[ 54.904204][ T26] audit: type=1800 audit(1580421226.932:27): pid=7887 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [ 54.924788][ T26] audit: type=1800 audit(1580421226.932:28): pid=7887 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 55.633416][ T26] audit: type=1800 audit(1580421227.702:29): pid=7887 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 55.653580][ T26] audit: type=1800 audit(1580421227.702:30): pid=7887 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.149' (ECDSA) to the list of known hosts. 2020/01/30 21:53:59 fuzzer started 2020/01/30 21:54:01 dialing manager at 10.128.0.105:37077 2020/01/30 21:54:01 syscalls: 2900 2020/01/30 21:54:01 code coverage: enabled 2020/01/30 21:54:01 comparison tracing: enabled 2020/01/30 21:54:01 extra coverage: enabled 2020/01/30 21:54:01 setuid sandbox: enabled 2020/01/30 21:54:01 namespace sandbox: enabled 2020/01/30 21:54:01 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/30 21:54:01 fault injection: enabled 2020/01/30 21:54:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/30 21:54:01 net packet injection: enabled 2020/01/30 21:54:01 net device setup: enabled 2020/01/30 21:54:01 concurrency sanitizer: enabled 2020/01/30 21:54:01 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 75.839871][ T8059] KCSAN: could not find function: 'poll_schedule_timeout' 2020/01/30 21:54:21 adding functions to KCSAN blacklist: 'fprop_fraction_percpu' 'tick_nohz_idle_stop_tick' 'kcm_rfree' 'snd_seq_check_queue' 'enqueue_timer' 'sbitmap_queue_clear' '__mark_inode_dirty' 'blk_mq_run_hw_queue' '__delete_from_page_cache' 'padata_find_next' '__ext4_new_inode' 'vm_area_dup' 'blk_stat_add' 'page_counter_charge' 'ext4_free_inodes_count' 'lookup_fast' 'wbt_issue' 'ext4_mark_iloc_dirty' 'vfs_readlink' 'commit_echoes' 'run_timer_softirq' 'evict' 'ext4_es_lookup_extent' 'shmem_add_to_page_cache' '__neigh_event_send' 'snd_pcm_oss_ioctl' 'ext4_mb_good_group' 'ip_tunnel_xmit' '__get_user_pages' 'rcu_gp_fqs_check_wake' 'ext4_has_free_clusters' 'ext4_nonda_switch' 'poll_schedule_timeout' '__add_to_page_cache_locked' 'ondemand_readahead' 'fuse_abort_conn' 'xas_find_marked' 'kauditd_thread' 'ext4_writepages' 'tick_sched_do_timer' 'd_instantiate_new' 'shmem_getpage_gfp' 'geneve_xmit' 'iomap_dio_bio_actor' 'do_signal_stop' '__put_unused_fd' 'tick_do_update_jiffies64' 'inode_sync_complete' 'futex_wait_queue_me' 'watchdog' 'generic_permission' 'xas_clear_mark' 'find_next_bit' 'ext4_free_inode' 'wbt_inflight_cb' 'can_receive' '__hrtimer_run_queues' 'taskstats_exit' 'generic_fillattr' 'do_wait' 'packet_do_bind' '__blkdev_get' 'exit_signals' '__snd_rawmidi_transmit_ack' 'bio_endio' 'atime_needs_update' 'ipip_tunnel_xmit' 'virtqueue_enable_cb_delayed' 'lruvec_lru_size' 'shmem_file_read_iter' 'tomoyo_supervisor' 'process_srcu' 'perf_event_update_userpage' 'ip6_dst_gc' 'ep_poll' 'mod_timer' 'mm_update_next_owner' 'echo_char' 'pid_update_inode' 'generic_write_end' 'fasync_remove_entry' 'iput' 'n_tty_receive_buf_common' 'do_nanosleep' 'alloc_pid' 'do_syslog' 'page_counter_try_charge' 'common_perm_cond' 'audit_log_start' 'find_get_pages_range_tag' '__filemap_fdatawrite_range' 'yama_ptracer_del' 'snd_seq_timer_get_cur_tick' 'snd_seq_prioq_cell_out' '__lru_cache_add' 'l2tp_tunnel_del_work' 'ktime_get_real_seconds' '__perf_event_overflow' 'dd_has_work' 'timer_clear_idle' '__process_echoes' 'rcu_gp_fqs_loop' 'pcpu_alloc' 'snd_timer_pause' 'wbt_done' 'copy_process' 'blk_mq_sched_dispatch_requests' '__fsnotify_recalc_mask' 'mark_buffer_dirty_inode' 'blk_mq_dispatch_rq_list' '__dentry_kill' 'get_cpu_idle_time_us' 'blk_mq_get_request' '__rcu_read_unlock' '__find_get_block' 'vti_tunnel_xmit' 21:58:20 executing program 0: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0x9, 0x8, 0x3f, 0xea, 0x1, 0xff, 0x9, 0x1, 0x8e, 0x1, 0x1, 0x8, 0x80, 0x8}, 0xe) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000100)=0xfffeffff) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000180)={0x9, 0x2, 0x4, 0x10000, 0xffffff82, {0x77359400}, {0x4, 0x8, 0x9a, 0x8, 0x5, 0xff, "fb6adc50"}, 0x101, 0x1, @planes=&(0x7f0000000140)={0x5, 0x5ece, @userptr=0x200, 0x3f}, 0xd9, 0x0, r1}) statx(r2, &(0x7f0000000200)='./file0\x00', 0x400, 0x800, &(0x7f0000000240)) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f00000004c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000500)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000600)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000640)={0x0, @remote, @initdev}, &(0x7f0000000680)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000007c0)=0x14, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000b80)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000000c80)=0xe8) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f0000000d80)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000d40)={&(0x7f0000000cc0)={0x4c, r3, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20045}, 0x40800) r9 = dup2(0xffffffffffffffff, r1) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r9, 0xc0905664, &(0x7f0000000dc0)={0x0, 0x0, [], @bt={0x7f, 0x8, 0x7, 0x6, 0x1ff, 0x101, 0x5, 0x4}}) ioctl$SIOCGIFHWADDR(r9, 0x8927, &(0x7f0000000e80)) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000ec0)={0x5, 0x100, 0x0, 0x0, 0xb, 0xcecc}) r10 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDIO(r10, 0x40345622, &(0x7f0000000f40)={0xa60, "0515ecc82f0030f494f33d46755bcbee89cd3d0d951a43201943c2f1c437e8cb"}) ioctl$SIOCX25SCAUSEDIAG(r2, 0x89ec, &(0x7f0000000f80)={0x80, 0xc0}) sync() r11 = openat$full(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/full\x00', 0x20080, 0x0) setsockopt$inet6_udp_int(r11, 0x11, 0x66, &(0x7f0000001000)=0x8, 0x4) r12 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001040)='/dev/bsg\x00', 0x80002, 0x0) ioctl$VIDIOC_EXPBUF(r12, 0xc0405610, &(0x7f0000001080)={0x8, 0x1, 0x4, 0x84000, r9}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r11, 0x660c) read$snddsp(0xffffffffffffffff, &(0x7f00000010c0)=""/124, 0x7c) r13 = syz_open_dev$audion(&(0x7f0000001140)='/dev/audio#\x00', 0x5, 0x100) ioctl$IMSETDEVNAME(r13, 0x80184947, &(0x7f0000001180)={0x3, 'syz0\x00'}) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/kvm\x00', 0xa0100, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r14, 0xae04) 21:58:20 executing program 1: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) finit_module(r0, &(0x7f0000000040)='%\x00', 0x1) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x109001) read$FUSE(r1, &(0x7f00000000c0), 0x1000) r2 = accept4$x25(0xffffffffffffffff, &(0x7f00000010c0), &(0x7f0000001100)=0x12, 0x80800) write$binfmt_script(r2, &(0x7f0000001140)={'#! ', './file0', [{0x20, '/sys/kernel/debug/bluetooth/6lowpan_enable\x00'}, {0x20, 'nodevsecurity{'}, {0x20, 'system%'}, {0x20, '/'}, {0x20, '/sys/kernel/debug/bluetooth/6lowpan_enable\x00'}], 0xa, "c614"}, 0x7e) ioctl$TCGETX(r1, 0x5432, &(0x7f00000011c0)) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000001200)={0x5, @sdr={0x0, 0x8}}) r3 = syz_open_dev$media(&(0x7f0000001300)='/dev/media#\x00', 0xfffffffffffff001, 0x54302) write$FUSE_NOTIFY_POLL(r3, &(0x7f0000001340)={0x18, 0x1, 0x0, {0x9}}, 0x18) r4 = accept$inet(0xffffffffffffffff, &(0x7f0000001380)={0x2, 0x0, @multicast2}, &(0x7f00000013c0)=0x10) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000001400), &(0x7f0000001440)=0x4) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000001480)={0x9, 0x8, 0x4, 0x40, 0x7, {}, {0x2, 0x8, 0x1f, 0x5, 0x9, 0x7f, "c49dd482"}, 0xfffff193, 0x2, @fd, 0x0, 0x0, r1}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000001500)={0x0, 0xf5, "d19fb081215a98323ca3009d2fab00138a435382fa8b60ef8308ea8570a5ce9fdc93dc4eb0508103d6addf942c1a7703c7027725c456ef20d18850d4b3f1fa461a245412b3ba1f630d7dc105c8a3a613bdf2452e41851875846d45aed17af2f5cd293d122b465abd9488c2e7558f305b6c13e5721c633b63898ce464bea21343e78c66eddf7539bc89cf6e42d46c44a4b51e755b03dc01c9154706587bc7142e2e1d4f9786da29416de132c6dc9ffda7cbd5f52584df7239e93b488def4acf22e21d3084eb33b78af2fd7fe071ac6257976c15f09841ead2a30bcf9df9e3196aa309c95a89c73b1b2a711121f8e2a619ad71823300"}, &(0x7f0000001600)=0xfd) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000001640)={r6, @in={{0x2, 0x4e22, @remote}}, 0x6, 0x5, 0x5, 0x8, 0x41, 0xd6, 0x80}, 0x9c) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000001700)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000001740)={0x9, 0x7ff, 0x2, 0x1, 0x1, 0x80000000, 0x6, 0xffff, 0x0}, &(0x7f0000001780)=0x20) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f00000017c0)={r7, @in6={{0xa, 0x4e23, 0x7, @mcast2, 0x1}}, 0x0, 0xc6}, 0x90) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000001880)=0x1d35, 0x4) truncate(&(0x7f00000018c0)='./file0\x00', 0x126c) ioctl$KDFONTOP_COPY(r3, 0x4b72, &(0x7f0000001d00)={0x3, 0x0, 0x14, 0x3, 0x1f2, &(0x7f0000001900)}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, &(0x7f0000001d40)={{0x3, 0x0, @reserved="565e1362236056a766f22a52599a4d79a6407948c0ffb24dc2b6447098c6428e"}}) r8 = socket(0xb, 0x800, 0x6) connect$nfc_llcp(r8, &(0x7f0000003100)={0x27, 0x1, 0x1, 0x7, 0x5, 0x5, "78545d8334ca5947eff4838b6947dce2a427b595703966cf876d794dc540c5f888a6cfc246560309ab9f5be0cca20f0997a389491464ee81c8ac93fc15455d", 0x21}, 0x60) r9 = openat$cgroup_int(r5, &(0x7f0000003180)='memory.swap.max\x00', 0x2, 0x0) fstatfs(r9, &(0x7f00000031c0)=""/174) clone(0x84051000, &(0x7f0000003280)="e69817e689888215a59a8e17fb40050c084d05411d8152979be857670214d35b551c92e857a2b92f36d14c4b5ea9e396b0c24d3576cad264daf8033abd7f92bf6e189b0805dc3327cd114daca5d1a069603096b4aeaaf6de9e1b842aed90e8bd9e7f4e73b423c48ce76fc678041d478d1f63b23a4ae05a063f342d5a892e828653ae210122d8d7c12b99918aebea01ed544f73e78701934ce27b6578b53c7247f5028f77279f45df0a9265c3c11ce4de", &(0x7f0000003340), &(0x7f0000003380), &(0x7f00000033c0)="b811b02fdfc6244a981ce28d18f40ccc788c92e67fae76bde889746c7f73d3200283f8633aaa55caccdf5a8d4bb2eb4e10e30d51f0914f3170ad52111e36496c73b6c685641bbbe2a8467a5f8be239a9eda1a76448f9647476df661ef15266b45d48c882ed3404380ffe645b4c7bb4e2655e0f53368c23e4f3e46f482d7b7966e9ec7b08a25a49583b023785a50aa0ff55136c448252b31799f8e632") r10 = syz_open_dev$usbfs(&(0x7f0000003480)='/dev/bus/usb/00#/00#\x00', 0x3, 0x100) ioctl$USBDEVFS_CLAIMINTERFACE(r10, 