Warning: Permanently added '10.128.1.18' (ECDSA) to the list of known hosts. 2019/10/25 16:07:57 fuzzer started 2019/10/25 16:07:59 dialing manager at 10.128.0.105:33971 2019/10/25 16:08:00 syscalls: 2529 2019/10/25 16:08:00 code coverage: enabled 2019/10/25 16:08:00 comparison tracing: enabled 2019/10/25 16:08:00 extra coverage: extra coverage is not supported by the kernel 2019/10/25 16:08:00 setuid sandbox: enabled 2019/10/25 16:08:00 namespace sandbox: enabled 2019/10/25 16:08:00 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/25 16:08:00 fault injection: enabled 2019/10/25 16:08:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/25 16:08:00 net packet injection: enabled 2019/10/25 16:08:00 net device setup: enabled 2019/10/25 16:08:00 concurrency sanitizer: enabled syzkaller login: [ 62.571413][ T7209] KCSAN: could not find function: 'poll_schedule_timeout' 2019/10/25 16:08:20 adding functions to KCSAN blacklist: 'osq_lock' 'mem_cgroup_select_victim_node' 'sk_wait_data' 'inode_permission' 'ip_finish_output2' 'evict' 'vti_tunnel_xmit' 'ext4_setattr' 'tcp_poll' 'task_dump_owner' 'ext4_has_free_clusters' '__filemap_fdatawrite_range' 'vm_area_dup' 'unix_notinflight' 'shmem_add_to_page_cache' '__hrtimer_run_queues' 'page_counter_try_charge' 'sbitmap_queue_clear' '__ext4_new_inode' 'process_srcu' 'af_alg_sendmsg' 'pipe_poll' 'ext4_free_inodes_count' 'tcp_add_backlog' 'pipe_wait' '__add_to_page_cache_locked' 'do_syslog' 'shmem_getpage_gfp' 'run_timer_softirq' 'generic_write_end' 'tick_sched_do_timer' 'sk_stream_wait_memory' '__tcp_select_window' 'rcu_gp_fqs_check_wake' 'update_defense_level' 'copy_process' 'find_alive_thread' 'find_next_bit' 'do_nanosleep' 'dd_has_work' '__dev_queue_xmit' 'pcpu_alloc' 'wbt_issue' 'p9_poll_workfn' 'mousedev_read' 'mod_timer' 'timer_clear_idle' 'blk_mq_dispatch_rq_list' 'snapshot_refaults' 'blk_mq_sched_dispatch_requests' 'sit_tunnel_xmit' '__nf_ct_refresh_acct' 'generic_fillattr' 'poll_schedule_timeout' 'ktime_get_seconds' 'datagram_poll' 'ipip_tunnel_xmit' 'kvm_arch_vcpu_load' 'ep_poll' 'blk_mq_get_request' 'shmem_file_read_iter' '__snd_rawmidi_transmit_ack' 'padata_find_next' '__mark_inode_dirty' 'tomoyo_supervisor' 'atime_needs_update' 'blk_mq_run_hw_queue' 'hrtimer_wakeup' 'queue_access_lock' 'ext4_mb_good_group' 'ktime_get_real_seconds' 'tick_do_update_jiffies64' 'find_get_pages_range_tag' 'ext4_nonda_switch' 'mem_cgroup_protected' 'generic_permission' 'taskstats_exit' 'xas_find_marked' 'virtqueue_get_buf_ctx' 'ext4_writepages' 'wbt_done' 'audit_log_start' 'pid_update_inode' 'rcu_gp_fqs_loop' 'add_timer' 'do_exit' '__skb_try_recv_from_queue' 'getboottime64' 'tick_nohz_idle_stop_tick' '__alloc_file' 'futex_wait_queue_me' 'ext4_free_inode' 'icmp_global_allow' 'ext4_ext_insert_extent' 'list_lru_count_one' 'exit_signals' 'echo_char' 16:12:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0xa00) 16:12:48 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) [ 337.662546][ T7211] IPVS: ftp: loaded support on port[0] = 21 [ 337.834365][ T7211] chnl_net:caif_netlink_parms(): no params data found [ 337.866561][ T7214] IPVS: ftp: loaded support on port[0] = 21 [ 337.925655][ T7211] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.936317][ T7211] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.944880][ T7211] device bridge_slave_0 entered promiscuous mode [ 337.960436][ T7211] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.967641][ T7211] bridge0: port 2(bridge_slave_1) entered disabled state 16:12:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 337.977065][ T7211] device bridge_slave_1 entered promiscuous mode [ 338.034091][ T7211] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.064567][ T7211] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.079965][ T7214] chnl_net:caif_netlink_parms(): no params data found [ 338.124281][ T7211] team0: Port device team_slave_0 added [ 338.131726][ T7211] team0: Port device team_slave_1 added [ 338.169612][ T7214] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.177182][ T7214] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.187354][ T7214] device bridge_slave_0 entered promiscuous mode [ 338.233609][ T7211] device hsr_slave_0 entered promiscuous mode [ 338.270741][ T7211] device hsr_slave_1 entered promiscuous mode [ 338.322212][ T7214] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.329285][ T7214] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.337965][ T7214] device bridge_slave_1 entered promiscuous mode 16:12:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0xa00) [ 338.390837][ T7218] IPVS: ftp: loaded support on port[0] = 21 [ 338.406944][ T7214] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.472191][ T7214] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.572802][ T7211] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.579986][ T7211] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.587446][ T7211] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.594597][ T7211] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.761529][ T7214] team0: Port device team_slave_0 added [ 338.792610][ T7214] team0: Port device team_slave_1 added [ 338.873196][ T7234] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.902323][ T7234] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.016889][ T7244] IPVS: ftp: loaded support on port[0] = 21 [ 339.063618][ T7214] device hsr_slave_0 entered promiscuous mode [ 339.090818][ T7214] device hsr_slave_1 entered promiscuous mode [ 339.120439][ T7214] debugfs: Directory 'hsr0' with parent '/' already present! [ 339.133551][ T7211] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.215346][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 339.231242][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.274795][ T7211] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.390513][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.399677][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.449708][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.456884][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.544275][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 16:12:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) [ 339.629629][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.661225][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.668308][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.745052][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 339.808893][ T7218] chnl_net:caif_netlink_parms(): no params data found [ 339.907165][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.921943][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.981127][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.041449][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.091195][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.143094][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.211622][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.262553][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 340.302797][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.429400][ T7211] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.476171][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.506324][ T7270] IPVS: ftp: loaded support on port[0] = 21 [ 340.697506][ T7211] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 340.753738][ T7244] chnl_net:caif_netlink_parms(): no params data found [ 341.018225][ T7218] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.042233][ T7218] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.092159][ T7218] device bridge_slave_0 entered promiscuous mode [ 341.142967][ T7244] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.150073][ T7244] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.211438][ T7244] device bridge_slave_0 entered promiscuous mode 16:12:51 executing program 5: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000014c0)='sysfs\x00', 0x0, 0x0) [ 341.261611][ T7244] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.268695][ T7244] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.331324][ T7244] device bridge_slave_1 entered promiscuous mode [ 341.411610][ T7218] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.418722][ T7218] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.491476][ T7218] device bridge_slave_1 entered promiscuous mode [ 341.561181][ T7214] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.589442][ T7244] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.646016][ T7218] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.683832][ T7244] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.727405][ T7218] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.791133][ T7214] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.843569][ T7244] team0: Port device team_slave_0 added [ 341.890954][ T7244] team0: Port device team_slave_1 added [ 341.903932][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.931781][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.979418][ T7218] team0: Port device team_slave_0 added [ 342.099958][ T7218] team0: Port device team_slave_1 added 16:12:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0xa00) [ 342.153534][ T7244] device hsr_slave_0 entered promiscuous mode [ 342.180730][ T7244] device hsr_slave_1 entered promiscuous mode [ 342.210396][ T7244] debugfs: Directory 'hsr0' with parent '/' already present! [ 342.217978][ T7215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.231147][ T7215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.240228][ T7215] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.247341][ T7215] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.339405][ T7289] IPVS: ftp: loaded support on port[0] = 21 [ 342.378246][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 342.410322][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.450632][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.459128][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.466234][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.518594][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.534635][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.556814][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.584754][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.628338][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.657909][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 16:12:53 executing program 0: [ 342.705555][ T7214] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 342.763251][ T7214] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 342.820750][ T7215] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.835883][ T7215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 16:12:53 executing program 0: [ 342.866486][ T7215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.884445][ T7215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.897062][ T7215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.977068][ T7214] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 343.043498][ T7218] device hsr_slave_0 entered promiscuous mode 16:12:53 executing program 0: [ 343.090882][ T7218] device hsr_slave_1 entered promiscuous mode [ 343.133393][ T7218] debugfs: Directory 'hsr0' with parent '/' already present! [ 343.184548][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.308648][ T7270] chnl_net:caif_netlink_parms(): no params data found 16:12:53 executing program 0: [ 343.634245][ T7244] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.784269][ T7218] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.827635][ T7270] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.862749][ T7270] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.902045][ T7270] device bridge_slave_0 entered promiscuous mode 16:12:54 executing program 1: [ 343.994612][ T7270] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.010558][ T7270] bridge0: port 2(bridge_slave_1) entered disabled state 16:12:54 executing program 0: [ 344.091451][ T7270] device bridge_slave_1 entered promiscuous mode [ 344.140950][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 344.148935][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.194909][ T7218] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.223402][ T7244] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.276187][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 344.300982][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 344.377103][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 344.405376][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 16:12:54 executing program 1: [ 344.453912][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.461058][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.563793][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 344.611196][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 344.682680][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.689816][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.781240][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 