9652935871c0af5fce65d6fffffb9794f1d766855c4f81575bfd4ba64b8abacebd9a57433495ed00bc9111dea025b9f3dd5415e374e34f46654922557bcbaa80d8b01e65972418975db7c258f9c1a2e8ee7f3d73eaed680c226a8f09ac585336629d1308acbf4a90fb138dc0320e01b1dffe458528321efdadfd1cce79942bff28ee38ab36d600ab7493e42371d6e9e5e689aa5fe33e882471e8fc08648f8ee91c75633983ff046b276d748677dcd6d4516438d56b59a5713bc7951d497a2d325976eed7d4ccf680ba3403d66d85378d1c9815c5cbd9b4e8a15209afaa5bbdd5ce11c78ed3d1fd8ea6ddb0feda086140c0c658d25fbc8bc9731bb68d8dedabcae5015b7fdc255670e695aed2ca19198c2937ddbbdb7401cdd3bfdca1b00ab8f5b966148e54ed9c6868b3b25dbbce7d9b536f40da327fcc8b8da706d4f00d6491e8b5166dc764a2acba172dcfc1447a4c4375f859fee2dca51d1a83154f9aca387a241b460de3398b0ed768d353662e9625369a7f6f9308fbc39fe2eecddb3676c82d7ac64b0e7d05ffdcb4da739356d53a08075f080387e82c39b6c5ca2f8bd327ee30ee229018466113a7f58f912a8389b3e7cdffbb62c3ea16dfb3e032ad369e169d8a38e310beea927dc1279a4ea209e5d73d45fbbf14ca1cb8e255ac7bbf049088209d3bab7817294e79c478969ef757e6885d77a45325a86003553ccf84d53fec88fb034e6b8aa1f7396acc9a648cfd41d25d7cc015a655cf6124b0932f1aecdd74db09bc0e83a8b9819dc9b88a6820f157523d5a3ebc86a2a87c07db966dcbc90441e4d50a4684dfe214ab4551c5e532f96a3c8fc6c1d9238f9224f3009ed6de6a1aae42ab0af41a7300e72fcc1fd0a977858f3a95784a7da45e1e34ec208c79df155ca3c59cd56e931477cf03daee00ffa99a44d25f123220a62e243f95486dae7310aae59fee92b0977d086a4265521bdb9aac4ab0f01d544de2d79d10acbc947d3a5c5dd777e711b1e1f47d34e39bb5cc57d0bebbf760f7654389778042811e0356a733b8be403ab94f926248bee06b5f25501d511331a3094361b3145a917a7761d2cbb0aa2ed7d02c1110e90e1557e290847a331fcf30a3880ef3eb6bd5269f43fd7a49aa2c3ce65c3dafb720b2995e9ff25d609d4863ed4baf769c3fafc5394fbc011c7d758ca0ed48ac5cc69e18b0ddae58260d025dcfc0762a6321651f1ec0bd765c60abfd98bbb11c387c82a9ee2c6c265ad7a5ca7dc9dce922246f0e5521e7a3593a983972dbb9985b7166ac5ee1d8316ca3ba5ea08909b7b8f14bd8545c370ef97ce1f365106a67a58d926c915fc5b7f01303e24b51a5829e5dbb600f0515ab1219c370ba7c790cc3bb2c2c2776361ffdca66a4fcf868bcaaafa9e6b4496dc08b60d1d49abc28b37f979189119b3ed36d6f840a5a4512ca50799d130b777bb1310908b14423c6eb66fc289135ea25cce2906e1f1a8d62af2776984e3af34f6f0ca0e0f6caf22a18d9c2991b125e68c797029c81e9620b32404f514fc4fa081986af070cec73da96de82c80d4cdd92e1a98c70cab970622dec495f891bff49290a1d367d2a6a24f327a4f3b28bdee663cc1bd1d0ae3bdacc0915f16db39a3aefcf145933843654450a138bb13baf60a439fbd314315e6217541475a89133ec2eb64c85cf09e5eadf9cfbeab604e412f8d81cfc84186821093e83f7bd0ad40ac0ac0a9614c97b1db55337c540ef49aa8de59fbe218eff5899894d8a3178db4bd2e55c6d7b1ccbfc33aabb9f5371092bbce2bd817802beebbe0bed4614a9bc70ceb200201b7762bf552fb28578adb7b22ca15e5d56941bc0d7982380a5db82480d34c9b220010efa9782c33c64960ba1fb667da8464a5469ba5b5ad0ac61c9821175d74d55d17bc443e130baa0752517692cb85200404e36eef16ffd4f6f2fa9539bd86450f6da815b2bf1913229a0697c38c95de9f5395e105efccb83068949301df848b82cdbeb91ecbbaf5ffda5f79b8d0788468f33bcf084a9d8b500f7a07d11bf88840179facedde22d26763f8c122bc8aa558f70104df0f21af986c26a6f69841a953fc9846985c12dd5e976fa659851d513dea6544fe9c2361a62c6ecf3b88dc930fd4887a40aeff9d913510ca886afbb0e042673b534e683f3afb8081529c4a0f6986d16914bae59d7746f7470e1c5e27b6d2ce54db2db12848db352d43674df17c31d289482b44fb82c119235d79b6ebf1869cba5473cb9f0adf3dc3d5c384233026307e951fcd3e237a09cff80f9e1979ae43624bd8e43b617e0e648723579963417399deb29f1332994ec8bf3f9e77ede6979b8c1c44fcc35690f761d29b018dc2f5227d2f817ede16f40e032aa8a221a281e2bd13dfb744a05bf8e4a841464ca69da8b734cb72592a3d95a09928a41f47397d7082d7b4915bf68862f5235c4bfb46337e2e4b496c86d26267b3b54b8c11a858d7f872ee1701466c979f185694a32fb6e53658371c9d37b26ff9b91fa8f5f6fdbb880988b1d0f7fc2e50c7eb4f3ef0610b11fac98d7b2b0d0322648c95eb9764515435b54bb7f30208b77dabbe68ae23875781bf1ce28413873f4965e072ba6b1d21cf5c89367e4879235168b7b14ad6650d6902af9d9b0ceeaedb054e1fe2113c698118d9eb86f5effa10568fa4a4965d74306f17dda1d97a6cf8c1db1f4eec1b17bdfccb561a22155a619e88dd8f10c7c0e38d5d7e76465e3b56ffa6d45d9ad72a3a489b76370b6c77ff05badee7c0f5c8bee70a9616edc36ac8464a2f158dbeb708c26453c0765226de3711c85cec3c8996fa4e98f3ba15f8d3c3b0e0dc4c234be77bb20119d342ec3f37184bcac72392ed71c8767bfe3d10248149d072370183c1a94697a508cd6781fa3747a2e4dbde5a71eca99119b9b8f520e25042cf702cc09235b42222a644ccb8892d322fc06432944cbb5e4c872509bb9524acacc0abb928ec8bb1c09c63d3583a68edfb1a1dbf60929a0106b374d431ab1eec9d25cd4da3fe301eeda939be448b1f88f7cb2107f85ed03295114d22c7285df980c40e9d784b4c0be540c75e75f2ada9971860133fbde57a779bcc4552242597e384925fed6d9a414c0ae35f8726d753f3baa5685dc2a5452f1b0a9179b3fe403298da04206618fb9d111b032c87bec9f43f5eca3a5bb31c7fb6f09ecc1da963e90980865a51de90558cb0f96185a5035a7ba4c9c592a6101dfeea8f61da9a2d88db03493111236e60a67e567028e6782a6cccf51bd4842c45a2f50ba14171c51266b392eccde232f40fdc15411b2984c1febb762d18071689d65b9059c931860927325249959227f5eca07b9d5ec5da92e318e3d5c5233d20b955837b4e3065a98423a570318a9630577a5f23709b7ff8ae1f96db1f2a3e22100dc554302383da4b00d752b051d23a4c8ef8e02fd78181d846ceb95ad06092258a2d3fe7ad18c7b8e7bd9c753c2ef39bec34fd046ffbfdf1ed950e8b09a730fbe6e8ada609e8905c3bbd4248499a352a2c60211e58959da7c9491bfd07f2750a09dddf4cd6aae40bfc5a969176d532da178f26aaadba2ba9ec0ee3d8c725ef90e3b0a036e340da84b5ed653ccab27c95feef493fc15a225199ea54c8281132ca6fc5a1a03d7436e2748e5a6e94fb7f6b802d1c699d5e029cfdade085c09c47ece39fc621f875a80ce637282e32db58761592a8a494f9a99b14a41ac0119164061021c56dd1fddb16a5c12a6c6a2c0b883b50bac3", 0x0}}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x4000) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000280)=""/4096, 0x1000) 05:29:35 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:35 executing program 3: ioprio_set$pid(0x2, 0x0, 0x7e35) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980), 0x10a9) sendfile(r2, r2, &(0x7f0000000100), 0x8080fffffffe) lseek(r2, 0xadd, 0x4) creat(&(0x7f00000002c0)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r3, r3, &(0x7f0000000100), 0x8080fffffffe) 05:29:35 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) 05:29:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 299.113720][ T9224] input: syz1 as /devices/virtual/input/input5 05:29:35 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) [ 299.169745][ T9229] overlayfs: unrecognized mount option "./bus" or missing value [ 299.202266][ T9230] input: syz1 as /devices/virtual/input/input6 05:29:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 299.349211][ T27] audit: type=1804 audit(1583731775.393:36): pid=9228 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir787924301/syzkaller.qiVO7L/67/file0" dev="sda1" ino=16731 