0x8004550f, &(0x7f00000034c0)=0xd2) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000003680)={0x5, 0xb, &(0x7f0000003500)=@raw=[@exit, @alu={0x4, 0x1, 0x6, 0x0, 0x8, 0x40, 0xfffffffffffffff8}, @ldst={0x0, 0x1, 0x1, 0x7, 0x2, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffff}, @map={0x18, 0x3, 0x1, 0x0, r8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x96}, @ldst={0x0, 0x3, 0x3, 0x1, 0x1, 0x6, 0x8}, @generic={0x6, 0x9, 0x8, 0x0, 0xc6f}], &(0x7f0000003580)='GPL\x00', 0x401, 0x3b, &(0x7f00000035c0)=""/59, 0x41100, 0x2, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000003600)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000003640)={0x0, 0xb, 0xf5, 0xffff}, 0x10}, 0x78) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000003700)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000003800)=0xe8) fchown(r11, r12, 0xffffffffffffffff) [ 328.178350][ T8061] IPVS: ftp: loaded support on port[0] = 21 [ 328.322541][ T8061] chnl_net:caif_netlink_parms(): no params data found [ 328.363086][ T8065] IPVS: ftp: loaded support on port[0] = 21 [ 328.402236][ T8061] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.409370][ T8061] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.417317][ T8061] device bridge_slave_0 entered promiscuous mode [ 328.427271][ T8061] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.434846][ T8061] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.443459][ T8061] device bridge_slave_1 entered promiscuous mode [ 328.468931][ T8061] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 328.479433][ T8061] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 328.501462][ T8061] team0: Port device team_slave_0 added 21:58:20 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2000, 0x0) recvfrom$l2tp(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000001c0)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0], 0x4, 0x5, 0x8, 0x1}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f00000002c0)=[0xee01, 0x0, 0xee00]) getgroups(0x2, &(0x7f0000000300)=[r1, r2]) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000340)={0x2, 0x8000, 0xef, 0x0, 0x0}, &(0x7f0000000380)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000003c0)={r3, @in6={{0xa, 0x4e23, 0x10000, @empty, 0xfffffffd}}, 0x9, 0x5, 0x3, 0x7fffffff, 0x1, 0x7ff}, &(0x7f0000000480)=0x9c) r5 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000800)) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000840), &(0x7f0000000880)=0x4) ioctl$TCSETS(r0, 0x5402, &(0x7f00000008c0)={0xbe2d, 0x3, 0x400, 0x0, 0x1a, "27e4fc7b3c751b9a6abb65c945af6e4f029745"}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000940)={0x2, 0xa, 0x4, 0x0, 0x7ff, {0x0, 0x7530}, {0x2, 0x8, 0x0, 0x20, 0x6, 0x0, "79e50473"}, 0xe4, 0x0, @planes=&(0x7f0000000900)={0x7, 0x3, @userptr=0x401, 0x10000}, 0x0, 0x0, r5}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000009c0)={r3, 0x9}, &(0x7f0000000a00)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000a40)={r7, 0x3}, &(0x7f0000000a80)=0x8) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/qat_adf_ctl\x00', 0x80, 0x0) ioctl$UI_SET_LEDBIT(r8, 0x40045569, 0xd) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000b00)=0x0) ioprio_get$pid(0x2, r9) pipe2(&(0x7f0000000b40), 0x400) r10 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$FICLONERANGE(r10, 0x4020940d, &(0x7f0000000b80)={{r8}, 0x2, 0xfffffffffffffdbf, 0x7}) r11 = openat$zero(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/zero\x00', 0x103041, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r11, 0x84, 0x71, &(0x7f0000000c00)={r4, 0x7}, &(0x7f0000000c40)=0x8) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000c80)='trusted.overlay.origin\x00', &(0x7f0000000cc0)='y\x00', 0x2, 0x2) r12 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000d00)='/proc/schedstat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r12, 0x5387, &(0x7f0000000d40)) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f0000000d80)="c340066ba0de17a2c569bf94ac", 0xd) arch_prctl$ARCH_GET_CPUID(0x1011) r13 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/hwrng\x00', 0x8400, 0x0) fcntl$setlease(r13, 0x400, 0x0) [ 328.521740][ T8061] team0: Port device team_slave_1 added [ 328.546669][ T8061] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 328.561648][ T8061] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.620975][ T8061] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 328.642918][ T8061] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 328.649988][ T8061] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.680510][ T8061] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 328.716184][ T8068] IPVS: ftp: loaded support on port[0] = 21 [ 328.749734][ T8065] chnl_net:caif_netlink_parms(): no params data found 21:58:20 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0xc000, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000200)="1630e3afb69312063424578a8e4b673b239e96fb39b87f7360452cd70bb4c0dc0040c3f441c9606d4aae59e9301f4d0cad0195", 0x33) r1 = socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000240)=0x4, 0x4) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r2, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x4080) write$P9_RWALK(r0, &(0x7f00000003c0)={0x4a, 0x6f, 0x2, {0x5, [{0x10, 0x4, 0x4}, {0x4, 0x2, 0x5}, {0x10, 0x0, 0x1}, {0x40, 0x2}, {0x80, 0x3, 0x3}]}}, 0x4a) r3 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000480)) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/bsg\x00', 0x361200, 0x0) ioctl$VHOST_GET_FEATURES(r4, 0x8008af00, &(0x7f0000000500)) lsetxattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=@random={'osx.', 'nodevvmnet1\x00'}, &(0x7f00000005c0)='cpuset\x00', 0x7, 0x7) r5 = syz_open_dev$mice(&(0x7f0000000600)='/dev/input/mice\x00', 0x0, 0x24240) write$P9_RLERROR(r5, &(0x7f0000000640)={0x1f, 0x7, 0x2, {0x16, 'trusted}selfself/%$em0'}}, 0x1f) write$P9_RRENAMEAT(r0, &(0x7f0000000680)={0x7, 0x4b, 0x2}, 0x7) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm-control\x00', 0x60180, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r6, 0x800442d4, &(0x7f0000000700)=0xffffffff) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000740)='/dev/cachefiles\x00', 0x200000, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r7, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x74, 0x0, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_DOMAIN={0x15, 0x1, '/dev/dlm-control\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}]}, 0x74}}, 0x4000) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f00000008c0)={'vlan0\x00'}) ioctl$KDGKBLED(r4, 0x4b64, &(0x7f0000000900)) getsockname$inet(r0, &(0x7f0000000940)={0x2, 0x0, @multicast1}, &(0x7f0000000980)=0x10) r8 = dup3(r7, 0xffffffffffffffff, 0x80000) sendmsg$NLBL_MGMT_C_LISTDEF(r8, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x1c, r2, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000ac0)=0x800, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r7, 0xc02c5341, &(0x7f0000000b00)) pipe(&(0x7f0000000b80)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RDS_CONG_MONITOR(r9, 0x114, 0x6, &(0x7f0000000bc0)=0x1, 0x4) r10 = syz_open_dev$mouse(&(0x7f0000000c00)='/dev/input/mouse#\x00', 0x6, 0x2cb000) ioctl$KVM_GET_CPUID2(r10, 0xc008ae91, &(0x7f0000000c40)={0x2, 0x0, [{}, {}]}) [ 328.833008][ T8061] device hsr_slave_0 entered promiscuous mode [ 328.880660][ T8061] device hsr_slave_1 entered promiscuous mode [ 329.093734][ T8065] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.101625][ T8065] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.109623][ T8065] device bridge_slave_0 entered promiscuous mode [ 329.127879][ T8072] IPVS: ftp: loaded support on port[0] = 21 21:58:21 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r1, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0xff}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x7}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x8}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x80}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x80) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x2000, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000380)={0xa10000, 0x284, 0x7f, r2, 0x0, &(0x7f0000000340)={0xc16785f473cd5476, 0x3, [], @p_u32=&(0x7f0000000300)=0xa7d6}}) getsockname$tipc(r3, &(0x7f00000003c0)=@id, &(0x7f0000000400)=0x10) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000440)) r4 = syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x401, 0x101000) writev(r4, &(0x7f0000000640)=[{&(0x7f00000004c0)="9f022658e643234320a34641087e79e1f184610a336d50d00a0e3842472ff890ca5bbf34bbdac2b12158c81ca32356088538398e4c7baea35f117ecda4035608fb58ac2e61ff45096362e23964e4e883829cbf5492b6b1da2034c8de50f17da912a41324396d21a2c3a449e10e8b0050c2776c5a1bdac8ce2b56918381d3115602eacd281eef2a784805de5c89f9670e6d7c9bd57c3262c2cbd9e3c64c501f36039f7cf07752", 0xa6}, {&(0x7f0000000580)="671920cbb7d054957b2e407618cbb5d8d2cc7ce85a1db685dace5e7f9dae70009f94821d284c35cc53b0574b7aefbb0924a26d5608f20274ecc83b2642b94978be8b4f58635985b51429a317974872735a6021cfdfccb17efe2a3bdf97b0", 0x5e}, {&(0x7f0000000600)="c5f54b9042", 0x5}], 0x3) removexattr(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)=@random={'trusted.', '/dev/autofs\x00'}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vga_arbiter\x00', 0x80500, 0x0) ioctl$PPPIOCGIDLE(r5, 0x8010743f, &(0x7f0000000740)) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000780)={0xb, 0x77, 0x1, 0x1}, 0xb) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$NBD_SET_FLAGS(r4, 0xab0a, 0x1) r7 = accept4(0xffffffffffffffff, &(0x7f0000000800)=@generic, &(0x7f0000000880)=0x80, 0x80800) getsockname$inet6(r7, &(0x7f00000008c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000000900)=0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000a40)={0x0, 0xd8, &(0x7f0000000940)=[@in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e23, 0x6, @ipv4={[], [], @multicast1}, 0x6}, @in6={0xa, 0x4e22, 0x40, @ipv4={[], [], @broadcast}, 0xffffffff}, @in6={0xa, 0x4e23, 0x8, @remote, 0x590}, @in6={0xa, 0x4e22, 0x8000, @local, 0x7}, @in6={0xa, 0x4e24, 0xf636, @ipv4={[], [], @multicast2}, 0x3ff}, @in={0x2, 0x5, @multicast1}, @in6={0xa, 0x4e22, 0xed, @empty, 0x6bb}, @in={0x2, 