344.830835][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 344.840098][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 344.931331][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.990425][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 344.999175][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 345.071449][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.080174][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.150837][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.157961][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.204845][ T7289] chnl_net:caif_netlink_parms(): no params data found [ 345.260946][ T7270] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 345.290970][ T7295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 345.299291][ T7295] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 345.341820][ T7295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 345.390951][ T7295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 345.440972][ T7295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 345.496296][ T7295] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.503456][ T7295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.598316][ T7270] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 345.694290][ T7289] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.740441][ T7289] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.748647][ T7289] device bridge_slave_0 entered promiscuous mode [ 345.821129][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 345.840966][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 345.849507][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 345.941443][ T7289] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.948528][ T7289] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.000590][ T7289] device bridge_slave_1 entered promiscuous mode [ 346.043714][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.094197][ T7218] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 346.140595][ T7218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.180057][ T7244] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 346.230991][ T7244] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 346.292921][ T7270] team0: Port device team_slave_0 added [ 346.300191][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 346.321493][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.329868][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.406540][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.451589][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.505089][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.541879][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.594912][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.611609][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 346.620140][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.690435][ T7218] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.706245][ T7270] team0: Port device team_slave_1 added [ 346.727144][ T7289] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 346.765274][ T7295] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.798558][ T7295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.855211][ T7289] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 346.933905][ T7289] team0: Port device team_slave_0 added [ 346.965039][ T7289] team0: Port device team_slave_1 added [ 347.022327][ T7244] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.093853][ T7270] device hsr_slave_0 entered promiscuous mode [ 347.140752][ T7270] device hsr_slave_1 entered promiscuous mode [ 347.170506][ T7270] debugfs: Directory 'hsr0' with parent '/' already present! [ 347.223593][ T7289] device hsr_slave_0 entered promiscuous mode [ 347.251027][ T7289] device hsr_slave_1 entered promiscuous mode [ 347.300778][ T7289] debugfs: Directory 'hsr0' with parent '/' already present! [ 347.771834][ T7434] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 347.804011][ T7270] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.869622][ T7289] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.880623][ C0] hrtimer: interrupt took 53956 ns 16:12:58 executing program 2: [ 347.972151][ T7270] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.979667][ T7215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 348.001511][ T7215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.069674][ T7289] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.161288][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 348.169086][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 16:12:58 executing program 3: [ 348.272086][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 348.291442][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.299903][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.307000][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.461432][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 348.470246][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.560946][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.568084][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.675823][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.731074][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.739632][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.746730][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.871174][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.880078][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.950945][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.958022][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.055889][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 349.102082][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 349.164240][ T7215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 349.181140][ T7215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 349.235504][ T7215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 349.286052][ T7215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 349.341164][ T7215] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.350242][ T7215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 349.438357][ T7270] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 349.490409][ T7270] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 349.565093][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.591814][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 349.640769][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.649809][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 349.731250][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.785582][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 349.815738][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.871198][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 349.921194][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.972644][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 350.020622][ T2826] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 350.036487][ T7289] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 350.114660][ T7289] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 350.181310][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 350.190130][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 350.251708][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 350.325595][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 350.381444][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 350.389927][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 350.538223][ T7270] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 350.560999][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 350.579449][ T7289] 8021q: adding VLAN 0 to HW filter on device batadv0 16:13:01 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000000", @ANYRES32=r2, @ANYBLOB="dd3d4c240a0002"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:13:01 executing program 1: 16:13:01 executing program 0: 16:13:01 executing program 2: 16:13:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=@newsa={0xfc, 0x10, 0x1, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in=@empty, 0x0, 0x3c}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xfc}}, 0x0) 16:13:01 executing program 3: 16:13:02 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 16:13:02 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x80000001}, 0xc) 16:13:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:02 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000000), 0x8) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:13:02 executing program 2: syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe7\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 16:13:02 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000000), 0x8) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 352.283907][ T7491] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 352.364005][ T7505] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 16:13:02 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 16:13:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{0x1d, 0x0, 0x100000000000001}, {}, {0x6, 0x0, 0x0, 0x50000}]}) syz_open_pts(0xffffffffffffffff, 0x0) 16:13:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:03 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000000), 0x8) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:13:03 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 16:13:03 executing program 2: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/wireless\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@known='trusted.overlay.impure\x00', &(0x7f0000000080)='net/mcfilter\x00', 0xd, 0x0) 16:13:03 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 16:13:03 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000000), 0x8) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 353.082562][ T7544] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 16:13:03 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000000), 0x8) 16:13:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000300)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr="99f7c35ecdbaf5a735320a1e952f75c0"}}}], 0x28}}], 0x2, 0x0) 16:13:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) 16:13:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:03 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 16:13:03 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) [ 353.457520][ T7573] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:13:03 executing program 2: creat(&(0x7f0000000040)='./bus\x00', 0x0) mlock2(&(0x7f00002d3000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f00002d4000/0x4000)=nil, 0x4000, 0x1) mlockall(0x4) [ 353.529996][ T7574] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 16:13:04 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 16:13:04 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 16:13:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 16:13:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:04 executing program 1: creat(&(0x7f0000000040)='./bus\x00', 0x0) mlock2(&(0x7f00002d3000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f00002d4000/0x4000)=nil, 0x4000, 0x0) [ 353.974047][ T7596] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 16:13:04 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000000), 0x8) 16:13:04 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 16:13:04 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0001000066b0b4f31800120008000100767469000c00020008000100", @ANYRES32=r2], 0x38}}, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x24) r4 = eventfd2(0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000100)={0x0, 0x0}) r6 = getpgid(r5) syz_open_procfs(r6, &(0x7f0000000080)='net/unix\x00') 16:13:04 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:13:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e22, @rand_addr=0x7ff}, 0x10) [ 354.324455][ T7613] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 16:13:04 executing program 3: rt_sigsuspend(&(0x7f0000000000), 0x8) 16:13:04 executing program 2: creat(&(0x7f0000000040)='./bus\x00', 0x0) mlock2(&(0x7f00002d3000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f00002d4000/0x4000)=nil, 0x4000, 0x1) 16:13:04 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 16:13:04 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000014c0)='sysfs\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0xc000, 0x0) 16:13:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:05 executing program 1: syz_open_procfs(0x0, 0x0) creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00'}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$loop(0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000240), &(0x7f0000000280)=0x30) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'\x00', 0x1}) 16:13:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@getnetconf={0x14, 0x52, 0xe46aa17f510693b1}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) 16:13:05 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 