res=1 05:29:35 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r1) 05:29:35 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:35 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) syz_open_pts(0xffffffffffffffff, 0x0) 05:29:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) clone(0x64b0fb00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:29:35 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000000000)) [ 299.468953][ T27] audit: type=1800 audit(1583731775.403:37): pid=9233 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="file0" dev="sda1" ino=16731 res=0 [ 299.501379][ T9245] input: syz1 as /devices/virtual/input/input7 05:29:35 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r0) 05:29:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 299.724281][ T9262] overlayfs: unrecognized mount option "./bus" or missing value 05:29:35 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(r1, r2, 0x0) dup2(r0, r3) 05:29:35 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="020181ffffff0a000000ff45ac0000ff6146df3c17fd0de300000000004000ffffffbf000000e100000088779fc5c620070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:29:35 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r0) [ 299.845013][ T9273] input: syz1 as /devices/virtual/input/input8 [ 299.874534][ T9276] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:29:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd(0x0) 05:29:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 05:29:36 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:36 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="0201630000000a000a00ff45ac0000ffff", 0x11}]) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) [ 300.142041][ T9289] Dev loop3: unable to read RDB block 1 [ 300.196745][ T9289] loop3: unable to read partition table [ 300.218619][ T9299] input: syz1 as /devices/virtual/input/input9 05:29:36 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r0) [ 300.278771][ T9289] loop3: partition table beyond EOD, truncated [ 300.285806][ T9306] overlayfs: unrecognized mount option "./bus" or missing value [ 300.309465][ T9289] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 05:29:36 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}, {0x0, 0x0, 0x40008}], 0x0, 0x0) 05:29:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) 05:29:36 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:36 executing program 2: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x14) 05:29:36 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) open(0x0, 0x0, 0x0) close(r1) [ 300.584242][ T9326] input: syz1 as /devices/virtual/input/input10 [ 300.591085][ T9289] Dev loop3: unable to read RDB block 1 [ 300.596842][ T9289] loop3: unable to read partition table [ 300.608109][ T9289] loop3: partition table beyond EOD, truncated [ 300.614702][ T9289] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 300.646294][ T9327] overlayfs: unrecognized mount option "./bus" or missing value 05:29:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x20}}, 0x0) 05:29:36 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:36 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) open(0x0, 0x0, 0x0) close(r1) 05:29:36 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) open(0x0, 0x0, 0x0) close(r1) 05:29:37 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)="d43bb4185658b15e90ad7ceed2ae05e0729484a3898e62c1dccca657492a64eed3f663b94d04e94ee6bafb67ae", 0x2d}, {&(0x7f0000000380)="824bd31c4fa03743b2ab1311eb27fba318c212ec77042663c85708f63db6f63d788abbf9d3ac2997d48528111c307660c28e3f8954774d861ae795d54d5d50daa1785901169848ea", 0x48}, {0x0, 0x1f4}, {&(0x7f0000003340)="1201893c69d79ee24270d5213bb22e75c8dc072fd77a4d3dfe5a96e977d54e1abc0dedca7064d0ab432b107b21bfbf2e7e0cb1b776fc1e9e2cc272c882dbe5d51d691a0d9a2975b39046ab197c10c8d7657a1a5e6d8bf0fd8fc546c2ebfc4bce1cd6b7a95bf7b9dd57259ee7a65c04651b041e3893b68d46115dae511c4861828022ac41f666d49bae60e4717fb5ad8e1355fc6b63284d914edeb4d3eef68204e1d2db2d1def13bb329f9fac2c2081e4e20b7d70afff9312209e3e0bd3932e7a1141b537a1b68d74402bc2bd7e2144a9eceb3a7f6d0c5678506b513effe67ce668bc56c9708469cccf24ca442e5b3bbea15dc8f85bc2b0e3945cc9901295a8b89ac6490a5ae65520acba78a8f1a1a7e098e9f97da9da39876bc5c00f97a9746618acb83c6e2ab8a0f39c7bc48e655609bac5746f70468a817573ff4b2f391518dfdd9d5f3465cecca40c35064d25657338df45e7b3f172a1187e1aa17d355dcdc1b361d459d4399125977e1c0f6e481feb6b77eeed0ea3ccef424d998abf1f16529209449b5b0e953c4e14a58e94d21d7b54cfd6d9cbecfdadcb915bd242439e6a8198c78b7d9ce3669c3c04ae8f6fdc05f76a2418a936c72abe2d40939060a8fdbc98666d265afb72", 0x1c9}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x24004000) 05:29:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000500)={0x3000000}) 05:29:37 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)=0x1b000) [ 301.096076][ T9353] overlayfs: unrecognized mount option "./bus" or missing value 05:29:37 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) 05:29:37 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:37 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582b, 0x0) 05:29:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0x4010, r4, 0xffffc000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r5, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r6 = accept4$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14, 0x40000) fsetxattr$system_posix_acl(r6, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="2195f5bd2bc47308e2f50000af219284ba6e1af1b2fa995f701f5388c2a358b6e585c5c54c1ad782409b4f76b249409222e136efb5071c02f8aceb2f14cb90376702477e0185c90b22fd709eb0b9ba8de4224eb064e65e3fc71c7fc9e72bec947c43a1db71a06bd97e1da8b6c052d0e1c6c1edd321194e772a09472152157eec2d6367634df70fcb63f082a779b113be9d8a3651a705", @ANYRES32, @ANYBLOB="0200040087cc0b35db8e1817a64c21428b6da5a57efb0532195fef59aabd99773f7db19416d4ea128a77e448e387b005621a2fa447aa743800f23da5b1cd8eca0f5ad8bcca660aff15eee15898c01ef2597f78ad0f68643dd86c2576b1b40a2d412f63728476a26d77059aecd1fcd486c04212d2f1a587f240e9357d7fa6334ff93dba40205e485ed04991e77f195bdfa14e0deaacf44e01a0b01c41fe2638c7bb7e9e24a4e24506630fbb3d22f38df02c102052aed000"/201, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYPTR64, @ANYRES16], @ANYRES32=0x0, @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a94083644525ad3670c2a888ee1a4fa9bd178b4e2f2b734cb2a8c260efb90130bc6afd43aeee4e5410c904bfaeebd4782454044c095cad8923b8682629a5a67f101a1a2fcd828392f1507dfecad1c2530c84da1c9dc457ed8"], 0x6, 