0x4e20, @broadcast}]}, &(0x7f0000000a80)=0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000ac0)={r8, 0x9, 0x8, 0xffff}, 0x10) r9 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/video2\x00', 0x2, 0x0) sync_file_range(r9, 0x1, 0x1, 0x5) connect$pptp(r7, &(0x7f0000000b40)={0x18, 0x2, {0x0, @empty}}, 0x1e) r10 = openat$cgroup_ro(r0, &(0x7f00000016c0)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r10, 0x84, 0x6e, &(0x7f0000001700)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}], 0x10) r11 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001740)='/proc/capi/capi20\x00', 0x10100, 0x0) bind$nfc_llcp(r11, &(0x7f0000001780)={0x27, 0x0, 0x2, 0x4, 0x5, 0x4, "d98bf4d8504ba33d2c1a86e889c3120d65d7928f7a943c88c4978e8aa381ebbed151f5267c88b4422ed8574496960caecdc72f0a54d1b3a53829dd576e3026", 0x36}, 0x60) r12 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001800)='/dev/dlm_plock\x00', 0x400, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r12, 0x6, 0x14, &(0x7f0000001840)=0x1, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000001880)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r6, &(0x7f0000001900)={0xa, 0x4, 0xfa00, {r13}}, 0xc) [ 329.152215][ T8065] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.159279][ T8065] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.177015][ T8065] device bridge_slave_1 entered promiscuous mode [ 329.203606][ T8068] chnl_net:caif_netlink_parms(): no params data found [ 329.289133][ T8061] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 329.346348][ T8065] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.360267][ T8061] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 329.411038][ T8065] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 329.434424][ T8061] netdevsim netdevsim0 netdevsim2: renamed from eth2 21:58:21 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8400, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711, @hyper}, 0x10) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x2001044, &(0x7f0000000100)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@version_L='version=9p2000.L'}, {@debug={'debug', 0x3d, 0x3}}], [{@measure='measure'}, {@dont_measure='dont_measure'}]}}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000200)={0x9e0000, 0x7f, 0x53ba, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x990afb, 0x0, [], @p_u8=&(0x7f0000000180)=0x9}}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000240)={0x6, 0x9, 0x0, 'queue0\x00', 0x8}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @local}, {0x2, 0x4e20, @multicast2}, 0x326, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7fff000000000, 0x8, 0xb3}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x108000, 0x0) accept4$bt_l2cap(r2, &(0x7f00000003c0)={0x1f, 0x0, @fixed}, &(0x7f0000000400)=0xe, 0x800) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000004c0)={0x9a0000, 0x0, 0x800, 0xffffffffffffffff, 0x0, &(0x7f0000000480)={0x990907, 0x7, [], @string=&(0x7f0000000440)=0x57}}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000540)={{0x8, 0x3, 0x0, 0x2, 'syz0\x00', 0x5}, 0x2, 0x200, 0x7, 0xffffffffffffffff, 0x2, 0x5, 'syz1\x00', &(0x7f0000000500)=['version=9p2000.L', 'lobdev.\\vmnet0\x00'], 0x1f, [], [0x5, 0x100, 0x382e]}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcsa\x00', 0x200000, 0x0) ioctl$TCSETX(r4, 0x5433, &(0x7f00000006c0)={0x9, 0x2, [0x0, 0x8, 0x1, 0xdab0, 0xb49], 0xf50}) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000700)={0x9, 0x3, 0x9}) r5 = open(&(0x7f0000000740)='./file0\x00', 0x200000, 0x90) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000007c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x30, r6, 0x2, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0x4, 0x5, 0xffffffff, 0x5a}}}, ["", ""]}, 0x30}}, 0x5d8fd03ffa473c9) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f00000008c0)=0x9, 0x8) statx(0xffffffffffffff9c, &(0x7f0000000980)='./file0\x00', 0x6000, 0x10, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000ac0)={0xe69, 0x1, {}, {0xffffffffffffffff}, 0xc1e, 0x10000}) mount$fuse(0x0, &(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x2000400, &(0x7f0000000b00)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x1}}, {@blksize={'blksize', 0x3d, 0xa00}}], [{@fowner_gt={'fowner>', r8}}, {@euid_gt={'euid>', 0xee01}}]}}) r9 = syz_open_dev$media(&(0x7f0000000c00)='/dev/media#\x00', 0xff, 0x200) sendmsg$key(r9, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c40)={0x2, 0x13, 0x7f, 0x9, 0x16, 0x0, 0x70bd2b, 0x25dfdbfd, [@sadb_key={0x3, 0x8, 0x78, 0x0, "86c4f82be5e50fb936a1bd5ff3d6e9"}, @sadb_x_sa2={0x2, 0x13, 0x58, 0x0, 0x0, 0x70bd2d, 0x3504}, @sadb_key={0x1, 0x8}, @sadb_address={0x3, 0x17, 0x2b, 0x0, 0x0, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}}, @sadb_lifetime={0x4, 0x2, 0x7, 0x6, 0x10001, 0x80}, @sadb_x_sec_ctx={0x7, 0x18, 0x1, 0x1f, 0x2c, "9d0f765786a4a5c47481d31bc5fdc4d4f155acec7950170bc314ed30cb88ed68dd66fb5aedab390b1695736d"}]}, 0xb0}}, 0x20000001) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d80)='pids.current\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000e00)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000dc0)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r10, &(0x7f0000000e40)={0x14, 0x88, 0xfa00, {r11, 0x10, 0x0, @ib={0x1b, 0x1, 0x5, {"92e16aec2a9d9229d714011de5ca4574"}, 0x330, 0x1000, 0x4}}}, 0x90) set_tid_address(&(0x7f0000000f00)) accept4$inet(0xffffffffffffffff, &(0x7f0000000f40)={0x2, 0x0, @initdev}, &(0x7f0000000f80)=0x10, 0x80800) r12 = geteuid() syz_mount_image$msdos(&(0x7f0000000fc0)='msdos\x00', &(0x7f0000001000)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000001080)=[{&(0x7f0000001040), 0x0, 0x400}], 0x0, &(0x7f00000010c0)={[{@dots='dots'}, {@fat=@discard='discard'}, {@fat=@nfs='nfs'}, {@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}, {@dots='dots'}, {@nodots='nodots'}], [{@subj_role={'subj_role', 0x3d, 'group_id'}}, {@appraise='appraise'}, {@dont_appraise='dont_appraise'}, {@context={'context', 0x3d, 'system_u'}}, {@euid_lt={'euid<', r12}}, {@dont_appraise='dont_appraise'}]}) r13 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001180)='/proc/capi/capi20\x00', 0x2, 0x0) setsockopt$inet_tcp_TLS_RX(r13, 0x6, 0x2, &(0x7f00000011c0)=@ccm_128={{0x304}, "267418cced6fcd82", "71bf09c834145b047fc4f943b563c2fd", "85dda73c", "6b2673b6aec35b87"}, 0x28) [ 329.521532][ T8061] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 329.563319][ T8068] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.570752][ T8068] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.578659][ T8068] device bridge_slave_0 entered promiscuous mode [ 329.589415][ T8065] team0: Port device team_slave_0 added [ 329.604466][ T8075] IPVS: ftp: loaded support on port[0] = 21 [ 329.605884][ T8068] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.617747][ T8068] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.626090][ T8068] device bridge_slave_1 entered promiscuous mode [ 329.636539][ T8065] team0: Port device team_slave_1 added [ 329.672711][ T8065] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 329.679697][ T8065] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.714531][ T8065] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 329.731310][ T8065] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 329.738276][ T8065] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.764640][ T8065] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 329.794551][ T8068] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.805164][ T8068] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 329.821214][ T8078] IPVS: ftp: loaded support on port[0] = 21 [ 329.902406][ T8065] device hsr_slave_0 entered promiscuous mode [ 329.970679][ T8065] device hsr_slave_1 entered promiscuous mode [ 330.010450][ T8065] debugfs: Directory 'hsr0' with parent '/' already present! [ 330.024333][ T8072] chnl_net:caif_netlink_parms(): no params data found [ 330.064376][ T8068] team0: Port device team_slave_0 added [ 330.085987][ T8068] team0: Port device team_slave_1 added [ 330.142597][ T8072] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.149672][ T8072] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.159996][ T8072] device bridge_slave_0 entered promiscuous mode [ 330.168493][ T8072] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.175582][ T8072] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.183401][ T8072] device bridge_slave_1 entered promiscuous mode [ 330.199106][ T8068] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 330.207978][ T8068] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.235275][ T8068] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 330.254170][ T8068] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 330.261740][ T8068] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.288109][ T8068] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 330.335802][ T8072] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 330.349894][ T8061] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.393219][ T8068] device hsr_slave_0 entered promiscuous mode [ 330.450783][ T8068] device hsr_slave_1 entered promiscuous mode [ 330.490465][ T8068] debugfs: Directory 'hsr0' with parent '/' already present! [ 330.502477][ T8075] chnl_net:caif_netlink_parms(): no params data found [ 330.512930][ T8072] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 330.551297][ T8065] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 330.593774][ T8065] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 330.670765][ T8065] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 330.713798][ T8065] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 330.774537][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 330.782445][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.795122][ T8072] team0: Port device team_slave_0 added [ 330.806472][ T8072] team0: Port device team_slave_1 added [ 330.817540][ T8061] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.838894][ T8078] chnl_net:caif_netlink_parms(): no params data found [ 330.863632][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.872188][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.880435][ T3089] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.887496][ T3089] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.901754][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 330.913262][ T8072] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 330.920217][ T8072] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.946872][ T8072] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 330.967772][ T8075] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.975369][ T8075] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.983484][ T8075] device bridge_slave_0 entered promiscuous mode [ 330.993906][ T8075] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.001044][ T8075] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.008841][ T8075] device bridge_slave_1 entered promiscuous mode [ 331.016180][ T8072] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 331.023418][ T8072] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.049383][ T8072] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 331.089471][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.098269][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.106797][ T3089] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.113850][ T3089] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.121797][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.155603][ T8068] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 331.247459][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.303092][ T8072] device hsr_slave_0 entered promiscuous mode [ 331.340744][ T8072] device hsr_slave_1 entered promiscuous mode [ 331.400483][ T8072] debugfs: Directory 'hsr0' with parent '/' already present! [ 331.417260][ T8075] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 331.426817][ T8068] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 331.474289][ T8068] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 331.522599][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.531720][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.543269][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.552002][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.561325][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.582416][ T8078] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.589590][ T8078] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.597693][ T8078] device bridge_slave_0 entered promiscuous mode [ 331.606117][ T8075] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 331.615886][ T8068] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 331.667905][ T8078] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.675030][ T8078] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.682932][ T8078] device bridge_slave_1 entered promiscuous mode [ 331.708472][ T8078] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 331.720777][ T8078] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 331.743390][ T8065] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.761382][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.769804][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.779481][ T8075] team0: Port device team_slave_0 added [ 331.794125][ T8078] team0: Port device team_slave_0 added [ 331.815582][ T8075] team0: Port device team_slave_1 added [ 331.829821][ T8078] team0: Port device team_slave_1 added [ 331.844709][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.853328][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.868612][ T8075] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 331.877172][ T8075] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.903520][ T8075] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 331.915338][ T8075] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 331.922368][ T8075] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.948780][ T8075] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 331.966543][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.985921][ T8078] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 331.992961][ T8078] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.019231][ T8078] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 332.092377][ T8075] device hsr_slave_0 entered promiscuous mode [ 332.130812][ T8075] device hsr_slave_1 entered promiscuous mode [ 332.190477][ T8075] debugfs: Directory 'hsr0' with parent '/' already present! [ 332.200895][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 332.208594][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.220825][ T8065] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.232473][ T8078] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 332.239634][ T8078] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.266007][ T8078] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 332.315048][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 332.323953][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.332557][ T8066] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.339600][ T8066] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.347844][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 332.358391][ T8072] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 332.432766][ T8078] device hsr_slave_0 entered promiscuous mode [ 332.470941][ T8078] device hsr_slave_1 entered promiscuous mode [ 332.540529][ T8078] debugfs: Directory 'hsr0' with parent '/' already present! [ 332.555083][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 332.566442][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.574956][ T8064] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.582333][ T8064] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.596499][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 332.605569][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 332.614675][ T8072] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 332.671105][ T8072] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 332.733903][ T8072] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 332.800053][ T8068] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.812282][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 332.819849][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 332.830732][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 332.839590][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.850559][ T8061] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 332.890772][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 332.899352][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 332.907843][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.916311][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 332.925852][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.934522][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 332.942885][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.965379][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 332.974302][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 332.983691][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 332.992357][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.008484][ T8065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.023492][ T8068] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.049877][ T8075] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 333.137327][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 333.145855][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 333.154332][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 333.162914][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.171481][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.178618][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.186710][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 333.194616][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 333.203487][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 333.223291][ T8075] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 333.262931][ T8075] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 333.330508][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 333.337991][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 333.347869][ T8061] device veth0_vlan entered promiscuous mode [ 333.358079][ T8075] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 333.401231][ T8065] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 333.418152][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 333.427030][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.435306][ T8066] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.442462][ T8066] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.450890][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 333.462808][ T8061] device veth1_vlan entered promiscuous mode [ 333.489156][ T8078] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 333.562904][ T8078] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 333.604300][ T8078] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 333.672412][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 333.681185][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 333.690070][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 333.699017][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 333.715628][ T8078] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 333.794432][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 333.803401][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.812345][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 333.821113][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.830277][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.845011][ T8072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.866946][ T8065] device veth0_vlan entered promiscuous mode [ 333.877622][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 333.886561][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.894850][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 333.903129][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.911438][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 333.919830][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 333.929423][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.943616][ T8065] device veth1_vlan entered promiscuous mode [ 333.955617][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 333.965055][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 333.973515][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 333.993623][ T8061] device veth0_macvtap entered promiscuous mode [ 334.011090][ T8061] device veth1_macvtap entered promiscuous mode [ 334.025199][ T8072] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.034024][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 334.042852][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 334.050253][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 334.058037][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 334.066828][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 334.075293][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 334.083559][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.091551][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.099833][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 334.121590][ T8061] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 334.134137][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 334.143081][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 334.157032][ T8061] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 334.168380][ T8068] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 334.178814][ T8075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.188050][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 334.196864][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 334.205485][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 334.214023][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 334.222912][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.231900][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.240491][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.247522][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.256373][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 334.273502][ T8065] device veth0_macvtap entered promiscuous mode [ 334.290627][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 334.298899][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.311574][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.320041][ T8064] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.327116][ T8064] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.335511][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.390331][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.398975][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.414268][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 334.427335][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 334.436903][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 334.447246][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 334.456226][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.467579][ T8075] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.483815][ T8065] device veth1_macvtap entered promiscuous mode [ 334.498465][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 334.509474][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.518640][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 334.528102][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.538036][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 21:58:26 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b63e, 0x0) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b63e, 0x0) ioctl$CAPI_REGISTER(r3, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r4 = dup3(r2, r3, 0x80000) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) r7 = accept4$tipc(r4, &(0x7f0000000340), &(0x7f0000000380)=0x10, 0x800) vmsplice(r7, 0x0, 0x0, 0x0) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000002c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000280), {}, 0x0, 0x0, 0x0, 0x0}, 0x50) getegid() sendmsg$unix(r8, 0x0, 0x40000) r9 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r9, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r9, 0x0, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 334.547376][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 334.557183][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 334.565683][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 334.575609][ T8068] device veth0_vlan entered promiscuous mode [ 334.595833][ T8065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 334.610195][ T8065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.622162][ T8065] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 334.631006][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 334.642335][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.651470][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 334.659919][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.666410][ C0] hrtimer: interrupt took 35328 ns [ 334.669173][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 334.681969][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 334.691545][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.700205][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.708909][ T8083] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.716122][ T8083] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.725588][ T8072] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.744861][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 334.761630][ T8078] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.771462][ T8068] device veth1_vlan entered promiscuous mode [ 334.786541][ T8065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 334.787954][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 334.797482][ T8065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.833145][ T8065] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 334.855736][ T8078] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.865867][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 334.876021][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 334.885690][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 334.893630][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 334.901690][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.909381][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.944806][ T8068] device veth0_macvtap entered promiscuous mode [ 334.963241][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.975698][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.985022][ T8064] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.992163][ T8064] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.000277][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.009784][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.019438][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.028790][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.037846][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 335.046530][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 335.055434][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.064437][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.066828][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 335.075566][ T8064] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.090570][ T8064] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.116772][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.125306][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 335.137195][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 335.147051][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.159066][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.168222][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.180125][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.189123][ T8083] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.196189][ T8083] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.208139][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 21:58:27 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b63e, 0x0) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b63e, 0x0) ioctl$CAPI_REGISTER(r3, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r4 = dup3(r2, r3, 0x80000) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) r7 = accept4$tipc(r4, &(0x7f0000000340), &(0x7f0000000380)=0x10, 0x800) vmsplice(r7, 0x0, 0x0, 0x0) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000002c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000280), {}, 0x0, 0x0, 0x0, 0x0}, 0x50) getegid() sendmsg$unix(r8, 0x0, 0x40000) r9 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r9, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r9, 0x0, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 335.217971][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.227775][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.237133][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.246141][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.255822][ T8072] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.278215][ T8068] device veth1_macvtap entered promiscuous mode [ 335.320755][ T8078] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 335.334632][ T8078] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 335.374548][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 335.383329][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.392073][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.400168][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 335.400818][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.423595][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.433263][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.444899][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.454256][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.465617][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.477678][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.489407][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.499978][ T8075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.531628][ T8066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.576642][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 