16:13:05 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:13:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:05 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 16:13:05 executing program 3: rt_sigsuspend(&(0x7f0000000000), 0x8) 16:13:05 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 16:13:05 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:05 executing program 1: syz_open_procfs(0x0, 0x0) creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00'}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$loop(0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000240), &(0x7f0000000280)=0x30) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'\x00', 0x1}) 16:13:05 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0x0) [ 355.639835][ T7674] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 16:13:06 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:06 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 16:13:06 executing program 2: syz_open_procfs(0x0, 0x0) creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00'}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$loop(0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000240), &(0x7f0000000280)=0x30) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'\x00', 0x1}) [ 355.928357][ T7689] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 16:13:06 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:06 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:13:06 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0x0) [ 356.232141][ T7701] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 16:13:06 executing program 3: rt_sigsuspend(&(0x7f0000000000), 0x8) 16:13:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 16:13:06 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 16:13:07 executing program 1: syz_open_procfs(0x0, 0x0) creat(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00'}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) syz_open_dev$loop(0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000240), &(0x7f0000000280)=0x30) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'\x00', 0x1}) [ 356.764934][ T7717] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 16:13:07 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0x0) [ 357.147169][ T7729] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 16:13:07 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4b33414b70050b0a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) keyctl$get_persistent(0x16, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) creat(0x0, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getresuid(&(0x7f0000002bc0), 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0}, 0x0) fchown(r2, 0x0, 0x0) 16:13:07 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) tkill(r0, 0x1000000000016) 16:13:07 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:07 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 16:13:07 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000000), 0x8) [ 357.481068][ T7740] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 16:13:08 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:08 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) tkill(r0, 0x1000000000016) 16:13:08 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4b33414b70050b0a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) keyctl$get_persistent(0x16, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) creat(0x0, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getresuid(&(0x7f0000002bc0), 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0}, 0x0) fchown(r2, 0x0, 0x0) 16:13:08 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0x0) [ 357.829223][ T7756] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 16:13:08 executing program 1: r0 = getpid() capget(&(0x7f0000000080)={0x19980330, r0}, &(0x7f00000000c0)) 16:13:08 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) [ 358.119443][ T7771] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 16:13:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 16:13:08 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 16:13:08 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) tkill(r0, 0x1000000000016) 16:13:08 executing program 1: [ 358.304421][ T7776] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 16:13:08 executing program 2: 16:13:08 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000000), 0x8) 16:13:08 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 16:13:08 executing program 1: 16:13:08 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:08 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 16:13:09 executing program 2: 16:13:09 executing program 1: [ 358.929924][ T7806] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 16:13:09 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 16:13:09 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 16:13:09 executing program 1: 16:13:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:09 executing program 2: [ 359.384010][ T7824] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 16:13:09 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000000), 0x8) 16:13:09 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 16:13:09 executing program 1: 16:13:09 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 16:13:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:09 executing program 2: [ 359.717653][ T7836] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 16:13:10 executing program 2: 16:13:10 executing program 1: 16:13:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:10 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 16:13:10 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 16:13:10 executing program 2: [ 360.112145][ T7852] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 16:13:10 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(0x0, 0x0) 16:13:10 executing program 1: 16:13:10 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 16:13:10 executing program 2: 16:13:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:10 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x1000000000016) [ 360.700669][ T7866] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 16:13:11 executing program 1: 16:13:11 executing program 2: 16:13:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 16:13:11 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(0x0, 0x0) 16:13:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:11 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 16:13:11 executing program 1: 16:13:11 executing program 2: 16:13:11 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(0x0, 0x0) 16:13:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0x0) [ 361.197139][ T7895] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 16:13:11 executing program 1: 16:13:11 executing program 2: 16:13:11 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 16:13:11 executing program 3: 16:13:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 16:13:12 executing program 1: [ 361.736405][ T7917] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 16:13:12 executing program 2: 16:13:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:12 executing program 3: 16:13:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 16:13:12 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) recvmmsg(0xffffffffffffffff, &(0x7f0000001280), 0x0, 0x0, &(0x7f0000001380)={0x77359400}) 16:13:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 362.200272][ T7932] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 16:13:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000440)={0x7b, 0x5, [0x40000021], [0xc1]}) [ 362.396379][ T7949] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:13:12 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 16:13:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:12 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 16:13:12 executing program 3: socket$inet(0x2, 0x1, 0x0) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff7}, 0x20, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x1) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 16:13:13 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x10) dup3(r3, r0, 0x0) 16:13:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) [ 362.701313][ T7959] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 16:13:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x90000, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000500000500400002003c00010000000000020000200000000000000000000011000000000000000010000000000000000000ff00"/100], 0x7c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x25e, 0x0) 16:13:13 executing program 3: 16:13:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:13 executing program 1: [ 363.085559][ T7982] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 363.119293][ T7982] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. 16:13:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 16:13:13 executing program 3: [ 363.156805][ T7985] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 16:13:13 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 16:13:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0b") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:13 executing program 1: 16:13:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x90000, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000500000500400002003c00010000000000020000200000000000000000000011000000000000000010000000000000000000ff00"/100], 0x7c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x25e, 0x0) 16:13:13 executing program 3: 16:13:13 executing program 4: [ 363.639236][ T8000] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 363.647561][ T8000] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 363.688931][ T8005] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 16:13:14 executing program 1: 16:13:14 executing program 3: 16:13:14 executing program 2: 16:13:14 executing program 4: 16:13:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0b") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:14 executing program 1: [ 364.177593][ T8022] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 16:13:14 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 16:13:14 executing program 3: 16:13:14 executing program 2: 16:13:14 executing program 4: 16:13:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0b") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:14 executing program 1: [ 364.650257][ T8034] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 16:13:15 executing program 3: 16:13:15 executing program 2: 16:13:15 executing program 4: 16:13:15 executing program 1: 16:13:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:15 executing program 1: [ 365.031766][ T8048] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 16:13:18 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 16:13:18 executing program 3: 16:13:18 executing program 4: 16:13:18 executing program 2: 16:13:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:18 executing program 1: [ 367.710025][ T8057] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 16:13:18 executing program 3: 16:13:18 executing program 4: 16:13:18 executing program 2: 16:13:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:18 executing program 1: 16:13:18 executing program 3: [ 368.176495][ T8076] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 16:13:21 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 16:13:21 executing program 2: 16:13:21 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) semctl$SETVAL(r0, 0x0, 0x10, 0x0) 16:13:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00'}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @multicast2}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\xe7\xff\x03\x00\x00\x1f\xfb\x05\x00', 0xfd}) 16:13:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b00") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:21 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x20000000) [ 370.899892][ T8089] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 16:13:21 executing program 2: syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x500) pipe(0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x11c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20, 0x0, 0x0, 0x20000005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) syz_open_procfs(0x0, 0x0) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/134, 0x86}], 0x1, 0x0) 16:13:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b00") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:21 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.impure\x00') 16:13:21 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x11c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20, 0x0, 0x0, 0x20000005, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) [ 371.310848][ T8105] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 16:13:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b00") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) [ 