0x0) geteuid() fstat(0xffffffffffffffff, &(0x7f00000003c0)) setresgid(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 05:29:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) 05:29:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="34e7ff000000351000007f12b579fbec9961f0bf6401caa02b8c15eeffff0093750ecbd956dfff01000000000200389c1f42d3a9bdd962f67087f744de2c074877826f45a535626e05b645ca18b67561e2fcda4806d40ce1fb6cc6fe46b80041d3682d1ae8ba915994108e2f33b381a9b6600d019f0bc48589227096a9f1e5c046812081b646b82ec728705be751423250b8b837a8c0b5c78497cd01471840150735eb5f1fa6ad8a96e86276fcaf4d9a013424200d2d11af25098583fa490d5e00000000010000008b92fece177ea5fc939666fc39cd753641bf5dd7eca702026774e5b3431f350000e87152de010000000000000088d25d6d94177cb686946c209934ad2b157a100df8cfffff4753c735eb6f215353783141df1eb49aabf1aaec3b65515003d7d360e279bd45ed25bbeaefc6befd00000000004a61f21d6c64263240000000f4e5001ed6b156bff4d7e1f9179ebf4018f5d7f9cd7b6a8100ff3a81e3746b242894de7b3279013432115237505fb2c012b7260342638e47c7774a0fc317e75d67f410c29d06dcfcb1aa3692e0d599080000006c739ad2c3d55a7c4ac2f9ba900b855d96b9dc51724edb61b99ee619410acf21c46e5eed3db1ca654f58e67bdb00be3ec4278180246fb233bbc55c23dae83c5cd8da2e0000b68708fe98a0cd2882a46831f55ca720da524f54e56f088ddb3b33eb6aa6d9aaf86356c1ce75481a6c51c812069ddbd392517a51e62221d77e67039cf47e2571caa40ab28998931f142cb6f69de115007a9929cc281755d269446214bb75ca5f3caa8ee211d35c7e8c9a342cb9124fc306593167d3a25d5bb4a31d28e82f5be546cb8c2da171710180eb0940ecf38fdf122d967f1d591414b8088653e2fa1b6fd1656b009e0e14ddb80d32c786838e03680915a1ede633ae91452eb6754c30e9145f51ffc5652e635272d0d8e40863aab1ed246a227941f60542622b1fd312d224024303ee644c3fbaab5e8a5d372b7f1ad32a99a44ea032fabeeb72ee344c2a00a594bd0753650cfa9e91930f42810e5afa49b8446abefc69fce3708b02dbab93adb89534637e34b2d4219f06820000009de0f49642136fbe25773c801e0f9048f98cebcbdf9583a798ddf4b1900a2a489f925626c4ff5da07b50c0d8eba17d8d1c4dab10971399b29aa035037fd054f255bb9e3720588d37a10328063dfb8c447b8706276737a2"], 0xe) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000200)) 05:29:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r6, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r7 = accept4$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14, 0x40000) fsetxattr$system_posix_acl(r7, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="2195f5bd2bc47308e2f50000af219284ba6e1af1b2fa995f701f5388c2a358b6e585c5c54c1ad782409b4f76b249409222e136efb5071c02f8aceb2f14cb90376702477e0185c90b22fd709eb0b9ba8de4224eb064e65e3fc71c7fc9e72bec947c43a1db71a06bd97e1da8b6c052d0e1c6c1edd321194e772a09472152157eec2d6367634df70fcb63f082a779b113be9d8a3651a705", @ANYRES32, @ANYBLOB="0200040087cc0b35db8e1817a64c21428b6da5a57efb0532195fef59aabd99773f7db19416d4ea128a77e448e387b005621a2fa447aa743800f23da5b1cd8eca0f5ad8bcca660aff15eee15898c01ef2597f78ad0f68643dd86c2576b1b40a2d412f63728476a26d77059aecd1fcd486c04212d2f1a587f240e9357d7fa6334ff93dba40205e485ed04991e77f195bdfa14e0deaacf44e01a0b01c41fe2638c7bb7e9e24a4e24506630fbb3d22f38df02c102052aed000"/201, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYPTR64, @ANYRES16], @ANYRES32=0x0, @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a94083644525ad3670c2a888ee1a4fa9bd178b4e2f2b734cb2a8c260efb90130bc6afd43aeee4e5410c904bfaeebd4782454044c095cad8923b8682629a5a67f101a1a2fcd828392f1507dfecad1c2530c84da1c9dc457ed8"], 0x6, 0x0) geteuid() sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[@ANYBLOB="555ecb87f2427ae688ba7a73089f956627b9", @ANYRES16=r5, @ANYBLOB="010029bd7000fddbdf254b00000024047d80620002003f5e2709de1a3d979d525d1c275240b6ef7500cc9a2011230e80b9428ebe3b49d80e67c0bca8220de4b9bcf78bb02e297efb97e710976dfe99b0dc84d46745ba2043688ee81bce0e7b10f3d9827cf71eabfc8eb4b0c8dad2c7ba1400814b000000010200fd41b8c065e8a4eb36ad603ac05fd0cfab01d5403380a1599af57947962c81f3b2356ea4dd3cca53f2778ce9bc185c51c63a89990b8d0e77cdf62e99cff7d7b6d67f393ecb2f58afac7e9b46db77d39e03b8da4f0fc50490c31805dcc539a77a4a37554e869b1c2a1497b70e3ac28fc983cd71c55d28ceb747641d1e90c26f9bbbe8a98e83eb943b76c3cfd41002fcd2ea58424875b3854d8d3240fb725a9cc858b743d77b72663bbcc6112f6a802479ca45fdd6895440549f5ac15947da61945ed80d5bb583f069dc3f465869f88333c3b10e148cb9b96b1914755e5ffa4b21c8846d6114e9c9527ccba4af57053e7ed74006043f352e79be33fc26a4000100e85eb74d1049cd151d73dc2ddd6cbb5ff9b9a91e91ac241267745c66ccaf87483bd79f159bf50c32f5574fcc83e20590d8f6d412458c0b1a5695b86aa8e57e334024d8a31122887c1650df5c852965ddf4aafa2b133eb5b6a5560bde1bc9b0e494b5e3bfd975085237d3e2bb8b1778cf58a0d02b0e2cfc2af4f09043fb4e2f082feed11cd4c14a8026a8ef47a6844ca31935446377ae5cd6153f18ae970422aade0000009af66e045530d1690b56d8dc47ed988368143ac895324de188a30129f6376ded5f1d594e64ca9a580b8babe5ffbe0eb9a492453a61733bc1718f1cb90d75c465063f60d929261ae576f473baf429a1cc00902ae30d7f0f1c9914d7a4569d5156cbffeaeb9c78736addf1c4f7de718f9f08095ff58143ee9914de6ddd7265151c5d523be670f44e42fd9ee97e76dd47f547d5887b9a705d52ec159bb85a6cfdd49f5406c8ebc70802390191471f58ad580507df4da3926dbfb4f19a3b59836a1d9d59929f174aec15f166b5dcadc7ca8624c8358518736b829aceff64ae3d4ce7000004000200f100000095c189b9a13a7bdf94a1b87919f69fc6fe7c0486e1e4659c13242cf71cf1b6ec4c9abdfdf9b14e6ff988f3a0d3343dfcab1ba061a45e776317ac1a2022758a25fbd0aff9695f52c5efb4527d3bea10d4655640b4192fd193fa857c7466553d5d462519b4d8916c93c35297473bd334c5ee729cbacbee2d5b655e9212bf946432f8d96197eb60f897f2f1b08d5931c5fd0cd242ea4d797acfdb6cde4f61c9ee0576b14b22f2fa962cd12e30d2b09ae0bb151761b4565bbe51ce163b0102441bd93732ac04d8de893541aafa0428b0a96004fff895b6bc55ef", @ANYRES16, @ANYRESOCT, @ANYRESHEX=0x0], 0x6}, 0x1, 0x0, 0x0, 0x40008c1}, 0x24000811) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r8) setresgid(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) [ 301.519729][ T9390] input: syz1 as /devices/virtual/input/input11 [ 301.533641][ T9387] overlayfs: unrecognized mount option "./bus" or missing value 05:29:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x1000, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) socket$netlink(0x10, 0x3, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6, 0x4000000000001ff}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') chdir(&(0x7f0000000140)='./file0\x00') r2 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x5) socket$inet_udp(0x2, 0x2, 0x0) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="023405dbcc18cdbe1efc073e1d8959f2869a67ab84b63bdc889288b8747034ea558c844bdca81459366e72bc3d9c79b1b73a7a7278dd3c1dabd6e68ed8e54f7ba3158e4a3699ae311778950234be9147704576288ef515264450dffe831aea966802db0814e02ffb486d17e2b3affb56f897f0df824ac2246ebe", @ANYRESHEX, @ANYRESHEX, @ANYBLOB="cf9a69dd263c8867b8dfbd71e042c86d82ff52ec3b570159e7e3cfd8a9d22d423154d47dfc13224047895587760dea097f1c0ec37e743162d5f03ffc651078ea5179c5684fbefb19d157e235f37cca3683fbf52270643d47123aa9adb7e254f2623480a6b5a0bf3ce82fe4e918eeb5faff865c1711551d7f9bf43173427f50aa0bb8996d456bb49adc2b03d889dabda4abea9e2ee7eaf53f7d2defebaac8cee79e88554800bb7af2e78af160e58dc16762cf0b42f50cebede77c18eb0c0b8e91bd02158f49b80158644b2d22c4b533d2", @ANYRES32, @ANYRES32], 0x6, 0x0) 05:29:37 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=.']