335.586570][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 21:58:27 executing program 1: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r4, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r5 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0)='nl80211\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r10 = socket(0x10, 0x80002, 0x0) ioctl(r10, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r11 = socket(0x10, 0x80002, 0x0) ioctl(r11, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r12 = openat$zero(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/zero\x00', 0x400000, 0x0) getsockname$packet(r12, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000007c0)=0x9) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}}, 0x20}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/20, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x38}}, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r17, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r16, 0x0, 0x0) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r18], 0x2}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x68, r6, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r18}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x0) r19 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r20 = socket$nl_generic(0x10, 0x3, 0x10) r21 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r20, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r21, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) ioctl$VIDIOC_ENCODER_CMD(r4, 0xc028564d, &(0x7f0000000480)={0x0, 0x0, [0x8001, 0x5, 0x5, 0x9, 0x14b2, 0x8, 0x8001, 0x7ff]}) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r19) [ 335.621129][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 335.651595][ T3089] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 335.703316][ T8068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 335.732171][ T8068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.762961][ T8068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 335.801348][ T8068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.838379][ T8068] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 335.865628][ T8075] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.890980][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 335.924778][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 335.937543][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 335.950572][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 335.969622][ T8072] device veth0_vlan entered promiscuous mode [ 335.979132][ T8078] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.990954][ T8068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 336.007984][ T8068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.025699][ T8068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 336.042030][ T8068] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.056914][ T8068] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 336.080873][ T8089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 336.105213][ T8089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 336.125600][ T8089] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 336.146885][ T8089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 336.160530][ T8111] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/3' not defined. [ 336.163016][ T8072] device veth1_vlan entered promiscuous mode [ 336.219199][ T8089] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 336.234484][ T8089] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 21:58:28 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b63e, 0x0) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b63e, 0x0) ioctl$CAPI_REGISTER(r3, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r4 = dup3(r2, r3, 0x80000) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) r7 = accept4$tipc(r4, &(0x7f0000000340), &(0x7f0000000380)=0x10, 0x800) vmsplice(r7, 0x0, 0x0, 0x0) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000002c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000280), {}, 0x0, 0x0, 0x0, 0x0}, 0x50) getegid() sendmsg$unix(r8, 0x0, 0x40000) r9 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r9, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r9, 0x0, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r5, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 336.271013][ T8089] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 336.307151][ T8072] device veth0_macvtap entered promiscuous mode [ 336.327748][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 336.348852][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 336.373447][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 336.403726][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 336.412849][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 336.428343][ T8072] device veth1_macvtap entered promiscuous mode [ 336.449209][ T8138] QAT: Invalid ioctl [ 336.460723][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 336.461843][ T8138] QAT: Invalid ioctl [ 336.468962][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 336.480896][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 336.498704][ T8075] device veth0_vlan entered promiscuous mode [ 336.530117][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 336.540166][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 336.553570][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 336.564995][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 336.584750][ T8075] device veth1_vlan entered promiscuous mode [ 336.597328][ T8072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.623924][ T8072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:58:28 executing program 1: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r2, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r1, &(0x7f0000000600)=ANY=[@ANYRES32=r2], 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r4, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) r5 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0)='nl80211\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r10 = socket(0x10, 0x80002, 0x0) ioctl(r10, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r11 = socket(0x10, 0x80002, 0x0) ioctl(r11, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r12 = openat$zero(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/zero\x00', 0x400000, 0x0) getsockname$packet(r12, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000007c0)=0x9) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}}, 0x20}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/20, @ANYRES32=r14, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r14], 0x38}}, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r17, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r16, 0x0, 0x0) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r18], 0x2}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000001bc0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001b80)={&(0x7f0000000a80)={0x68, r6, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r18}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x0) r19 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r20 = socket$nl_generic(0x10, 0x3, 0x10) r21 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r20, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r21, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) ioctl$VIDIOC_ENCODER_CMD(r4, 0xc028564d, &(0x7f0000000480)={0x0, 0x0, [0x8001, 0x5, 0x5, 0x9, 0x14b2, 0x8, 0x8001, 0x7ff]}) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r19) 21:58:28 executing program 2: inotify_init() r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan0\x00', r8}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r9+30000000}, 0x0) [ 336.634537][ T8072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.648827][ T8072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.659400][ T8072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.736791][ T8072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.804897][ T8072] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 336.861760][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 336.869801][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 336.903562][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 336.915777][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 336.925157][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 336.954535][ T8078] device veth0_vlan entered promiscuous mode [ 336.972421][ T8072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 336.983746][ T8072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.994109][ T8072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.004827][ T8072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.016747][ T8072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.027627][ T8072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.039433][ T8072] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 337.051149][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 337.059873][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 337.070059][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 337.079366][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 337.088713][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 337.106732][ T8078] device veth1_vlan entered promiscuous mode [ 337.147919][ T8075] device veth0_macvtap entered promiscuous mode [ 337.178780][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 337.189623][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 21:58:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000300)="25bda274769e620aa734fa0095e0712687ecb86a1c8802a9d8aea872943afd02090000b579a7186f70146d0e0d06e73ba8c63cd7dcc6760253efa889c483881244dcfc4a49cd476c7cafdc6e81383ffe9c8789832ac7113268fd48bf88001587860772c955af", 0x66, 0x400}], 0x0, 0x0) [ 337.209436][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 337.245023][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 21:58:29 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@jmp={0x5, 0x4, 0x8, 0xa, 0x0, 0xdac38dfa9a1ff2b7, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f, 