371.614826][ T8117] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 16:13:22 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x20000000) 16:13:24 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 16:13:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:24 executing program 2: syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x500) pipe(0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x11c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20, 0x0, 0x0, 0x20000005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) syz_open_procfs(0x0, 0x0) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/134, 0x86}], 0x1, 0x0) 16:13:24 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.impure\x00') 16:13:24 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffffd, 0x11c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20, 0x0, 0x0, 0x20000005, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 16:13:24 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGRS485(r5, 0x542e, &(0x7f0000000000)) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) mmap(&(0x7f0000284000/0x1000)=nil, 0x1000, 0x1000000, 0x13, r1, 0x20000000000000) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000140)={0x3, 0x5}) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4002, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r8 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) write$binfmt_elf64(r8, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r9 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) write$binfmt_elf64(r9, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_elf64(r9, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xfc) r10 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r10, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) write$binfmt_elf64(r10, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_elf64(r10, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xfc) r11 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r11, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) write$binfmt_elf64(r11, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_elf64(r11, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xfc) r12 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r12, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) write$binfmt_elf64(r12, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c460d000000ac8c13c1000000481600000000000000000000000000000040e9ffffff00000000000000000000000000000000003800000000000000000000ff0100"/120], 0x78) write$binfmt_elf64(r12, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xfc) write$binfmt_elf64(r8, &(0x7f00000017c0)=ANY=[@ANYRESHEX=r5, @ANYRES16=0x0, @ANYPTR64=&(0x7f0000001600)=ANY=[@ANYRES32, @ANYPTR64, @ANYRESHEX=r9, @ANYPTR64=&(0x7f0000001580)=ANY=[@ANYBLOB="2199102e41ea3b46b44c9b447fc4d6eb6d5967b2464d6edfb4fceac29c144cd17451cd72960020443426ef90194c30be9fbb0236355d8e417162397f01b349cfe08f42aefac26c025cde62f91eb6", @ANYPTR, @ANYRESOCT, @ANYRESHEX=r2], @ANYRESDEC=r6, @ANYRES64=r3], @ANYBLOB="79a9ad85e174a6c906c194a69d457bd1a55a4e864b3247683fbede1c339938dde4581ca18d1c8bf8e48d9a4b646f331b0ded3b0f6a96e8cb3a59ef7717931b46b41e2364b81b729808504e041c05fa289cbc050d1af4724e3e4d0f661186f8656dc879d78f5653c703499dd018ba42b62de5cef673a705d175ab640d32a440e67c40d275fe16c063dd5993fdaf198488cc7e7fde053e05d2ab4837e602e20f8ca248eae902d0a0ffa504d46f16110de048dce5729106167ddb640de007bcbf3a6e8d32e595aef22b1e29b672d367defaa963387740506758", @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64=r10, @ANYRES32=r1, @ANYRES16=r5, @ANYRESOCT=r11, @ANYRES32=r5, @ANYRESDEC], @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYPTR64=&(0x7f0000001680)=ANY=[@ANYPTR64, @ANYPTR, @ANYBLOB="0b0ae0f939e73f4cf9c1c254dba0992624ae5b519d3e0476f2916798011a093a1597f6c231dee532ae3146fd933af107e56b59aa134436c8bdb334b4a83f6a0fbc74eed55ebc1fb894aab9b780fd7603e5f1dff65623b1a34c9b35e1b3ea1b4977cad855baf81f5705de78d87082e69c87af3a61f4f60bec24f41cfd6dc93f5ea2cce3dfee1656194ea1cff627f113e4339a9db0e1ad61be11983a57f350a8490f59b78d0d726b398c11969d2d9b1a021a3299bfea33af1acdd4a210f4", @ANYBLOB="b553b69e67078681df609280141bee08c53fe945de4aa57d4771682df38294c23e36528f5fc94b1735c6c2d916", @ANYPTR64, @ANYRES16=r12]], @ANYRES16, @ANYBLOB="b37d6b6f6e99c3b11709c4e095ed0c8df3f7b4d030c9ea34d99712d05747b11bd82b6388efd4bf154f0a8c08e7161ca184ebcf835de0d41717cbc521b75f7714d4476364b88a348b4395a885296a682e5586b6eb497a6272bf2e7103fe8106fa5f2b724b0cd8f6f0405600f98b9f59daf5841aabdef3a6c5754642c295a61959619f0c1f447634d2d2a7e04c3adc7d4adaa20ffcc150d31125f0eb116ea6cfa8f9002d7be1105bc6ef57b0fa3e2b5d1cb92b2149ffe306f26f38d6bc9eb74f95a0a6c7e82ac7777492c6197a"], 0x1d2) ioctl$sock_inet_SIOCSIFNETMASK(r8, 0x891c, &(0x7f0000000100)={'nr0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r13 = getpgrp(0x0) ptrace$getsig(0x4202, r13, 0xffff, &(0x7f0000000200)) ioctl$VIDIOC_DECODER_CMD(r6, 0xc0485660, &(0x7f0000000300)={0x0, 0x1, @raw_data=[0x8, 0x1, 0xfffffffffffffffa, 0x0, 0x5, 0x936, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x7fff, 0x200, 0x8]}) sendto$inet6(r6, &(0x7f0000001500)="b033d9e6b43860b2a79958085aeab89d26a35fa01106b837162983b9c03b20244b52b0f795c11d66ae27fbc353d8d1b32aff5b9b09114addcb160caaaa86edb5378d452605ce5edf", 0x48, 0x24000004, 0x0, 0x0) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r14 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r14, 0xc100565c, &(0x7f0000001400)={0x0, 0x7bd8, 0x3, {0x8, @sdr={0x1660a1b, 0xfff}}}) 16:13:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:25 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGRS485(r5, 0x542e, &(0x7f0000000000)) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) mmap(&(0x7f0000284000/0x1000)=nil, 0x1000, 0x1000000, 0x13, r1, 0x20000000000000) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000140)={0x3, 0x5}) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4002, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r8 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) write$binfmt_elf64(r8, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r9 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) write$binfmt_elf64(r9, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_elf64(r9, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xfc) r10 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r10, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) write$binfmt_elf64(r10, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_elf64(r10, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xfc) r11 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r11, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) write$binfmt_elf64(r11, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_elf64(r11, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xfc) r12 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r12, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) write$binfmt_elf64(r12, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c460d000000ac8c13c1000000481600000000000000000000000000000040e9ffffff00000000000000000000000000000000003800000000000000000000ff0100"/120], 0x78) write$binfmt_elf64(r12, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xfc) write$binfmt_elf64(r8, &(0x7f00000017c0)=ANY=[@ANYRESHEX=r5, @ANYRES16=0x0, @ANYPTR64=&(0x7f0000001600)=ANY=[@ANYRES32, @ANYPTR64, @ANYRESHEX=r9, @ANYPTR64=&(0x7f0000001580)=ANY=[@ANYBLOB="2199102e41ea3b46b44c9b447fc4d6eb6d5967b2464d6edfb4fceac29c144cd17451cd72960020443426ef90194c30be9fbb0236355d8e417162397f01b349cfe08f42aefac26c025cde62f91eb6", @ANYPTR, @ANYRESOCT, @ANYRESHEX=r2], @ANYRESDEC=r6, @ANYRES64=r3], @ANYBLOB="79a9ad85e174a6c906c194a69d457bd1a55a4e864b3247683fbede1c339938dde4581ca18d1c8bf8e48d9a4b646f331b0ded3b0f6a96e8cb3a59ef7717931b46b41e2364b81b729808504e041c05fa289cbc050d1af4724e3e4d0f661186f8656dc879d78f5653c703499dd018ba42b62de5cef673a705d175ab640d32a440e67c40d275fe16c063dd5993fdaf198488cc7e7fde053e05d2ab4837e602e20f8ca248eae902d0a0ffa504d46f16110de048dce5729106167ddb640de007bcbf3a6e8d32e595aef22b1e29b672d367defaa963387740506758", @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64=r10, @ANYRES32=r1, @ANYRES16=r5, @ANYRESOCT=r11, @ANYRES32=r5, @ANYRESDEC], @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYPTR64=&(0x7f0000001680)=ANY=[@ANYPTR64, @ANYPTR, @ANYBLOB="0b0ae0f939e73f4cf9c1c254dba0992624ae5b519d3e0476f2916798011a093a1597f6c231dee532ae3146fd933af107e56b59aa134436c8bdb334b4a83f6a0fbc74eed55ebc1fb894aab9b780fd7603e5f1dff65623b1a34c9b35e1b3ea1b4977cad855baf81f5705de78d87082e69c87af3a61f4f60bec24f41cfd6dc93f5ea2cce3dfee1656194ea1cff627f113e4339a9db0e1ad61be11983a57f350a8490f59b78d0d726b398c11969d2d9b1a021a3299bfea33af1acdd4a210f4", @ANYBLOB="b553b69e67078681df609280141bee08c53fe945de4aa57d4771682df38294c23e36528f5fc94b1735c6c2d916", @ANYPTR64, @ANYRES16=r12]], @ANYRES16, @ANYBLOB="b37d6b6f6e99c3b11709c4e095ed0c8df3f7b4d030c9ea34d99712d05747b11bd82b6388efd4bf154f0a8c08e7161ca184ebcf835de0d41717cbc521b75f7714d4476364b88a348b4395a885296a682e5586b6eb497a6272bf2e7103fe8106fa5f2b724b0cd8f6f0405600f98b9f59daf5841aabdef3a6c5754642c295a61959619f0c1f447634d2d2a7e04c3adc7d4adaa20ffcc150d31125f0eb116ea6cfa8f9002d7be1105bc6ef57b0fa3e2b5d1cb92b2149ffe306f26f38d6bc9eb74f95a0a6c7e82ac7777492c6197a"], 0x1d2) ioctl$sock_inet_SIOCSIFNETMASK(r8, 0x891c, &(0x7f0000000100)={'nr0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r13 = getpgrp(0x0) ptrace$getsig(0x4202, r13, 0xffff, &(0x7f0000000200)) ioctl$VIDIOC_DECODER_CMD(r6, 0xc0485660, &(0x7f0000000300)={0x0, 0x1, @raw_data=[0x8, 0x1, 0xfffffffffffffffa, 0x0, 0x5, 0x936, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x7fff, 0x200, 0x8]}) sendto$inet6(r6, &(0x7f0000001500)="b033d9e6b43860b2a79958085aeab89d26a35fa01106b837162983b9c03b20244b52b0f795c11d66ae27fbc353d8d1b32aff5b9b09114addcb160caaaa86edb5378d452605ce5edf", 0x48, 0x24000004, 0x0, 0x0) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r14 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r14, 0xc100565c, &(0x7f0000001400)={0x0, 0x7bd8, 0x3, {0x8, @sdr={0x1660a1b, 0xfff}}}) 16:13:25 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGRS485(r5, 0x542e, &(0x7f0000000000)) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) mmap(&(0x7f0000284000/0x1000)=nil, 0x1000, 0x1000000, 0x13, r1, 0x20000000000000) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000140)={0x3, 0x5}) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4002, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r8 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) write$binfmt_elf64(r8, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r9 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) write$binfmt_elf64(r9, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_elf64(r9, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xfc) r10 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r10, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) write$binfmt_elf64(r10, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_elf64(r10, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xfc) r11 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r11, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) write$binfmt_elf64(r11, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_elf64(r11, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xfc) r12 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r12, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) write$binfmt_elf64(r12, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c460d000000ac8c13c1000000481600000000000000000000000000000040e9ffffff00000000000000000000000000000000003800000000000000000000ff0100"/120], 0x78) write$binfmt_elf64(r12, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c463f0102036e0c000000000000030006001e40fb25610300000000000040000000000000002e00000000000000612b00000900380002000200060006000300000005000000000000800000000005000000000000000700000000000000a403000000000000e0ffffffffffffff65070000000000000600000003000000ff00000000000000000014000000000003000000000000000200000000000000070000000000000006000000000000009f805c76bf287addadd0064ceda8818d31a2f421f7d600ae83a78ccc632eb0a20f8921e92db0d0bb93b61671a3f5e2b44fb2708038e16e21bb295ddbfb93b37588370a0ddf8ec5f09a0de4f7"], 