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x58, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 301.779694][ T27] audit: type=1800 audit(1583731777.833:38): pid=9402 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16744 res=0 05:29:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="34e7ff000000351000007f12b579fbec9961f0bf6401caa02b8c15eeffff0093750ecbd956dfff01000000000200389c1f42d3a9bdd962f67087f744de2c074877826f45a535626e05b645ca18b67561e2fcda4806d40ce1fb6cc6fe46b80041d3682d1ae8ba915994108e2f33b381a9b6600d019f0bc48589227096a9f1e5c046812081b646b82ec728705be751423250b8b837a8c0b5c78497cd01471840150735eb5f1fa6ad8a96e86276fcaf4d9a013424200d2d11af25098583fa490d5e00000000010000008b92fece177ea5fc939666fc39cd753641bf5dd7eca702026774e5b3431f350000e87152de010000000000000088d25d6d94177cb686946c209934ad2b157a100df8cfffff4753c735eb6f215353783141df1eb49aabf1aaec3b65515003d7d360e279bd45ed25bbeaefc6befd00000000004a61f21d6c64263240000000f4e5001ed6b156bff4d7e1f9179ebf4018f5d7f9cd7b6a8100ff3a81e3746b242894de7b3279013432115237505fb2c012b7260342638e47c7774a0fc317e75d67f410c29d06dcfcb1aa3692e0d599080000006c739ad2c3d55a7c4ac2f9ba900b855d96b9dc51724edb61b99ee619410acf21c46e5eed3db1ca654f58e67bdb00be3ec4278180246fb233bbc55c23dae83c5cd8da2e0000b68708fe98a0cd2882a46831f55ca720da524f54e56f088ddb3b33eb6aa6d9aaf86356c1ce75481a6c51c812069ddbd392517a51e62221d77e67039cf47e2571caa40ab28998931f142cb6f69de115007a9929cc281755d269446214bb75ca5f3caa8ee211d35c7e8c9a342cb9124fc306593167d3a25d5bb4a31d28e82f5be546cb8c2da171710180eb0940ecf38fdf122d967f1d591414b8088653e2fa1b6fd1656b009e0e14ddb80d32c786838e03680915a1ede633ae91452eb6754c30e9145f51ffc5652e635272d0d8e40863aab1ed246a227941f60542622b1fd312d224024303ee644c3fbaab5e8a5d372b7f1ad32a99a44ea032fabeeb72ee344c2a00a594bd0753650cfa9e91930f42810e5afa49b8446abefc69fce3708b02dbab93adb89534637e34b2d4219f06820000009de0f49642136fbe25773c801e0f9048f98cebcbdf9583a798ddf4b1900a2a489f925626c4ff5da07b50c0d8eba17d8d1c4dab10971399b29aa035037fd054f255bb9e3720588d37a10328063dfb8c447b8706276737a2"], 0xe) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000200)) [ 301.862426][ T9409] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 301.899140][ T9409] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 05:29:38 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffc4, &(0x7f0000000140)) 05:29:38 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) 05:29:38 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=.']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:38 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x12e) write$UHID_DESTROY(r3, &(0x7f00000000c0), 0x235) 05:29:38 executing program 1: pipe(&(0x7f0000000340)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000300), 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, 0x0, 0x0) [ 302.240507][ T7929] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max [ 302.278355][ T9436] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 302.293825][ T7929] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 [ 302.303722][ T9436] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 05:29:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) 05:29:38 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x29) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@window, @timestamp, @timestamp, @mss, @sack_perm, @timestamp, @sack_perm], 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 05:29:38 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=.']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd407db0c70d35f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0x4010, r4, 0xffffc000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r5, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r6 = accept4$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14, 0x40000) fsetxattr$system_posix_acl(r6, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="2195f5bd2bc47308e2f50000af219284ba6e1af1b2fa995f701f5388c2a358b6e585c5c54c1ad782409b4f76b249409222e136efb5071c02f8aceb2f14cb90376702477e0185c90b22fd709eb0b9ba8de4224eb064e65e3fc71c7fc9e72bec947c43a1db71a06bd97e1da8b6c052d0e1c6c1edd321194e772a09472152157eec2d6367634df70fcb63f082a779b113be9d8a3651a705", @ANYRES32, @ANYBLOB="0200040087cc0b35db8e1817a64c21428b6da5a57efb0532195fef59aabd99773f7db19416d4ea128a77e448e387b005621a2fa447aa743800f23da5b1cd8eca0f5ad8bcca660aff15eee15898c01ef2597f78ad0f68643dd86c2576b1b40a2d412f63728476a26d77059aecd1fcd486c04212d2f1a587f240e9357d7fa6334ff93dba40205e485ed04991e77f195bdfa14e0deaacf44e01a0b01c41fe2638c7bb7e9e24a4e24506630fbb3d22f38df02c102052aed000"/201, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYPTR64, @ANYRES16], @ANYRES32=0x0, @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a94083644525ad3670c2a888ee1a4fa9bd178b4e2f2b734cb2a8c260efb90130bc6afd43aeee4e5410c904bfaeebd4782454044c095cad8923b8682629a5a67f101a1a2fcd828392f1507dfecad1c2530c84da1c9dc457ed8"], 0x6, 0x0) geteuid() fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r7) setresgid(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 05:29:38 executing program 2: pipe(&(0x7f0000000340)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000300), 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080), 0x0) [ 302.463899][ T9448] input: syz1 as /devices/virtual/input/input12 05:29:38 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000840)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020409ed01000270fff8", 0x16}], 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r2) open(&(0x7f0000000040)='./bus\x00', 0x1c507e, 0x0) r3 = open(&(0x7f0000000240)='./bus\x00', 0x1c59be, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000600)={0x7}, 0xa00) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r4, 0x300) [ 302.636093][ T9459] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 302.645550][ T9459] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 