0x4}, 0x10}, 0x70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000800)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000280)=ANY=[@ANYRES16=0x0, @ANYBLOB="00000000000000000000010000"], 0x2}, 0x1, 0x0, 0x0, 0x10}, 0x8080) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000400)={'filter\x00'}, &(0x7f0000000480)=0x78) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x7, 0x2}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)=0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 337.312796][ T8075] device veth1_macvtap entered promiscuous mode [ 337.329308][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 337.344286][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 337.361354][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 337.370076][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 337.380928][ T8078] device veth0_macvtap entered promiscuous mode [ 337.395521][ T8075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.412147][ T8163] EXT4-fs warning (device loop2): ext4_fill_super:3703: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 337.424924][ T8075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.430414][ T8163] EXT4-fs (loop2): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 337.435595][ T8075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.465770][ T8075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.475987][ T8075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.486814][ T8075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.497053][ T8075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.508110][ T8075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.521508][ T8075] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 337.545189][ T8078] device veth1_macvtap entered promiscuous mode [ 337.552664][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 21:58:29 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x10) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r2, @in={{0x2, 0x4e21, @loopback}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3ff, 0x8, 0x951, 0x0, 0x9, 0x5, 0x3, 0x4, 0xffffffffffffffff, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x80, 0x6, 0x8004, 0x1, 0x80000001, 0x200, 0x3, 0xbc, r2}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x1f, 0xa, 0x1, 0x3f, 0x0, 0x2, 0x9, r3}, &(0x7f0000000140)=0x20) socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a00040000000000000000000a00f0ffd11bf5466bca00000a000400ea9c2f85340b00000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaabb20000a000400aaaaaaaaaabb00000a000400aaaaaaaaaabb000008000100100000000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaa230000080003000300000009bc030002000000640405000a1904000180c200000300000a000400ffffffffffff00000a000400aaaaaaaaaa2400000a000400ffffffffffff00000a00040000000000000000000afd030000000000000000000a0004000180c200000200000a00040010c784011564000008000300000000020a0005000400e3ffffffffff8bebcfede90c55c31ad137113554103dd0e6e3aef5c1ef84f2da50823edf96ee3cd4464468822ffb399f5b35992fce4ba75b5d4549fe212ccbfb1fe64794c22c97601edd8c5be3ac4e10d40001b58b222c3b29b009bc07e0a5b899b4d8a02e4c6dacb38e82c976fb92f6934ba62de4ab266be7a8aacd9fe1cb8a55e4645005d16a4eab6cf578ca8879b71ccac6766e4b4e0d58dd22a49d9492dded12b188d31f89c15054f7c532e20f90412d1d9446a593efb12e65ae2b01f9a74299c31e0fb5993300000000f6603b389e34f193cc94f61527418a02a89935ff0dec3ad48e2628d0d27ca32c719cb9c6b93177246e46e94a0d4e230e3de615035665b2feb8add3cf3bce0ed5853a8b21e8541b046d5ecaebf4832f"], 0x134}}, 0x10) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000200)={0x5, 0x5, 0x101, 0x400}, 0x8) [ 337.561965][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 337.570839][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 337.579764][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 337.590173][ T8075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.601190][ T8075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.611192][ T8075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.622100][ T8075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.670220][ T8075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.688086][ T8075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.698113][ T8075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.712656][ T8075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.724289][ T8075] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 337.765781][ T8167] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 337.816808][ T8078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.830066][ T8078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.850617][ T8078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.862777][ T8078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.872948][ T8078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.883764][ T8078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.893745][ T8078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.904199][ T8078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.914265][ T8078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 337.924760][ T8078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.936270][ T8078] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 337.945533][ T8078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.956039][ T8078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.966233][ T8078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.978749][ T8078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.989280][ T8078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 337.999785][ T8078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.011813][ T8078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.024525][ T8078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.036293][ T8078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 338.049718][ T8078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.072505][ T8078] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 338.085929][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 338.094878][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 338.104715][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 338.114324][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 338.123541][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 338.132431][ T8083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:58:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000540)={r0, 0x0, &(0x7f0000000480)=""/178, 0x8}, 0x20) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.sched_load_balance\x00', 0x2, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000005c0)={0x0}, 0x10) write$cgroup_int(r2, &(0x7f00000003c0), 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r4, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80, 0x0}, 0x20008840) close(r4) r5 = perf_event_open$cgroup(&(0x7f0000000900)={0x0, 0x70, 0x5, 0x4, 0x3f, 0x80, 0x0, 0xc74f, 0x9040, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000008c0)}, 0x400, 0x4c35b46a, 0xfffffffb, 0x0, 0x1, 0x0, 0x5}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000980)='./cgroup.cpu/syz0\x00') bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open$cgroup(0x0, r1, 0xb, r3, 0xa) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) openat$cgroup(r6, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000880)={0x5, &(0x7f0000000840)=[{0x0, 0x81, 0x0, 0x9}, {0x6, 0x9, 0xce, 0xb63}, {0x0, 0x7, 0x1}, {0x8c, 0x0, 0xf5, 0x40}, {0x0, 0x80}]}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000b00)={r1, 0x12, 0x1, 0x0, &(0x7f0000000ac0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0xd, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000200850000002c0000009508000000000000ee978b4b1f6e1584a6c6f87889434aea670327786da67b0c7cfbb8ed65b603b177598b46ce5741ad15f8721170c605f871f1e6939fed2072faaa79f3d7b4c97149807d18446acbcf10fb2ada"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r7, 0x0, 0xe, 0x0, &(0x7f0000000080)="020043d05d25b666cd783f4b231c", 0x0, 0x8e, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair$unix(0x1, 0x6, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x65, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0xbf, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f008001bffffff00004000632f77fbac141431e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9", 0x0, 0xfe, 0x60000000}, 0x40) setsockopt$sock_attach_bpf(r8, 0x1, 0x32, &(0x7f0000000800)=r9, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r7, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x4}, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0xb, 0x40, 0x401}, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1}}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) openat$cgroup_ro(r10, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) r11 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r11, 0x89e2, &(0x7f0000000100)={r10}) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000e40)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r13 = openat$cgroup_ro(r12, &(0x7f0000000900)='memory.events\x00', 0x26e1, 0x0) r14 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007280)={&(0x7f0000005f40)=@can={0x1d, 0x0}, 0x80, &(0x7f0000006240)=[{&(0x7f0000005fc0)=""/219, 0xdb}, {0x0}, {&(0x7f0000006140)=""/200, 0xc8}], 0x3, &(0x7f0000006280)=""/4096, 0x1000}, 0xa222) bpf$PROG_LOAD(0x5, &(0x7f0000007340)={0x16, 0x0, 0x0, &(0x7f0000000740)='GPL\x00', 0x800, 0x8, &(0x7f00000007c0)=""/8, 0x20880, 0x5, [], r15, 0x11, r13, 0x8, &(0x7f00000072c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000007300)={0x2, 0x0, 0x0, 0x4}, 0x10, 0x0, r14}, 0x78) recvmsg(0xffffffffffffffff, &(0x7f0000007200)={&(0x7f0000006c40)=@can, 0x80, &(0x7f0000007080)=[{&(0x7f0000006cc0)=""/55, 0x37}, {&(0x7f0000006d00)=""/76, 0x4c}, {&(0x7f0000006d80)=""/149, 0x95}, {&(0x7f0000006e40)=""/21, 0x15}, {0x0}, {&(0x7f0000006f80)=""/251, 0xfb}], 0x6, &(0x7f0000007100)=""/220, 0xdc}, 0x10004) r16 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r17 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000007280)={&(0x7f0000005f40)=@can={0x1d, 0x0}, 0x80, &(0x7f0000006240)=[{&(0x7f0000005fc0)=""/219, 0xdb}, {0x0}, {&(0x7f0000006140)=""/200, 0xc8}], 0x3}, 