0xfc) write$binfmt_elf64(r8, &(0x7f00000017c0)=ANY=[@ANYRESHEX=r5, @ANYRES16=0x0, @ANYPTR64=&(0x7f0000001600)=ANY=[@ANYRES32, @ANYPTR64, @ANYRESHEX=r9, @ANYPTR64=&(0x7f0000001580)=ANY=[@ANYBLOB="2199102e41ea3b46b44c9b447fc4d6eb6d5967b2464d6edfb4fceac29c144cd17451cd72960020443426ef90194c30be9fbb0236355d8e417162397f01b349cfe08f42aefac26c025cde62f91eb6", @ANYPTR, @ANYRESOCT, @ANYRESHEX=r2], @ANYRESDEC=r6, @ANYRES64=r3], @ANYBLOB="79a9ad85e174a6c906c194a69d457bd1a55a4e864b3247683fbede1c339938dde4581ca18d1c8bf8e48d9a4b646f331b0ded3b0f6a96e8cb3a59ef7717931b46b41e2364b81b729808504e041c05fa289cbc050d1af4724e3e4d0f661186f8656dc879d78f5653c703499dd018ba42b62de5cef673a705d175ab640d32a440e67c40d275fe16c063dd5993fdaf198488cc7e7fde053e05d2ab4837e602e20f8ca248eae902d0a0ffa504d46f16110de048dce5729106167ddb640de007bcbf3a6e8d32e595aef22b1e29b672d367defaa963387740506758", @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64=r10, @ANYRES32=r1, @ANYRES16=r5, @ANYRESOCT=r11, @ANYRES32=r5, @ANYRESDEC], @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYPTR64=&(0x7f0000001680)=ANY=[@ANYPTR64, @ANYPTR, @ANYBLOB="0b0ae0f939e73f4cf9c1c254dba0992624ae5b519d3e0476f2916798011a093a1597f6c231dee532ae3146fd933af107e56b59aa134436c8bdb334b4a83f6a0fbc74eed55ebc1fb894aab9b780fd7603e5f1dff65623b1a34c9b35e1b3ea1b4977cad855baf81f5705de78d87082e69c87af3a61f4f60bec24f41cfd6dc93f5ea2cce3dfee1656194ea1cff627f113e4339a9db0e1ad61be11983a57f350a8490f59b78d0d726b398c11969d2d9b1a021a3299bfea33af1acdd4a210f4", @ANYBLOB="b553b69e67078681df609280141bee08c53fe945de4aa57d4771682df38294c23e36528f5fc94b1735c6c2d916", @ANYPTR64, @ANYRES16=r12]], @ANYRES16, @ANYBLOB="b37d6b6f6e99c3b11709c4e095ed0c8df3f7b4d030c9ea34d99712d05747b11bd82b6388efd4bf154f0a8c08e7161ca184ebcf835de0d41717cbc521b75f7714d4476364b88a348b4395a885296a682e5586b6eb497a6272bf2e7103fe8106fa5f2b724b0cd8f6f0405600f98b9f59daf5841aabdef3a6c5754642c295a61959619f0c1f447634d2d2a7e04c3adc7d4adaa20ffcc150d31125f0eb116ea6cfa8f9002d7be1105bc6ef57b0fa3e2b5d1cb92b2149ffe306f26f38d6bc9eb74f95a0a6c7e82ac7777492c6197a"], 0x1d2) ioctl$sock_inet_SIOCSIFNETMASK(r8, 0x891c, &(0x7f0000000100)={'nr0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r13 = getpgrp(0x0) ptrace$getsig(0x4202, r13, 0xffff, &(0x7f0000000200)) ioctl$VIDIOC_DECODER_CMD(r6, 0xc0485660, &(0x7f0000000300)={0x0, 0x1, @raw_data=[0x8, 0x1, 0xfffffffffffffffa, 0x0, 0x5, 0x936, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x7fff, 0x200, 0x8]}) sendto$inet6(r6, &(0x7f0000001500)="b033d9e6b43860b2a79958085aeab89d26a35fa01106b837162983b9c03b20244b52b0f795c11d66ae27fbc353d8d1b32aff5b9b09114addcb160caaaa86edb5378d452605ce5edf", 0x48, 0x24000004, 0x0, 0x0) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r14 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r14, 0xc100565c, &(0x7f0000001400)={0x0, 0x7bd8, 0x3, {0x8, @sdr={0x1660a1b, 0xfff}}}) 16:13:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:25 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGRS485(r5, 0x542e, &(0x7f0000000000)) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) mmap(&(0x7f0000284000/0x1000)=nil, 0x1000, 0x1000000, 0x13, r1, 0x20000000000000) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000140)={0x3, 0x5}) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4002, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r8 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) write$binfmt_elf64(r8, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r9 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) write$binfmt_elf64(r9, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_elf64(r9, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xfc) r10 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r10, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) write$binfmt_elf64(r10, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_elf64(r10, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xfc) r11 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r11, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) write$binfmt_elf64(r11, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_elf64(r11, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xfc) r12 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r12, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) write$binfmt_elf64(r12, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c460d000000ac8c13c1000000481600000000000000000000000000000040e9ffffff00000000000000000000000000000000003800000000000000000000ff0100"/120], 0x78) write$binfmt_elf64(r12, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c463f0102036e0c000000000000030006001e40fb25610300000000000040000000000000002e00000000000000612b00000900380002000200060006000300000005000000000000800000000005000000000000000700000000000000a403000000000000e0ffffffffffffff65070000000000000600000003000000ff00000000000000000014000000000003000000000000000200000000000000070000000000000006000000000000009f805c76bf287addadd0064ceda8818d31a2f421f7d600ae83a78ccc632eb0a20f8921e92db0d0bb93b61671a3f5e2b44fb2708038e16e21bb295ddbfb93b37588370a0ddf8ec5f09a0de4f7"], 0xfc) write$binfmt_elf64(r8, &(0x7f00000017c0)=ANY=[@ANYRESHEX=r5, @ANYRES16=0x0, @ANYPTR64=&(0x7f0000001600)=ANY=[@ANYRES32, @ANYPTR64, @ANYRESHEX=r9, @ANYPTR64=&(0x7f0000001580)=ANY=[@ANYBLOB="2199102e41ea3b46b44c9b447fc4d6eb6d5967b2464d6edfb4fceac29c144cd17451cd72960020443426ef90194c30be9fbb0236355d8e417162397f01b349cfe08f42aefac26c025cde62f91eb6", @ANYPTR, @ANYRESOCT, @ANYRESHEX=r2], @ANYRESDEC=r6, @ANYRES64=r3], @ANYBLOB="79a9ad85e174a6c906c194a69d457bd1a55a4e864b3247683fbede1c339938dde4581ca18d1c8bf8e48d9a4b646f331b0ded3b0f6a96e8cb3a59ef7717931b46b41e2364b81b729808504e041c05fa289cbc050d1af4724e3e4d0f661186f8656dc879d78f5653c703499dd018ba42b62de5cef673a705d175ab640d32a440e67c40d275fe16c063dd5993fdaf198488cc7e7fde053e05d2ab4837e602e20f8ca248eae902d0a0ffa504d46f16110de048dce5729106167ddb640de007bcbf3a6e8d32e595aef22b1e29b672d367defaa963387740506758", @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64=r10, @ANYRES32=r1, @ANYRES16=r5, @ANYRESOCT=r11, @ANYRES32=r5, @ANYRESDEC], @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYPTR64=&(0x7f0000001680)=ANY=[@ANYPTR64, @ANYPTR, @ANYBLOB="0b0ae0f939e73f4cf9c1c254dba0992624ae5b519d3e0476f2916798011a093a1597f6c231dee532ae3146fd933af107e56b59aa134436c8bdb334b4a83f6a0fbc74eed55ebc1fb894aab9b780fd7603e5f1dff65623b1a34c9b35e1b3ea1b4977cad855baf81f5705de78d87082e69c87af3a61f4f60bec24f41cfd6dc93f5ea2cce3dfee1656194ea1cff627f113e4339a9db0e1ad61be11983a57f350a8490f59b78d0d726b398c11969d2d9b1a021a3299bfea33af1acdd4a210f4", @ANYBLOB="b553b69e67078681df609280141bee08c53fe945de4aa57d4771682df38294c23e36528f5fc94b1735c6c2d916", @ANYPTR64, @ANYRES16=r12]], @ANYRES16, @ANYBLOB="b37d6b6f6e99c3b11709c4e095ed0c8df3f7b4d030c9ea34d99712d05747b11bd82b6388efd4bf154f0a8c08e7161ca184ebcf835de0d41717cbc521b75f7714d4476364b88a348b4395a885296a682e5586b6eb497a6272bf2e7103fe8106fa5f2b724b0cd8f6f0405600f98b9f59daf5841aabdef3a6c5754642c295a61959619f0c1f447634d2d2a7e04c3adc7d4adaa20ffcc150d31125f0eb116ea6cfa8f9002d7be1105bc6ef57b0fa3e2b5d1cb92b2149ffe306f26f38d6bc9eb74f95a0a6c7e82ac7777492c6197a"], 0x1d2) ioctl$sock_inet_SIOCSIFNETMASK(r8, 0x891c, &(0x7f0000000100)={'nr0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r13 = getpgrp(0x0) ptrace$getsig(0x4202, r13, 0xffff, &(0x7f0000000200)) ioctl$VIDIOC_DECODER_CMD(r6, 0xc0485660, &(0x7f0000000300)={0x0, 0x1, @raw_data=[0x8, 0x1, 0xfffffffffffffffa, 0x0, 0x5, 0x936, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x7fff, 0x200, 0x8]}) sendto$inet6(r6, &(0x7f0000001500)="b033d9e6b43860b2a79958085aeab89d26a35fa01106b837162983b9c03b20244b52b0f795c11d66ae27fbc353d8d1b32aff5b9b09114addcb160caaaa86edb5378d452605ce5edf", 0x48, 0x24000004, 0x0, 0x0) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r14 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r14, 0xc100565c, &(0x7f0000001400)={0x0, 0x7bd8, 0x3, {0x8, @sdr={0x1660a1b, 0xfff}}}) 16:13:27 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGRS485(r5, 0x542e, &(0x7f0000000000)) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) mmap(&(0x7f0000284000/0x1000)=nil, 0x1000, 0x1000000, 0x13, r1, 0x20000000000000) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000140)={0x3, 0x5}) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4002, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r8 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) write$binfmt_elf64(r8, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r9 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) write$binfmt_elf64(r9, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_elf64(r9, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c463f0102036e0c000000000000030006001e40fb25610300000000000040000000000000002e00000000000000612b00000900380002000200060006000300000005000000000000800000000005000000000000000700000000000000a403000000000000e0ffffffffffffff65070000000000000600000003000000ff00000000000000000014000000000003000000000000000200000000000000070000000000000006000000000000009f805c76bf287addadd0064ceda8818d31a2f421f7d600ae83a78ccc632eb0a20f8921e92db0d0bb93b61671a3f5e2b44fb2708038e16e21bb295ddbfb93b37588370a0ddf8ec5f09a0de4f7"], 0xfc) r10 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r10, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) write$binfmt_elf64(r10, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_elf64(r10, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xfc) r11 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r11, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) write$binfmt_elf64(r11, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_elf64(r11, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c463f0102036e0c000000000000030006001e40fb25610300000000000040000000000000002e00000000000000612b00000900380002000200060006000300000005000000000000800000000005000000000000000700000000000000a403000000000000e0ffffffffffffff65070000000000000600000003000000ff00000000000000000014000000000003000000000000000200000000000000070000000000000006000000000000009f805c76bf287addadd0064ceda8818d31a2f421f7d600ae83a78ccc632eb0a20f8921e92db0d0bb93b61671a3f5e2b44fb2708038e16e21bb295ddbfb93b37588370a0ddf8ec5f09a0de4f7"], 0xfc) r12 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r12, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) write$binfmt_elf64(r12, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c460d000000ac8c13c1000000481600000000000000000000000000000040e9ffffff00000000000000000000000000000000003800000000000000000000ff0100"/120], 0x78) write$binfmt_elf64(r12, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xfc) write$binfmt_elf64(r8, &(0x7f00000017c0)=ANY=[@ANYRESHEX=r5, @ANYRES16=0x0, @ANYPTR64=&(0x7f0000001600)=ANY=[@ANYRES32, @ANYPTR64, @ANYRESHEX=r9, @ANYPTR64=&(0x7f0000001580)=ANY=[@ANYBLOB="2199102e41ea3b46b44c9b447fc4d6eb6d5967b2464d6edfb4fceac29c144cd17451cd72960020443426ef90194c30be9fbb0236355d8e417162397f01b349cfe08f42aefac26c025cde62f91eb6", @ANYPTR, @ANYRESOCT, @ANYRESHEX=r2], @ANYRESDEC=r6, @ANYRES64=r3], @ANYBLOB="79a9ad85e174a6c906c194a69d457bd1a55a4e864b3247683fbede1c339938dde4581ca18d1c8bf8e48d9a4b646f331b0ded3b0f6a96e8cb3a59ef7717931b46b41e2364b81b729808504e041c05fa289cbc050d1af4724e3e4d0f661186f8656dc879d78f5653c703499dd018ba42b62de5cef673a705d175ab640d32a440e67c40d275fe16c063dd5993fdaf198488cc7e7fde053e05d2ab4837e602e20f8ca248eae902d0a0ffa504d46f16110de048dce5729106167ddb640de007bcbf3a6e8d32e595aef22b1e29b672d367defaa963387740506758", @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64=r10, @ANYRES32=r1, @ANYRES16=r5, @ANYRESOCT=r11, @ANYRES32=r5, @ANYRESDEC], @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYPTR64=&(0x7f0000001680)=ANY=[@ANYPTR64, @ANYPTR, @ANYBLOB="0b0ae0f939e73f4cf9c1c254dba0992624ae5b519d3e0476f2916798011a093a1597f6c231dee532ae3146fd933af107e56b59aa134436c8bdb334b4a83f6a0fbc74eed55ebc1fb894aab9b780fd7603e5f1dff65623b1a34c9b35e1b3ea1b4977cad855baf81f5705de78d87082e69c87af3a61f4f60bec24f41cfd6dc93f5ea2cce3dfee1656194ea1cff627f113e4339a9db0e1ad61be11983a57f350a8490f59b78d0d726b398c11969d2d9b1a021a3299bfea33af1acdd4a210f4", @ANYBLOB="b553b69e67078681df609280141bee08c53fe945de4aa57d4771682df38294c23e36528f5fc94b1735c6c2d916", @ANYPTR64, @ANYRES16=r12]], @ANYRES16, @ANYBLOB="b37d6b6f6e99c3b11709c4e095ed0c8df3f7b4d030c9ea34d99712d05747b11bd82b6388efd4bf154f0a8c08e7161ca184ebcf835de0d41717cbc521b75f7714d4476364b88a348b4395a885296a682e5586b6eb497a6272bf2e7103fe8106fa5f2b724b0cd8f6f0405600f98b9f59daf5841aabdef3a6c5754642c295a61959619f0c1f447634d2d2a7e04c3adc7d4adaa20ffcc150d31125f0eb116ea6cfa8f9002d7be1105bc6ef57b0fa3e2b5d1cb92b2149ffe306f26f38d6bc9eb74f95a0a6c7e82ac7777492c6197a"], 0x1d2) ioctl$sock_inet_SIOCSIFNETMASK(r8, 0x891c, &(0x7f0000000100)={'nr0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r13 = getpgrp(0x0) ptrace$getsig(0x4202, r13, 0xffff, &(0x7f0000000200)) ioctl$VIDIOC_DECODER_CMD(r6, 0xc0485660, &(0x7f0000000300)={0x0, 0x1, @raw_data=[0x8, 0x1, 0xfffffffffffffffa, 0x0, 0x5, 0x936, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x7fff, 0x200, 0x8]}) sendto$inet6(r6, &(0x7f0000001500)="b033d9e6b43860b2a79958085aeab89d26a35fa01106b837162983b9c03b20244b52b0f795c11d66ae27fbc353d8d1b32aff5b9b09114addcb160caaaa86edb5378d452605ce5edf", 0x48, 0x24000004, 0x0, 0x0) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r14 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r14, 0xc100565c, &(0x7f0000001400)={0x0, 0x7bd8, 0x3, {0x8, @sdr={0x1660a1b, 0xfff}}}) 16:13:27 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 16:13:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:27 executing program 3: ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) getsockname(r0, 0x0, 0x0) 16:13:27 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGRS485(r5, 0x542e, &(0x7f0000000000)) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) mmap(&(0x7f0000284000/0x1000)=nil, 0x1000, 0x1000000, 0x13, r1, 0x20000000000000) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000140)={0x3, 