05:29:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd407db0c70d35f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0x4010, r4, 0xffffc000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r5, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r6 = accept4$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14, 0x40000) fsetxattr$system_posix_acl(r6, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="2195f5bd2bc47308e2f50000af219284ba6e1af1b2fa995f701f5388c2a358b6e585c5c54c1ad782409b4f76b249409222e136efb5071c02f8aceb2f14cb90376702477e0185c90b22fd709eb0b9ba8de4224eb064e65e3fc71c7fc9e72bec947c43a1db71a06bd97e1da8b6c052d0e1c6c1edd321194e772a09472152157eec2d6367634df70fcb63f082a779b113be9d8a3651a705", @ANYRES32, @ANYBLOB="0200040087cc0b35db8e1817a64c21428b6da5a57efb0532195fef59aabd99773f7db19416d4ea128a77e448e387b005621a2fa447aa743800f23da5b1cd8eca0f5ad8bcca660aff15eee15898c01ef2597f78ad0f68643dd86c2576b1b40a2d412f63728476a26d77059aecd1fcd486c04212d2f1a587f240e9357d7fa6334ff93dba40205e485ed04991e77f195bdfa14e0deaacf44e01a0b01c41fe2638c7bb7e9e24a4e24506630fbb3d22f38df02c102052aed000"/201, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYPTR64, @ANYRES16], @ANYRES32=0x0, @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a94083644525ad3670c2a888ee1a4fa9bd178b4e2f2b734cb2a8c260efb90130bc6afd43aeee4e5410c904bfaeebd4782454044c095cad8923b8682629a5a67f101a1a2fcd828392f1507dfecad1c2530c84da1c9dc457ed8"], 0x6, 0x0) geteuid() fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r7) setresgid(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) [ 302.730161][ T27] audit: type=1800 audit(1583731778.783:39): pid=9463 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=356 res=0 05:29:38 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upper']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 302.792529][ T27] audit: type=1800 audit(1583731778.803:40): pid=9463 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=356 res=0 [ 302.853326][ T27] audit: type=1800 audit(1583731778.833:41): pid=9471 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=356 res=0 [ 302.913779][ T27] audit: type=1800 audit(1583731778.843:42): pid=9463 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=356 res=0 [ 302.951672][ T9479] overlayfs: unrecognized mount option "upper" or missing value 05:29:39 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) 05:29:39 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x18, 0x0, 0x60}}) sched_setattr(0x0, 0x0, 0x0) 05:29:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd407db0c70d35f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0x4010, r4, 0xffffc000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r5, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r6 = accept4$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14, 0x40000) fsetxattr$system_posix_acl(r6, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="2195f5bd2bc47308e2f50000af219284ba6e1af1b2fa995f701f5388c2a358b6e585c5c54c1ad782409b4f76b249409222e136efb5071c02f8aceb2f14cb90376702477e0185c90b22fd709eb0b9ba8de4224eb064e65e3fc71c7fc9e72bec947c43a1db71a06bd97e1da8b6c052d0e1c6c1edd321194e772a09472152157eec2d6367634df70fcb63f082a779b113be9d8a3651a705", @ANYRES32, @ANYBLOB="0200040087cc0b35db8e1817a64c21428b6da5a57efb0532195fef59aabd99773f7db19416d4ea128a77e448e387b005621a2fa447aa743800f23da5b1cd8eca0f5ad8bcca660aff15eee15898c01ef2597f78ad0f68643dd86c2576b1b40a2d412f63728476a26d77059aecd1fcd486c04212d2f1a587f240e9357d7fa6334ff93dba40205e485ed04991e77f195bdfa14e0deaacf44e01a0b01c41fe2638c7bb7e9e24a4e24506630fbb3d22f38df02c102052aed000"/201, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYPTR64, @ANYRES16], @ANYRES32=0x0, @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a94083644525ad3670c2a888ee1a4fa9bd178b4e2f2b734cb2a8c260efb90130bc6afd43aeee4e5410c904bfaeebd4782454044c095cad8923b8682629a5a67f101a1a2fcd828392f1507dfecad1c2530c84da1c9dc457ed8"], 0x6, 0x0) geteuid() fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r7) setresgid(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 05:29:39 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upper']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 303.208092][ T9493] overlayfs: unrecognized mount option "upper" or missing value 05:29:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 05:29:39 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)6W\xa2v\xe0\xf4\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000900)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f00000008c0)='syscall\x00') sendfile(r2, r3, 0x0, 0x320c) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 05:29:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd407db0c70d35f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) socket$inet(0x2, 0x803, 0xa0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0x4010, r4, 0xffffc000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) stat(0x0, 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r5, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r6 = accept4$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14, 0x40000) fsetxattr$system_posix_acl(r6, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="2195f5bd2bc47308e2f50000af219284ba6e1af1b2fa995f701f5388c2a358b6e585c5c54c1ad782409b4f76b249409222e136efb5071c02f8aceb2f14cb90376702477e0185c90b22fd709eb0b9ba8de4224eb064e65e3fc71c7fc9e72bec947c43a1db71a06bd97e1da8b6c052d0e1c6c1edd321194e772a09472152157eec2d6367634df70fcb63f082a779b113be9d8a3651a705", @ANYRES32, @ANYBLOB="0200040087cc0b35db8e1817a64c21428b6da5a57efb0532195fef59aabd99773f7db19416d4ea128a77e448e387b005621a2fa447aa743800f23da5b1cd8eca0f5ad8bcca660aff15eee15898c01ef2597f78ad0f68643dd86c2576b1b40a2d412f63728476a26d77059aecd1fcd486c04212d2f1a587f240e9357d7fa6334ff93dba40205e485ed04991e77f195bdfa14e0deaacf44e01a0b01c41fe2638c7bb7e9e24a4e24506630fbb3d22f38df02c102052aed000"/201, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYPTR64, @ANYRES16], @ANYRES32=0x0, @ANYBLOB="10000200000000082000000000000000bf6ba308525fb82df4d1ae00a29f40e06b000000000000000000000000000000cb967802a35d8cf51cd8a6b0caae714e399af327eca1a4e4fe36e2648cd3bcc59a1b37cd350944aa459f1d304fa8b17722736a44510363745431f26bc2e31a60a275bc6211731f0361878aa0c2930a0e00920006e9fdb4eae261d4c02c1fe9c5659f5d672bf342eacd48f6806b463b3a94083644525ad3670c2a888ee1a4fa9bd178b4e2f2b734cb2a8c260efb90130bc6afd43aeee4e5410c904bfaeebd4782454044c095cad8923b8682629a5a67f101a1a2fcd828392f1507dfecad1c2530c84da1c9dc457ed8"], 0x6, 0x0) geteuid() fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r7) setresgid(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 05:29:39 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upper']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:39 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt6_stats\x00') read$FUSE(r0, 0x0, 0x0) [ 303.424090][ T9503] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/3' not defined. 