0x5}) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4002, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r8 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) write$binfmt_elf64(r8, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r9 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) write$binfmt_elf64(r9, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_elf64(r9, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xfc) r10 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r10, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) write$binfmt_elf64(r10, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_elf64(r10, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xfc) r11 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r11, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) write$binfmt_elf64(r11, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$binfmt_elf64(r11, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c463f0102036e0c000000000000030006001e40fb25610300000000000040000000000000002e00000000000000612b00000900380002000200060006000300000005000000000000800000000005000000000000000700000000000000a403000000000000e0ffffffffffffff65070000000000000600000003000000ff00000000000000000014000000000003000000000000000200000000000000070000000000000006000000000000009f805c76bf287addadd0064ceda8818d31a2f421f7d600ae83a78ccc632eb0a20f8921e92db0d0bb93b61671a3f5e2b44fb2708038e16e21bb295ddbfb93b37588370a0ddf8ec5f09a0de4f7"], 0xfc) r12 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r12, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) write$binfmt_elf64(r12, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c460d000000ac8c13c1000000481600000000000000000000000000000040e9ffffff00000000000000000000000000000000003800000000000000000000ff0100"/120], 0x78) write$binfmt_elf64(r12, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c463f0102036e0c000000000000030006001e40fb25610300000000000040000000000000002e00000000000000612b00000900380002000200060006000300000005000000000000800000000005000000000000000700000000000000a403000000000000e0ffffffffffffff65070000000000000600000003000000ff00000000000000000014000000000003000000000000000200000000000000070000000000000006000000000000009f805c76bf287addadd0064ceda8818d31a2f421f7d600ae83a78ccc632eb0a20f8921e92db0d0bb93b61671a3f5e2b44fb2708038e16e21bb295ddbfb93b37588370a0ddf8ec5f09a0de4f7"], 0xfc) write$binfmt_elf64(r8, &(0x7f00000017c0)=ANY=[@ANYRESHEX=r5, @ANYRES16=0x0, @ANYPTR64=&(0x7f0000001600)=ANY=[@ANYRES32, @ANYPTR64, @ANYRESHEX=r9, @ANYPTR64=&(0x7f0000001580)=ANY=[@ANYBLOB="2199102e41ea3b46b44c9b447fc4d6eb6d5967b2464d6edfb4fceac29c144cd17451cd72960020443426ef90194c30be9fbb0236355d8e417162397f01b349cfe08f42aefac26c025cde62f91eb6", @ANYPTR, @ANYRESOCT, @ANYRESHEX=r2], @ANYRESDEC=r6, @ANYRES64=r3], @ANYBLOB="79a9ad85e174a6c906c194a69d457bd1a55a4e864b3247683fbede1c339938dde4581ca18d1c8bf8e48d9a4b646f331b0ded3b0f6a96e8cb3a59ef7717931b46b41e2364b81b729808504e041c05fa289cbc050d1af4724e3e4d0f661186f8656dc879d78f5653c703499dd018ba42b62de5cef673a705d175ab640d32a440e67c40d275fe16c063dd5993fdaf198488cc7e7fde053e05d2ab4837e602e20f8ca248eae902d0a0ffa504d46f16110de048dce5729106167ddb640de007bcbf3a6e8d32e595aef22b1e29b672d367defaa963387740506758", @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64=r10, @ANYRES32=r1, @ANYRES16=r5, @ANYRESOCT=r11, @ANYRES32=r5, @ANYRESDEC], @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYPTR64=&(0x7f0000001680)=ANY=[@ANYPTR64, @ANYPTR, @ANYBLOB="0b0ae0f939e73f4cf9c1c254dba0992624ae5b519d3e0476f2916798011a093a1597f6c231dee532ae3146fd933af107e56b59aa134436c8bdb334b4a83f6a0fbc74eed55ebc1fb894aab9b780fd7603e5f1dff65623b1a34c9b35e1b3ea1b4977cad855baf81f5705de78d87082e69c87af3a61f4f60bec24f41cfd6dc93f5ea2cce3dfee1656194ea1cff627f113e4339a9db0e1ad61be11983a57f350a8490f59b78d0d726b398c11969d2d9b1a021a3299bfea33af1acdd4a210f4", @ANYBLOB="b553b69e67078681df609280141bee08c53fe945de4aa57d4771682df38294c23e36528f5fc94b1735c6c2d916", @ANYPTR64, @ANYRES16=r12]], @ANYRES16, @ANYBLOB="b37d6b6f6e99c3b11709c4e095ed0c8df3f7b4d030c9ea34d99712d05747b11bd82b6388efd4bf154f0a8c08e7161ca184ebcf835de0d41717cbc521b75f7714d4476364b88a348b4395a885296a682e5586b6eb497a6272bf2e7103fe8106fa5f2b724b0cd8f6f0405600f98b9f59daf5841aabdef3a6c5754642c295a61959619f0c1f447634d2d2a7e04c3adc7d4adaa20ffcc150d31125f0eb116ea6cfa8f9002d7be1105bc6ef57b0fa3e2b5d1cb92b2149ffe306f26f38d6bc9eb74f95a0a6c7e82ac7777492c6197a"], 0x1d2) ioctl$sock_inet_SIOCSIFNETMASK(r8, 0x891c, &(0x7f0000000100)={'nr0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r13 = getpgrp(0x0) ptrace$getsig(0x4202, r13, 0xffff, &(0x7f0000000200)) ioctl$VIDIOC_DECODER_CMD(r6, 0xc0485660, &(0x7f0000000300)={0x0, 0x1, @raw_data=[0x8, 0x1, 0xfffffffffffffffa, 0x0, 0x5, 0x936, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x7fff, 0x200, 0x8]}) sendto$inet6(r6, &(0x7f0000001500)="b033d9e6b43860b2a79958085aeab89d26a35fa01106b837162983b9c03b20244b52b0f795c11d66ae27fbc353d8d1b32aff5b9b09114addcb160caaaa86edb5378d452605ce5edf", 0x48, 0x24000004, 0x0, 0x0) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r14 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r14, 0xc100565c, &(0x7f0000001400)={0x0, 0x7bd8, 0x3, {0x8, @sdr={0x1660a1b, 0xfff}}}) 16:13:27 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) getsockname(r0, 0x0, 0x0) 16:13:27 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWALK(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="710000006f010008000001000000020000000000000080020000000200000000000000030300000005000000000000001004000000eb11100400"], 0x3a) 16:13:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) [ 377.529907][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 377.529937][ T26] audit: type=1326 audit(1572020007.863:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8197 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd7a code=0x0 16:13:28 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0x301) setsockopt$sock_attach_bpf(r0, 0x29, 0x15, &(0x7f0000000040), 0xff93) 16:13:28 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r1, 0xd, 0x2}, 0x10) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000100)={r2, r1, 0x8000000000d}, 0xe) 16:13:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:28 executing program 1: 16:13:28 executing program 4: [ 378.332057][ T26] audit: type=1326 audit(1572020008.673:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8197 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45cd7a code=0x0 16:13:30 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 16:13:30 executing program 2: 16:13:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:30 executing program 1: 16:13:30 executing program 4: 16:13:30 executing program 3: 16:13:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:13:30 executing program 3: bind$packet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/37, 0x25}, {&(0x7f0000000380)=""/159, 0x9f}], 0x2) write$UHID_DESTROY(r0, &(0x7f0000000280), 0xfed0) 16:13:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x40800000000003, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x100, 0xb5481f3e129391aa) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r2, &(0x7f0000000280)="1004000073d1600000000000fbf55b42b90516db4d916502c555cf09570300a44b29d9fde6ea94211af8e74bab5b98aa9d890600000004000000711608f2003ee478efddfc86a15aaaf3cd1ad1dfff0040000000126e313861662b47949d0af877050779c09b502e", 0xfd45, 0x0, 0x0, 0x0) 16:13:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.']) 16:13:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDARP(r0, 0x890d, 0x0) [ 380.503643][ T7234] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max [ 380.667418][ T7234] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 16:13:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000340)={'filter\x00'}, &(0x7f00000003c0)=0x44) 16:13:33 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x1000000000016) 16:13:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 16:13:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@session={'session'}}, {@creator={'creator', 0x3d, "daff148f"}}, {@dir_umask={'dir_umask'}}, {@gid={'gid', 0x3d, r2}}]}) 16:13:33 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0xf) 16:13:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, 0x0) 16:13:33 executing program 2: syz_open_dev$dmmidi(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) [ 383.448260][ T8278] overlayfs: missing 'lowerdir' [ 383.476378][ T8279] hfs: gid requires an argument [ 383.498318][ T8279] hfs: unable to parse mount options 16:13:33 executing program 2: syz_open_dev$dmmidi(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) 16:13:33 executing program 1: syz_open_dev$dmmidi(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) [ 383.571708][ T8287] hfs: gid requires an argument [ 383.576608][ T8287] hfs: unable to parse mount options 16:13:33 executing program 4: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x351, 0x0) r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RSYMLINK(r1, 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xb4b893402f2e6be2) r2 = socket(0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000580)="ddbeeef617ac59cd5da35f76a694c59636558f7ab66fcca0fe5fbf34480a97527523257351ffdeba7098d4c66bc42c6e187228b2f0d5065c236b2919bafcc58b309a0be67b0d172ad414a639e34243c7010651c034856d162bf0be9358df8fd82621963589536dd2c14e8a931a4146b350b58b050cf483c2b88cd854b35e36d1b227b3b4220ea98d36a7a9b3df7163daebe677f6ed7a4ba479e454f3510e9a86c3c8938395", 0xa5, 0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x101002) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)=""/52, &(0x7f0000000140)=0x34) 16:13:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, 0x0) 16:13:34 executing program 3: r0 = socket(0x200000000010, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) [ 383.928742][ T8303] overlayfs: missing 'lowerdir' 16:13:34 executing program 2: 16:13:34 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x1000000000016) 16:13:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, 0x0) 16:13:34 executing program 3: 16:13:34 executing program 1: syz_open_dev$dmmidi(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) 16:13:34 executing program 4: 16:13:34 executing program 2: [ 384.539018][ T8323] overlayfs: missing 'lowerdir' 16:13:34 executing program 3: 16:13:35 executing program 1: syz_open_dev$dmmidi(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) 16:13:35 executing program 2: 16:13:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) 16:13:35 executing program 4: 16:13:35 executing program 3: [ 384.985619][ T8343] overlayfs: missing 'lowerdir' 16:13:35 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x1000000000016) 16:13:35 executing program 2: 16:13:35 executing program 4: 16:13:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) 16:13:35 executing program 3: 16:13:35 executing program 1: syz_open_dev$dmmidi(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) [ 385.532419][ T8357] overlayfs: missing 'lowerdir' 16:13:35 executing program 3: 16:13:35 executing program 4: 16:13:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) 16:13:36 executing program 2: 16:13:36 executing program 1: syz_open_dev$dmmidi(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) 16:13:36 executing program 3: [ 385.997300][ T8373] overlayfs: missing 'lowerdir' 16:13:36 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 16:13:36 executing program 4: 16:13:36 executing program 2: 16:13:36 executing program 3: 16:13:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) 16:13:36 executing program 1: syz_open_dev$dmmidi(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) [ 386.565153][ T8387] overlayfs: missing 'lowerdir' 16:13:36 executing program 4: 16:13:36 executing program 2: 16:13:37 executing program 3: 16:13:37 executing program 1: syz_open_dev$dmmidi(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) 16:13:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) 16:13:37 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 16:13:37 executing program 4: [ 386.986777][ T8402] overlayfs: missing 'lowerdir' 16:13:37 executing program 3: 16:13:37 executing program 2: 16:13:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) 16:13:37 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 16:13:37 executing program 1: syz_open_dev$dmmidi(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) 16:13:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuacct.usage_all\x00', 0x26e1, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) acct(&(0x7f0000000040)='./file0\x00') 16:13:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547edb4cd282eaa6ef7ad6224d7b3ecb7b7a2436978ac3aad2814b44d3d3a4a9f842473a457206fcb95c665a50bd1a286b2445614306acda1963025e1dfa600a8713bc838b04a459a4600db8401f170d92ee34e1f04ea91df2bacb934a272caa68cb930f14608493b756c3d164ffa1f3c97a8728bf67e946ec1000000000000000035716ed0be9fb90437e907d4ee63c572a67fb888108744339e535a893509d12bb3d06a2e00"/189], 0x5) write$cgroup_subtree(r1, &(0x7f0000000180)=ANY=[], 0x0) [ 387.451629][ T8417] overlayfs: missing 'lowerdir' 16:13:37 executing program 2: umount2(0x0, 0x10) 16:13:38 executing program 5: mknod(0x0, 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 16:13:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lower']) [ 387.666967][ T26] audit: type=1804 audit(1572020018.003:33): pid=8426 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir920487047/syzkaller.lA9dV7/55/file0" dev="sda1" ino=16746 res=1 [ 387.702977][ T8423] overlayfs: overlapping lowerdir path [ 387.799387][ T26] audit: type=1804 audit(1572020018.093:34): pid=8428 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir920487047/syzkaller.lA9dV7/55/file0" dev="sda1" ino=16746 res=1 16:13:38 executing program 1: syz_open_dev$dmmidi(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) 16:13:38 executing program 4: 16:13:38 executing program 2: [ 387.920151][ T8441] overlayfs: unrecognized mount option "lower" or missing value [ 387.926124][ T8428] Process accounting resumed 16:13:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lower']) 16:13:38 executing program 3: 16:13:38 executing program 5: mknod(0x0, 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) [ 388.106420][ T8445] overlayfs: overlapping lowerdir path [ 388.235363][ T8452] overlayfs: unrecognized mount option "lower" or missing value 16:13:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}, 0xd6c}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f00000001c0)={0x2, &(0x7f0000000100)=[{0x4, 0x40, 0x0, 0x9}, {0x3, 0x0, 0x5, 0x2}]}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000180), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001fc0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%Y\x1d\x90\xf3\xc8\x89\x9a.