05:29:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 303.522225][ T9511] overlayfs: unrecognized mount option "upper" or missing value 05:29:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 05:29:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_set$uid(0x3, 0x0, 0x0) 05:29:40 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x57, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x84003ff) 05:29:40 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 05:29:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 05:29:40 executing program 1: r0 = gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)6W\xa2v\xe0\xf4\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x1, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000900)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f00000008c0)='syscall\x00') sendfile(r2, r3, 0x0, 0x320c) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 05:29:40 executing program 4: shmget(0x1, 0x4000, 0x600, &(0x7f0000ffb000/0x4000)=nil) [ 304.052242][ T9554] overlayfs: workdir and upperdir must be separate subtrees 05:29:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 05:29:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 05:29:40 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:40 executing program 4: shmget(0x1, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 05:29:40 executing program 2: semget(0x1, 0x4, 0x384) 05:29:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 05:29:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 05:29:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) [ 304.418399][ T9579] overlayfs: workdir and upperdir must be separate subtrees 05:29:40 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) sendfile(r2, r1, 0x0, 0x10000) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) socket$netlink(0x10, 0x3, 0x9) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)='\b') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 05:29:40 executing program 2: r0 = msgget(0x0, 0x0) shmctl$SHM_STAT(r0, 0xd, &(0x7f00000004c0)=""/159) 05:29:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) readv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 05:29:40 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:40 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r1, r0) sendto$unix(r0, 0x0, 0x5dcb6f4475c8365d, 0x20000810, 0x0, 0x0) 05:29:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 05:29:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) readv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 05:29:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 05:29:40 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 05:29:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) readv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 304.903862][ T9615] overlayfs: workdir and upperdir must be separate subtrees 05:29:41 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 05:29:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) shutdown(r0, 0x1) socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 05:29:41 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 05:29:41 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./fil']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 05:29:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) shutdown(r0, 0x1) socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) [ 305.271902][ T9642] overlayfs: failed to resolve './fil': -2 05:29:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) shutdown(r0, 0x1) socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) [ 305.327866][ T9647] input: syz1 as /devices/virtual/input/input19 05:29:41 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./fil']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 05:29:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) shutdown(r0, 0x1) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) [ 305.598045][ T9656] overlayfs: failed to resolve './fil': -2 [ 305.625420][ T9659] input: syz1 as /devices/virtual/input/input20 05:29:42 executing program 4: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) syz_emit_ethernet(0x73, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa00110006885facc81e212e4d5af693f929d767bb4241aee81e797cf7ea57ed4dcf2f90de012e64d6200bd9f051460a942bd567a1b5e1a8027a4cd3a1ee5ebc60cb9a379073b664b384d4f8acd2197c"], 0x0) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000100)) 05:29:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) 05:29:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) shutdown(r0, 0x1) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 05:29:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 05:29:42 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./fil']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:42 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x28, 0x6, 0x0, @local, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@nop, @md5sig={0x13, 0x12, "90496abbbca04513aee76bbc77bdfe02"}]}}}}}}}}, 0x0) 05:29:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) [ 306.068990][ T9684] overlayfs: failed to resolve './fil': -2 [ 306.081413][ T9685] input: syz1 as /devices/virtual/input/input21 05:29:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xffe0}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x6, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x14}]}]}}]}, 0x54}}, 0x0) 05:29:42 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = dup(r0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000140)={0x0, 0xfffffe04, &(0x7f0000000100)={0x0}}, 0x0) 05:29:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) shutdown(r0, 0x1) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 05:29:42 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:42 executing program 0: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 05:29:42 executing program 2: 05:29:42 executing program 1: 05:29:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 05:29:42 executing program 4: 05:29:42 executing program 2: 05:29:42 executing program 1: [ 306.539243][ T9714] input: syz1 as /devices/virtual/input/input22 [ 306.575253][ T9715] overlayfs: failed to resolve './file': -2 05:29:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 05:29:42 executing program 0: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 05:29:42 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:42 executing program 4: 05:29:42 executing program 2: 05:29:42 executing program 1: [ 306.931063][ T9737] input: syz1 as /devices/virtual/input/input23 05:29:43 executing program 2: [ 306.992445][ T9741] overlayfs: failed to resolve './file': -2 05:29:43 executing program 1: 05:29:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 05:29:43 executing program 4: 05:29:43 executing program 0: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 05:29:43 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:43 executing program 2: 05:29:43 executing program 4: 05:29:43 executing program 1: [ 307.311841][ T9757] input: syz1 as /devices/virtual/input/input24 05:29:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) [ 307.363346][ T9760] overlayfs: failed to resolve './file': -2 05:29:43 executing program 1: 05:29:43 executing program 4: 05:29:43 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 05:29:43 executing program 2: 05:29:43 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 05:29:43 executing program 4: 05:29:43 executing program 1: 05:29:43 executing program 2: [ 307.720708][ T9778] input: syz1 as /devices/virtual/input/input25 05:29:43 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 05:29:44 executing program 4: 05:29:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 05:29:44 executing program 1: 05:29:44 executing program 2: 05:29:44 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 308.073055][ T9797] input: syz1 as /devices/virtual/input/input26 05:29:44 executing program 4: 05:29:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 05:29:44 executing program 2: 05:29:44 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 05:29:44 executing program 1: 05:29:44 executing program 2: 05:29:44 executing program 4: 05:29:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 05:29:44 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 308.453961][ T9821] input: syz1 as /devices/virtual/input/input27 05:29:44 executing program 1: 05:29:44 executing program 4: 05:29:44 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 05:29:44 executing program 1: 05:29:44 executing program 2: 05:29:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) [ 308.833601][ T9841] input: syz1 as /devices/virtual/input/input28 05:29:44 executing program 2: 05:29:45 executing program 4: 05:29:45 executing program 1: 05:29:45 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x0, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:45 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 05:29:45 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 05:29:45 executing program 2: 05:29:45 executing program 4: 05:29:45 executing program 1: [ 309.258121][ T9864] input: syz1 as /devices/virtual/input/input29 05:29:45 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 05:29:45 executing program 2: 05:29:45 executing program 1: 05:29:45 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x0, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:45 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 05:29:45 executing program 4: 05:29:45 executing program 1: 05:29:45 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 05:29:45 executing program 2: [ 309.606908][ T9883] input: syz1 as /devices/virtual/input/input30 05:29:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 05:29:45 executing program 4: 05:29:45 executing program 2: 05:29:45 executing program 1: 05:29:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 05:29:45 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x0, &(0x7f00000004c0)=0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 309.931163][ T9900] input: syz1 as /devices/virtual/input/input31 05:29:46 executing program 2: 05:29:46 executing program 4: 05:29:46 executing program 1: 05:29:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 05:29:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 05:29:46 executing program 2: 05:29:46 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(0x0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) [ 310.340184][ T9925] input: syz1 as /devices/virtual/input/input32 05:29:46 executing program 4: 05:29:46 executing program 1: 05:29:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 05:29:46 executing program 2: 05:29:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 05:29:46 executing program 1: 05:29:46 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0xcd0, 0x400, 0xf8000000}) 05:29:46 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010825bd70000000000000000000", @ANYRES32=r6, @ANYBLOB="00000000eeffffff1c001a8018000a8014000700114ab99f530feeca0000000000000001"], 0x3c}}, 0x0) [ 310.723466][ T9945] input: syz1 as /devices/virtual/input/input33 05:29:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 05:29:46 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(0x0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 05:29:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x10) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000240)=0xfffffffb) r4 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0xd, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) 05:29:46 executing program 4: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x8, 0x2a8d4, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc00c642d, &(0x7f00000002c0)={r1}) socketpair$unix(0x1, 0x0, 0x0, 0x0) 05:29:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 05:29:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 05:29:47 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44060, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000040)) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="136d006da6000400"], 0xda00) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) [ 311.159788][ T9974] input: syz1 as /devices/virtual/input/input34 [ 311.173894][ T9965] binder_alloc: 9962: binder_alloc_buf, no vma 05:29:47 executing program 4: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x8, 0x2a8d4, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc00c642d, &(0x7f00000002c0)={r1}) socketpair$unix(0x1, 0x0, 0x0, 0x0) 