\x7fm5\xaa\b\xceo\t\xcc\x98\xb7\x18\x90\x1cM\x91\x0fzb\x85\xb5$\x86\xe4\xd9\x1bJ\x1f\xf0>\x18\xed\xb0\r.8\xaa\x92\xc7cw\xd6\xaf\xbe\x1d\x04$\xecAb\b\xcf\xd40\xe8qg\xc5\x18\xd1\x8f\xe6D\xa8\x00\xf6H|y\xa1\x0f\xde\xe3\xbb\'\xb1\x02\x00\xc8p\xbfQh\"\n=\x90\xf9vUo9\x85\xb3\xa9\xec\xda\xc2\x99\xbe8\x9f[*\x80\xb7%\x9d33\xb9\xc3\xf0\x11!\x11\xc3\xa5$<\xcf\x00\x00\x00\x00\x1aO\xb4\xf0_\xbd>\xf3\x1b\xbb[\x058\x01\xf4\xca\xf4(\xab8\x87R\xc8\xe0l\xce\x930\xec\xf5\x8f\xb0%I\xb7\x7f[\\i\xfb\x96d\xa1aA\x97j\xc3\xef\xb65\xc0e\xb2%\x1f\xba\xa9\x0e$\x16\xbcw\xff&DRYp\xb8\xdb\x00\x00\x00\x00\x00\x00\x00\x18i\xffHw\xea\x9d\x86\x0e\bl5\x945\xab\xd3\xef\x11\xbd\"\xbcs\x8b\xf2.:\x8c\xe2\xb2\a\xac\x8b\x19\x80\x8b\xa3&\x19\x16\x80\xa1\x88\xbe\xc3\x00\xf3\xb7V]\x89e\xf2D\xf6T\xc0\xb8/\xa5\x11\x15\x8cqV/\x94 J\xc8x\xb6#a\xa5[\xbe\x0f\xe1\xf1=\xdd\xfb\xcb\xb0\xe5\xfd\x10wxF\x93\x03cK\r\xb6%\xa6\x0e\xfa\xcd\x18\xe0\x1e\xae\xc5\xa2\xe1*)\xb7]\x99\x83\xe8\xc3\xc1\xb9\x1d0\x9c\x98\xadRm', 0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x2000000, &(0x7f0000001440)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}]}}) 16:13:38 executing program 1: syz_open_dev$dmmidi(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) 16:13:38 executing program 4: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) 16:13:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lower']) 16:13:39 executing program 5: mknod(0x0, 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 16:13:39 executing program 3: mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$input_event(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000440)={0x0, 0x0, {0x56, 0x0, 0x1, {0x1}, {}, @ramp={0x0, 0x0, {0x0, 0x0, 0x0, 0x7ff}}}, {0x0, 0x0, 0x200, {0xf000}, {0x50d, 0x3ff}, @cond=[{0x0, 0x1000, 0x0, 0x0, 0x4, 0x7}, {0x0, 0x0, 0x6, 0x0, 0x9, 0x7}]}}) socket$inet6(0xa, 0x2, 0x0) open(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, 0x0, 0x0) [ 388.656745][ T8471] overlayfs: overlapping lowerdir path [ 388.674289][ T8472] overlayfs: unrecognized mount option "lower" or missing value 16:13:39 executing program 1: syz_open_dev$dmmidi(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) 16:13:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir']) 16:13:39 executing program 4: mount(0x0, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) setreuid(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) setgid(0x0) 16:13:39 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) [ 389.006427][ T8487] overlayfs: unrecognized mount option "lowerdir" or missing value 16:13:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir']) 16:13:39 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0x8122) fallocate(r0, 0x0, 0x0, 0x8000) fallocate(r0, 0x3, 0x0, 0xfff9) 16:13:39 executing program 2: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffef4, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) r2 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x44000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x38, r3, 0x310, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}]}, 0x38}}, 0x800) sendmsg$nl_route(r0, 0x0, 0x0) 16:13:39 executing program 1: syz_open_dev$dmmidi(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) 16:13:39 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) [ 389.516522][ T8504] overlayfs: unrecognized mount option "lowerdir" or missing value 16:13:40 executing program 4: mount(0x0, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) setreuid(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) setgid(0x0) 16:13:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir']) 16:13:40 executing program 1: syz_open_dev$dmmidi(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) 16:13:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) r4 = accept(r0, 0x0, 0x0) close(r4) 16:13:40 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) [ 389.992290][ T8525] overlayfs: unrecognized mount option "lowerdir" or missing value 16:13:40 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x10000000004e21, @multicast1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 16:13:40 executing program 1: syz_open_dev$dmmidi(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) [ 390.133504][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 390.164677][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:13:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=']) 16:13:40 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 16:13:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) r4 = accept(r0, 0x0, 0x0) close(r4) [ 390.451141][ T8551] overlayfs: unrecognized mount option "lowerdir=" or missing value 16:13:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) r4 = accept(r0, 0x0, 0x0) close(r4) 16:13:40 executing program 1: syz_open_dev$dmmidi(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) 16:13:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000001600)='./bus\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 16:13:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=']) 16:13:41 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) [ 390.711184][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 390.904293][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 390.906976][ T8566] overlayfs: unrecognized mount option "lowerdir=" or missing value 16:13:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@local, @remote, @rand_addr="fc29db00", 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00003}) 16:13:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@local, @remote, @rand_addr="fc29db00", 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00003}) 16:13:41 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 16:13:41 executing program 1: syz_open_dev$dmmidi(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) 16:13:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=']) 16:13:41 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000001600)='./bus\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 16:13:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_CPUID(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="0200000000000000040000000000000000000000030000000101000000f754000000000000000000000000000000000001"]) 16:13:41 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = getpgid(0x0) setpriority(0x0, r0, 0x0) 16:13:41 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) [ 391.525922][ T8594] overlayfs: unrecognized mount option "lowerdir=" or missing value 16:13:41 executing program 1: syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) 16:13:42 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) 16:13:42 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 16:13:42 executing program 4: ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x1000010, 0x0) 16:13:42 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 16:13:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000000180)) 16:13:42 executing program 1: syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) 16:13:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/166, 0xffdc) 16:13:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000780)=ANY=[@ANYRES16], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r2, 0x1, 0x9, 0x0, &(0x7f00000005c0)) 16:13:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:13:42 executing program 3: r0 = io_uring_setup(0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000011c0)=[r0], 0x1) [ 392.526126][ T8641] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:13:42 executing program 1: syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) 16:13:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/166, 0xffdc) 16:13:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/166, 0xffdc) 16:13:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000780)=ANY=[@ANYRES16], 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r2, 0x1, 0x38, 0x0, &(0x7f00000005c0)) 16:13:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) [ 393.073207][ T8663] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:13:45 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 16:13:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/166, 0xffdc) 16:13:45 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:13:45 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fmask=00000000000000000000000,umask']) 16:13:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:13:45 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) [ 395.215175][ T8684] ntfs: (device loop2): parse_options(): The umask option requires an argument. 16:13:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/166, 0xffdc) [ 395.281348][ T8690] hfsplus: unable to find HFS+ superblock 16:13:45 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) [ 395.411547][ T8684] ntfs: (device loop2): parse_options(): The umask option requires an argument. [ 395.548889][ T8703] overlayfs: overlapping lowerdir path 16:13:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:13:46 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fmask=00000000000000000000000,umask']) 16:13:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) read(r0, &(0x7f0000000200)=""/166, 0xffdc) 16:13:46 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) [ 395.938528][ T8719] ntfs: (device loop2): parse_options(): The umask option requires an argument. [ 396.005297][ T8721] hfsplus: unable to find HFS+ superblock 16:13:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:13:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) 16:13:48 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fmask=00000000000000000000000,umask']) 16:13:48 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) 16:13:48 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 16:13:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) read(r0, &(0x7f0000000200)=""/166, 0xffdc) 16:13:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) [ 398.422999][ T8743] ntfs: (device loop2): parse_options(): The umask option requires an argument. 16:13:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x15c) socket(0x10, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r3 = dup2(r2, r2) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000080), 0xa) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00', {0x39a7, 0x0, 0x4, 0x99}, 0x2d, [0x5fef, 0x9c, 0xffff, 0x5, 0x9, 0x620, 0x8, 0x1f, 0xfffffe00, 0x9, 0x33, 0xa81, 0x8, 0x4e, 0x4, 0x215d, 0x200, 0xebc9, 0x101, 0x3a6e, 0x5, 0x5, 0x80000000, 0x800, 0x9, 0x3, 0x8, 0x6, 0x2, 0x6, 0x2, 0x9, 0x2a3c0df8, 0x5, 0x2, 0x5, 0x4, 0xa3c, 0x3, 0x4, 0x6, 0x5, 0xffff, 0x5, 0x49, 0x0, 0x4, 0x20, 0x5000, 0xfffff56b, 0xff, 0x8, 0x0, 0x1, 0x3f, 0x6, 0xda0e, 0x9, 0x8000, 0x80000000, 0xffff, 0xfffffff9, 0xffff8001, 0x5], [0x7ff, 0x8, 0x1f, 0x1, 0x4, 0x400, 0x4, 0x9, 0x96d, 0x4, 0x6, 0x9, 0xd0, 0x311, 0x7, 0x4d, 0x6, 0x1, 0x9, 0x4, 0x8, 0x1, 0x9, 0x7f, 0x0, 0x4dc2ddca, 0x15c, 0x1, 0x2, 0x80, 0x7, 0x2d0, 0x16332e86, 0x8, 0x7ff, 0x4, 0x4, 0x7fffffff, 0x7, 0x7fff, 0x0, 0x1, 0x382e, 0x7, 0x8, 0x8000, 0xe7, 0x80000001, 0x80000000, 0x8, 0x9, 0x7ff, 0x8, 0x37b8, 0x81, 0xfffffff7, 0x1f, 0xfffffffb, 0x7, 0x4, 0x7, 0x8, 0x0, 0x5], [0xdc6, 0x1, 0xac3f, 0x2, 0x6, 0x6, 0x7, 0x1ff, 0x53, 0x20, 0x200, 0x40, 0xd57, 0x8, 0x2, 0x3, 0xc9, 0x9, 0x8, 0x1, 0x2, 0x5, 0x6, 0xc4ed, 0xed2, 0x7, 0x3baa, 0x14, 0x80000001, 0x6, 0xfe000000, 0x3f, 0x8, 0x6, 0x7, 0x2, 0x6, 0x7, 0x0, 0x1, 0x80000001, 0x66a, 0x7, 0x523, 0xffffff00, 0x4, 0x1, 0x101, 0x2, 0x8, 0x8, 0x9, 0x10000, 0x3, 0x7f, 0x7fffffff, 0x0, 0x3, 0x2, 0x8, 0x1, 0x3f, 0x9, 0x4], [0x7fffffff, 0x0, 0x3de, 0x9, 0xbec, 0x240, 0x101, 0x1cf, 0x3f, 0xff00000, 0xfffff8e0, 0x2, 0x4, 0x7, 0x2, 0x2, 0x9, 0x800, 0x2, 0xfffeffff, 0x99, 0xfffffff9, 0x7fffffff, 0xb7d0, 0x0, 0x2, 0xa7ce, 0x1000, 0x75, 0x8, 0x8700000, 0x6, 0x5, 0x81, 0xa693, 0xffffffff, 0x3d, 0x6, 0x8, 0xff, 0x5, 0x2, 0x28000, 0x3, 0x0, 0x4, 0x2, 0xfffffff8, 0x4, 0xfffffff7, 0x0, 0x7fff, 0x2, 0x0, 0x96e5, 0x9, 0x7, 0x400, 0xfffff800, 0x2ece4d6f, 0x5, 0x4, 0x8, 0x6]}, 0x45c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r4}, {0x8, 0x0, r4}], {0x10, 0x6}}, 0x34, 0x0) r5 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000000)={{0x3, 0xee00, r4, 0x0, r6, 0xe, 0x21}, 0x40, 0x80000000, 0xfffffffffffffff7}) 16:13:48 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fmask=00000000000000000000000,umask']) 16:13:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000140)="0800b5055e0bcfe87b0071") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) [ 398.809174][ T8760] ntfs: (device loop2): parse_options(): The umask option requires an argument. 