05:29:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 05:29:47 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) io_submit(0x0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 05:29:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 05:29:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x10) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000240)=0xfffffffb) r4 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0xd, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) 05:29:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x1c, r1, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 05:29:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) [ 311.527755][ T9998] input: syz1 as /devices/virtual/input/input35 05:29:47 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000200)={0x20, 0x0, 0x6a18}) ioctl$KVM_RUN(r4, 0xae80, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000000)={'bridge0\x00'}) dup3(r2, r3, 0x0) dup2(r1, r4) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x80300) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={0x0}}, 0x4004814) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 05:29:47 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(0x0, 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:47 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$UHID_CREATE(r0, &(0x7f00000002c0)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0}}, 0x120) 05:29:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 05:29:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) [ 311.778141][T10000] binder_alloc: 9993: binder_alloc_buf, no vma 05:29:47 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000200)={0x20, 0x0, 0x6a18}) ioctl$KVM_RUN(r4, 0xae80, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000000)={'bridge0\x00'}) dup3(r2, r3, 0x0) dup2(r1, r4) syz_open_procfs(0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x80300) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x5) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) [ 311.883267][T10023] input: syz1 as /devices/virtual/input/input36 05:29:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000100738d7a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a000000000000000000000900000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaba86b97eec0b2bed1ee23364b10d6aad51020000e2a1db3c6a31e30dee4afc66d2442805400039389a804c41c2993fc67e8a146045e14e8a0800550e6a25975bc1710d35f1a373c0ef65f6ec71f0084254d140187fafa4a1ee6ece53c67385b8838aa36ad24a7dce090b00e77e6c16503cf47ce47302bdd311378eaab7372dab5eef84c31b3cad868a53e6f5e69746a7a0beda0686d2ae4d394286e5c81eae45e3a25b942b8da11edb578b453acab1d57f25833d4d4c13eef0e0e62be2015eedef3c32984c6c4b2b9c33d8a624cea95c3b3c6dd8735690f4786fc5166b0300000400000000"], 0x12e) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r2, r1) 05:29:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 05:29:48 executing program 5: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') io_setup(0x1ff, &(0x7f00000004c0)=0x0) r1 = open(0x0, 0x141042, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 05:29:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 312.102208][ T7929] hid-generic 0000:0000:0000.0002: ignoring exceeding usage max [ 312.129359][ T7888] ================================================================== [ 312.137495][ T7888] BUG: KCSAN: data-race in iput / writeback_sb_inodes [ 312.144249][ T7888] [ 312.146580][ T7888] write to 0xffff8880af0fc1c0 of 8 bytes by task 1002 on cpu 1: [ 312.153468][ T7929] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz1 [ 312.154213][ T7888] writeback_sb_inodes+0x3bd/0xa10 [ 312.154228][ T7888] wb_writeback+0x1f9/0x6a0 [ 312.154242][ T7888] wb_workfn+0x215/0x970 [ 312.154261][ T7888] process_one_work+0x424/0x930 [ 312.154280][ T7888] worker_thread+0x9a/0x7e0 [ 312.154296][ T7888] kthread+0x1cb/0x1f0 [ 312.154313][ T7888] ret_from_fork+0x1f/0x30 [ 312.154316][ T7888] [ 312.154332][ T7888] read to 0xffff8880af0fc1c0 of 8 bytes by task 7888 on cpu 0: [ 312.154345][ T7888] iput+0x4d/0x4d0 [ 312.154358][ T7888] do_unlinkat+0x388/0x550 [ 312.154372][ T7888] __x64_sys_unlink+0x38/0x50 [ 312.154392][ T7888] do_syscall_64+0xc7/0x390 [ 312.154411][ T7888] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 312.154414][ T7888] [ 312.154418][ T7888] Reported by Kernel Concurrency Sanitizer on: [ 312.154436][ T7888] CPU: 0 PID: 7888 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 312.154446][ T7888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.154452][ T7888] ================================================================== [ 312.154460][ T7888] Kernel panic - not syncing: panic_on_warn set ... [ 312.154475][ T7888] CPU: 0 PID: 7888 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 312.154484][ T7888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.154488][ T7888] Call Trace: [ 312.154514][ T7888] dump_stack+0x11d/0x187 [ 312.154539][ T7888] panic+0x210/0x640 [ 312.154562][ T7888] ? _atomic_dec_and_lock+0x96/0xf0 [ 312.154582][ T7888] ? vprintk_func+0x89/0x13a [ 312.154611][ T7888] kcsan_report.cold+0xc/0x14 [ 312.154637][ T7888] kcsan_setup_watchpoint+0x3e3/0x420 [ 312.154657][ T7888] iput+0x4d/0x4d0 [ 312.154675][ T7888] ? dput+0xa8/0x700 [ 312.154691][ T7888] ? vfs_unlink+0xf5/0x3e0 [ 312.154715][ T7888] do_unlinkat+0x388/0x550 [ 312.198851][ T7929] hid-generic 0000:0000:0000.0003: ignoring exceeding usage max [ 312.206293][ T7888] __x64_sys_unlink+0x38/0x50 [ 312.206313][ T7888] do_syscall_64+0xc7/0x390 [ 312.206341][ T7888] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 312.250438][ T7929] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on sz1 [ 312.256991][ T7888] RIP: 0033:0x45c1f7 [ 312.257012][ T7888] Code: 00 66 90 b8 58 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 57 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 312.257032][ T7888] RSP: 002b:00007fffb88faf18 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 312.403537][ T7888] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045c1f7 [ 312.411727][ T7888] RDX: 00007fffb88faf30 RSI: 00007fffb88faf30 RDI: 00007fffb88fafc0 [ 312.419786][ T7888] RBP: 00000000000000c3 R08: 0000000000000000 R09: 000000000000000f [ 312.427743][ T7888] R10: 000000000000000a R11: 0000000000000246 R12: 00007fffb88fc050 [ 312.435699][ T7888] R13: 00000000011a5940 R14: 0000000000000000 R15: 00007fffb88fc050 [ 312.445578][ T7888] Kernel Offset: disabled [ 312.449995][ T7888] Rebooting in 86400 seconds..