16:13:49 executing program 2: syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fmask=00000000000000000000000,umask']) 16:13:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) 16:13:49 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 16:13:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]) r1 = semget$private(0x0, 0x3, 0x15c) socket(0x10, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r3 = dup2(r2, r2) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000080), 0xa) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00', {0x39a7, 0x0, 0x4, 0x99}, 0x2d, [0x5fef, 0x9c, 0xffff, 0x5, 0x9, 0x620, 0x8, 0x1f, 0xfffffe00, 0x9, 0x33, 0xa81, 0x8, 0x4e, 0x4, 0x215d, 0x200, 0xebc9, 0x101, 0x3a6e, 0x5, 0x5, 0x80000000, 0x800, 0x9, 0x3, 0x8, 0x6, 0x2, 0x6, 0x2, 0x9, 0x2a3c0df8, 0x5, 0x2, 0x5, 0x4, 0xa3c, 0x3, 0x4, 0x6, 0x5, 0xffff, 0x5, 0x49, 0x0, 0x4, 0x20, 0x5000, 0xfffff56b, 0xff, 0x8, 0x0, 0x1, 0x3f, 0x6, 0xda0e, 0x9, 0x8000, 0x80000000, 0xffff, 0xfffffff9, 0xffff8001, 0x5], [0x7ff, 0x8, 0x1f, 0x1, 0x4, 0x400, 0x4, 0x9, 0x96d, 0x4, 0x6, 0x9, 0xd0, 0x311, 0x7, 0x4d, 0x6, 0x1, 0x9, 0x4, 0x8, 0x1, 0x9, 0x7f, 0x0, 0x4dc2ddca, 0x15c, 0x1, 0x2, 0x80, 0x7, 0x2d0, 0x16332e86, 0x8, 0x7ff, 0x4, 0x4, 0x7fffffff, 0x7, 0x7fff, 0x0, 0x1, 0x382e, 0x7, 0x8, 0x8000, 0xe7, 0x80000001, 0x80000000, 0x8, 0x9, 0x7ff, 0x8, 0x37b8, 0x81, 0xfffffff7, 0x1f, 0xfffffffb, 0x7, 0x4, 0x7, 0x8, 0x0, 0x5], [0xdc6, 0x1, 0xac3f, 0x2, 0x6, 0x6, 0x7, 0x1ff, 0x53, 0x20, 0x200, 0x40, 0xd57, 0x8, 0x2, 0x3, 0xc9, 0x9, 0x8, 0x1, 0x2, 0x5, 0x6, 0xc4ed, 0xed2, 0x7, 0x3baa, 0x14, 0x80000001, 0x6, 0xfe000000, 0x3f, 0x8, 0x6, 0x7, 0x2, 0x6, 0x7, 0x0, 0x1, 0x80000001, 0x66a, 0x7, 0x523, 0xffffff00, 0x4, 0x1, 0x101, 0x2, 0x8, 0x8, 0x9, 0x10000, 0x3, 0x7f, 0x7fffffff, 0x0, 0x3, 0x2, 0x8, 0x1, 0x3f, 0x9, 0x4], [0x7fffffff, 0x0, 0x3de, 0x9, 0xbec, 0x240, 0x101, 0x1cf, 0x3f, 0xff00000, 0xfffff8e0, 0x2, 0x4, 0x7, 0x2, 0x2, 0x9, 0x800, 0x2, 0xfffeffff, 0x99, 0xfffffff9, 0x7fffffff, 0xb7d0, 0x0, 0x2, 0xa7ce, 0x1000, 0x75, 0x8, 0x8700000, 0x6, 0x5, 0x81, 0xa693, 0xffffffff, 0x3d, 0x6, 0x8, 0xff, 0x5, 0x2, 0x28000, 0x3, 0x0, 0x4, 0x2, 0xfffffff8, 0x4, 0xfffffff7, 0x0, 0x7fff, 0x2, 0x0, 0x96e5, 0x9, 0x7, 0x400, 0xfffff800, 0x2ece4d6f, 0x5, 0x4, 0x8, 0x6]}, 0x45c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r4}, {0x8, 0x0, r4}], {0x10, 0x6}}, 0x34, 0x0) r5 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000000)={{0x3, 0xee00, r4, 0x0, r6, 0xe, 0x21}, 0x40, 0x80000000, 0xfffffffffffffff7}) 16:13:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) read(r0, &(0x7f0000000200)=""/166, 0xffdc) 16:13:49 executing program 2: syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fmask=00000000000000000000000,umask']) 16:13:51 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 16:13:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) 16:13:51 executing program 3: migrate_pages(0x0, 0xff, 0x0, &(0x7f0000000140)=0x3f) 16:13:51 executing program 2: syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fmask=00000000000000000000000,umask']) 16:13:51 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) 16:13:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/166, 0xffdc) 16:13:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) 16:13:51 executing program 3: migrate_pages(0x0, 0xff, 0x0, &(0x7f0000000140)=0x3f) 16:13:52 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fmask=00000000000000000000000,umask']) 16:13:52 executing program 3: migrate_pages(0x0, 0xff, 0x0, &(0x7f0000000140)=0x3f) 16:13:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) 16:13:52 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fmask=00000000000000000000000,umask']) 16:13:54 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 16:13:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) 16:13:54 executing program 3: migrate_pages(0x0, 0xff, 0x0, &(0x7f0000000140)=0x3f) 16:13:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/166, 0xffdc) 16:13:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) 16:13:54 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fmask=00000000000000000000000,umask']) 16:13:55 executing program 3: migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000140)=0x3f) 16:13:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) 16:13:55 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:13:55 executing program 3: migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000140)=0x3f) [ 405.133296][ T8883] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 16:13:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0b") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) 16:13:55 executing program 3: migrate_pages(0x0, 0x0, 0x0, &(0x7f0000000140)=0x3f) 16:13:58 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 16:13:58 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:13:58 executing program 3: migrate_pages(0x0, 0xff, 0x0, 0x0) 16:13:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) 16:13:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/166, 0xffdc) 16:13:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0b") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) [ 407.897292][ T8906] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 16:13:58 executing program 3: migrate_pages(0x0, 0xff, 0x0, 0x0) 16:13:58 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 16:13:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0b") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) [ 408.295040][ T8924] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 16:13:58 executing program 3: migrate_pages(0x0, 0xff, 0x0, 0x0) 16:13:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) 16:13:58 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[]) [ 408.658374][ T8937] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 16:14:01 executing program 3: migrate_pages(0x0, 0xff, 0x0, &(0x7f0000000140)) 16:14:01 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:14:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) 16:14:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/166, 0xffdc) 16:14:01 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 16:14:01 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[]) [ 411.073619][ T8948] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 16:14:01 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[]) 16:14:01 executing program 3: migrate_pages(0x0, 0xff, 0x0, &(0x7f0000000140)) 16:14:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) [ 411.359592][ T8966] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 16:14:01 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB]) 16:14:02 executing program 3: migrate_pages(0x0, 0xff, 0x0, &(0x7f0000000140)) 16:14:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b00") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) [ 411.678457][ T8977] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 16:14:02 executing program 2: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB]) 16:14:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:14:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b00") mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) lstat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000400)) 16:14:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/166, 0xffdc) [ 411.972107][ T8989] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. [ 412.454023][ T9001] ================================================================== [ 412.462181][ T9001] BUG: KCSAN: data-race in __skb_wait_for_more_packets / __sock_queue_rcv_skb [ 412.471003][ T9001] [ 412.473330][ T9001] write to 0xffff8880a4e32b18 of 8 bytes by interrupt on cpu 1: [ 412.480952][ T9001] __sock_queue_rcv_skb+0x369/0x5d0 [ 412.486144][ T9001] sock_queue_rcv_skb+0x4f/0x70 [ 412.490988][ T9001] rawv6_rcv+0x4f6/0x930 [ 412.495216][ T9001] raw6_local_deliver+0x268/0x600 [ 412.500218][ T9001] ip6_protocol_deliver_rcu+0x27a/0xbe0 [ 412.505739][ T9001] ip6_input_finish+0x30/0x50 [ 412.510404][ T9001] ip6_input+0x177/0x190 [ 412.514629][ T9001] ip6_rcv_finish+0x110/0x140 [ 412.519278][ T9001] ipv6_rcv+0x1a1/0x1b0 [ 412.523412][ T9001] __netif_receive_skb_one_core+0xa7/0xe0 [ 412.529106][ T9001] __netif_receive_skb+0x37/0xf0 [ 412.534019][ T9001] process_backlog+0x1d3/0x420 [ 412.538758][ T9001] net_rx_action+0x3ae/0xa90 [ 412.543660][ T9001] __do_softirq+0x115/0x33f [ 412.548131][ T9001] [ 412.550443][ T9001] read to 0xffff8880a4e32b18 of 8 bytes by task 9001 on cpu 0: [ 412.557969][ T9001] __skb_wait_for_more_packets+0xfa/0x320 [ 412.563661][ T9001] __skb_recv_datagram+0xf0/0x160 [ 412.568658][ T9001] skb_recv_datagram+0x76/0xb0 [ 412.573407][ T9001] rawv6_recvmsg+0x14d/0x7e0 [ 412.577975][ T9001] sock_common_recvmsg+0x91/0x100 [ 412.583027][ T9001] sock_recvmsg_nosec+0x5c/0x70 [ 412.587853][ T9001] ___sys_recvmsg+0x1a0/0x3e0 [ 412.592519][ T9001] do_recvmmsg+0x19a/0x5c0 [ 412.596920][ T9001] __sys_recvmmsg+0x1ef/0x200 [ 412.601574][ T9001] __x64_sys_recvmmsg+0x89/0xb0 [ 412.606406][ T9001] do_syscall_64+0xcc/0x370 [ 412.610887][ T9001] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 412.616766][ T9001] [ 412.619067][ T9001] Reported by Kernel Concurrency Sanitizer on: [ 412.625195][ T9001] CPU: 0 PID: 9001 Comm: syz-executor.4 Not tainted 5.4.0-rc3+ #0 [ 412.632972][ T9001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.643009][ T9001] ================================================================== [ 412.651047][ T9001] Kernel panic - not syncing: panic_on_warn set ... [ 412.657619][ T9001] CPU: 0 PID: 9001 Comm: syz-executor.4 Not tainted 5.4.0-rc3+ #0 [ 412.665391][ T9001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.675422][ T9001] Call Trace: [ 412.678691][ T9001] dump_stack+0xf5/0x159 [ 412.682921][ T9001] panic+0x210/0x640 [ 412.686809][ T9001] ? __sys_recvmmsg+0x1ef/0x200 [ 412.691649][ T9001] ? vprintk_func+0x8d/0x140 [ 412.697365][ T9001] kcsan_report.cold+0xc/0x10 [ 412.702020][ T9001] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 412.707544][ T9001] __tsan_read8+0x2c/0x30 [ 412.711865][ T9001] __skb_wait_for_more_packets+0xfa/0x320 [ 412.717577][ T9001] ? constant_test_bit+0x30/0x30 [ 412.722515][ T9001] __skb_recv_datagram+0xf0/0x160 [ 412.727518][ T9001] skb_recv_datagram+0x76/0xb0 [ 412.732270][ T9001] rawv6_recvmsg+0x14d/0x7e0 [ 412.736845][ T9001] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 412.742454][ T9001] sock_common_recvmsg+0x91/0x100 [ 412.747453][ T9001] ? compat_sock_common_getsockopt+0xd0/0xd0 [ 412.753416][ T9001] sock_recvmsg_nosec+0x5c/0x70 [ 412.758258][ T9001] ? __sock_tx_timestamp+0xb0/0xb0 [ 412.763348][ T9001] ___sys_recvmsg+0x1a0/0x3e0 [ 412.768005][ T9001] ? preempt_schedule_irq+0x72/0x90 [ 412.773267][ T9001] ? retint_kernel+0x1b/0x1b [ 412.777857][ T9001] ? __kcsan_check_watchpoint+0xba/0x180 [ 412.783465][ T9001] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 412.789076][ T9001] do_recvmmsg+0x19a/0x5c0 [ 412.793472][ T9001] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 412.799712][ T9001] __sys_recvmmsg+0x1ef/0x200 [ 412.804370][ T9001] __x64_sys_recvmmsg+0x89/0xb0 [ 412.809198][ T9001] do_syscall_64+0xcc/0x370 [ 412.813678][ T9001] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 412.819543][ T9001] RIP: 0033:0x459f39 [ 412.823424][ T9001] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 412.843009][ T9001] RSP: 002b:00007f9a7e0d0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 412.851402][ T9001] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000459f39 [ 412.859359][ T9001] RDX: 04000000000003be RSI: 0000000020002b40 RDI: 0000000000000003 [ 412.867448][ T9001] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 412.875399][ T9001] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9a7e0d16d4 [ 412.883350][ T9001] R13: 00000000004c7884 R14: 00000000004dd540 R15: 00000000ffffffff [ 412.892768][ T9001] Kernel Offset: disabled [ 412.897089][ T9001] Rebooting in 86400 seconds..