0xa222) bpf$PROG_LOAD(0x5, &(0x7f0000007340)={0x0, 0x0, 0x0, &(0x7f0000000740)='GPL\x00', 0x800, 0x8, &(0x7f00000007c0)=""/8, 0x20880, 0x5, [], r18, 0x11, r16, 0x8, &(0x7f00000072c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000007300)={0x2, 0x0, 0x0, 0x4}, 0x10, 0x0, r17}, 0x78) r19 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r19, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x60000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETNOCSUM(r16, 0x400454c8, 0x0) r20 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x8, 0xb2, &(0x7f0000005400)=ANY=[@ANYBLOB="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", @ANYRES32=r20, @ANYRESOCT, @ANYRES32], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x4, 0x0, 0x80, 0x4}, 0x10}, 0x78) openat$cgroup_int(r20, &(0x7f0000000080)='io.bfq.weight\x00', 0x2, 0x0) [ 338.380161][ T8192] Unknown ioctl -1071622583 21:58:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x4}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x54}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x54, r1, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x5}, @NL80211_ATTR_REG_RULES={0x24, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x10000}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xa72b94a}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x8}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xaf}]}, 0x54}, 0x1, 0x0, 0x0, 0x240048c1}, 0xc881) [ 338.424132][ T8192] FAT-fs (loop5): Unrecognized mount option "subj_role=group_id" or missing value [ 338.450923][ T8199] Unknown ioctl -1071622583 [ 338.465591][ T8192] fuse: Bad value for 'fd' [ 338.538389][ T8199] FAT-fs (loop5): Unrecognized mount option "subj_role=group_id" or missing value [ 338.589874][ T8205] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 338.613131][ T8205] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 21:58:30 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x2761, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xd}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xfd, 0x8, 0x0, 0x1ff, 0x21109, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x2}, 0x4214, 0xfffffffffffffffc, 0x0, 0x5, 0x0, 0x2}, 0xffffffffffffffff, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)=0x1) close(0xffffffffffffffff) 21:58:30 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x6, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@jmp={0x5, 0x4, 0x8, 0xa, 0x0, 0xdac38dfa9a1ff2b7, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f, 0x4}, 0x10}, 0x70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000800)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000280)=ANY=[@ANYRES16=0x0, @ANYBLOB="00000000000000000000010000"], 0x2}, 0x1, 0x0, 0x0, 0x10}, 0x8080) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000400)={'filter\x00'}, &(0x7f0000000480)=0x78) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x7, 0x2}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)=0x8) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 21:58:30 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b63e, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x9, 0x10400) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000140)={0x0, 0x100000, 0x10079c4}) r2 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x1228, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r2, 0x0) r4 = socket$inet_sctp(0x2, 0x0, 0x84) r5 = socket(0x10, 0x3, 0x0) r6 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b63e, 0x0) ioctl$CAPI_REGISTER(r6, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e21, @multicast1}}, 0xfffffff7, 0x3, 0x9, 0x4, 0x40, 0xc8a6, 0x81}, &(0x7f0000000180)=0x9c) r7 = fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) setsockopt$TIPC_IMPORTANCE(r7, 0x10f, 0x7f, &(0x7f0000000080)=0x6, 0x4) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) write(r5, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000d00000000000000080009000d000000", 0x24) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000000)={0x6000000000000000, 0x100000, 0x800, 0x0, 0x1e}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000100)={0x2e}, 0x1) 21:58:30 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) syz_read_part_table(0x3, 0x8, &(0x7f00000006c0)=[{&(0x7f0000000140)="955cdf3eef1b3d8a7e68548c4f2c313d526cae4a1c61e39d115c6661d1c9ff80a7b932a95818e0604921a39c639db11ad59a195d50009fdc016189ec43d3c5214f8c9be2c2e7e03bf6801ef288b698a91dbd", 0x52, 0x8}, {&(0x7f00000001c0)="d2d61c7034586906b61ee2827bc15d739949fecff6084f26b26dfb9a65c72e4fa12c75549fa9addfb1888cea6a3f705e42d09185d28cb85192390cc763a98ebb23907a4d97d13f0a4d51e2505ecbcb488713876be6c792d90f4102462b172d9e797787c74d65a1a75ad0446d5cb012237bda611306cf059162f8bcc2eb4c04e3c6d682bce279e0c124f5635c584626ae679af19f3be33bf6cfcf11ae8932a555e31624e3b6a5ccd8955681751de558fb448462bdefdc687381911fd56ed634934d75dc9925237f66efdb36ef144c8fceae9f37fe81138448c7f5b60bbd2b9aa228620313d826291fc3204bc1bcb7db5bdf2cea", 0xf3, 0x5}, {&(0x7f00000002c0)="5b6c115543509187ad1a92f84096610c0fa5e85509e28c7190db2cd0696fc0f0d342848c4427eeb3fa9e6c2a9af743f96bc890bd6e811e7f2d2202e1129ffb270dc3e0ea087a88ccefca94cde0baa7505d5a6aeeccf813b8b5f4d77116d257fee0c5d750785c11c13cd8f024042cd171a288830f123dfddcbd3ac9b4e3eeca69645c8b5d1cab313a2a9af687569be2e4cdfbb26175d047f443890e4b7bde31d67d620602b8e960fd7fc16d574ee44f1be7d2213ca703ec898c4879248ce8d946ba4db1cd08a3fc788a5c", 0xca, 0x3}, {&(0x7f00000003c0)="f84c41812b1bc64236e2a1c5be0b406eff7bef475d74ad17038b4d82e7d81a115053aec7b3e36b5c6743240f94c9302e7d5f0d5387ad3473975533a876893bba77a99bd4aca41dd6d94cd04aac45ac29718985666649ed435adaac7822a16948ec23e4d665cb8b16974f86ff3410a1496b686dbfcf0b0ac301e724309f3bdeeaf5a31ce188997a54a6623dea9d0f8ae4a9ba87e19fce2f28ea4c4177cdf039815c8734c412a60f9133e03f4ab79acd0c0750b25eb36a72305de4", 0xba, 0x7}, {&(0x7f0000000480)="9cfbbb5e7cc2c0fd27aed9e8d4eeab30a5401c9960c242db5a4d56c92f1427dc2dd24a40fce8686688ff315e26526212ea4fda217b7450d9ae1acce7b91db417fec3f1837d5e8c912bc8372b771785a644502448029d8224afc362eab36f9dc645a29daef7654d53e6c64352b6eac99a83f803aac9084e130c10fda4ea4aa54b62b709970c0ff26274bda72907a910284dde2f212280b7fcfdcc3639877c9b3dbe1854150581ecc46e5ff53f1857740517bd87ffc8ce9eefbe79a6c3555c62062343c89efcf5d0a31401ce2c6a96", 0xce, 0x4}, {&(0x7f0000000000)="4695e79ea2d44caa1f30cdfec46a6d", 0xf, 0x800}, {&(0x7f0000000580)="c47b05e9cb5cb3c6a1adfd5d7b368eb005959cc5be337c329794333ef7168fbc841934b9a476442b6b8d54ca076980383248151e7138305115b61a4c7120adc710daff2ca62f5b0138c1588b8d2c03d0c8dbe621fc8cd7fd38af1a8e910896501e7a3f741a6f22bea8f9821881631a1044123807ba206c3c462790702ba194c031d1a4c9fe8bfeac7727baab35aa936d9ebcebd62afbef335650c73799f9d6eba59757196b5b0610976cb5083d3d01edc2a15d69cf094be764b79a9ec2", 0xbd, 0x100000001}, {&(0x7f0000000640)="c9c31d847811f147cd5a29a7c7b3de716b6a2436e213cd0d6ff384d9c11476cb75d26f8d25d7bc775767240df4971f941190e620e1b8e94f19f8d390b952652ab45b54b9e60132d851a105b09feabf31273edc38fd845db0472ffa71fe0a848e3f87f6987c576e97526da779bd509a2d0fbf8012ef91", 0x76, 0x1}]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0x2) 21:58:30 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_RECMASK(r1, 0x80044dfd, &(0x7f00000001c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/config\x00') write$P9_RREMOVE(r2, &(0x7f0000000100)={0x7, 0x7b, 0x1}, 0x7) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x0, 0x0) 21:58:30 executing program 4: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) getpriority(0x0, 0xffffffffffffffff) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a054555a763c15ced6a507f7f2f28fd863f0935bfa57fb1320008fdcf8efa5b2b6eeeb25f4ff519af2ccecfa08c29ba13086213ac514e6f8e0400000000000000c6fdfb4158b29c22fa247daf93231da4ad7fc866918f4273ac0556abfba75000a888d2c3733c0800000000000065a4033d00c8a4bfea13579b476928d93429ad92fdbad7b3670d07000c01ffe8c182ad31ada56c9f59686cb2e4b2ca00"/199], 0xd2) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000340), 0x100) dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket(0x40000000015, 0x5, 0x0) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)}, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$NFNL_MSG_ACCT_NEW(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x74, 0x0, 0x7, 0x3, 0x0, 0x0, {0x2, 0x0, 0x3}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x40}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xdfba}, @NFACCT_FILTER={0x34, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8001}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7ff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xff6d}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x40044011) ptrace$setopts(0x4206, r0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000300)) [ 338.896102][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 21:58:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x100202, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @bt={0x6, 0xfff, 0xffffb457, 0x99, 0x8d, 0x4, 0x2, 0x2}}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) getsockopt$inet_int(r4, 0x0, 0x18, 0x0, &(0x7f0000000040)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ed, &(0x7f0000000940)="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") r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, &(0x7f0000000900)=ANY=[@ANYRES16=r3], &(0x7f00002bf000)='GPL\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100}, 0x10}, 0x78) r7 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f000031aff8)={r5, r6}) sendmmsg$inet(r7, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x100000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}}], 0x729, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 21:58:31 executing program 3: mmap(&(0x7f0000016000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r2 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f00000018c0), 0xc, &(0x7f00000036c0)}, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000140)=0x8, &(0x7f0000000180)=0x2) 21:58:31 executing program 4: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) getpriority(0x0, 0xffffffffffffffff) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a054555a763c15ced6a507f7f2f28fd863f0935bfa57fb1320008fdcf8efa5b2b6eeeb25f4ff519af2ccecfa08c29ba13086213ac514e6f8e0400000000000000c6fdfb4158b29c22fa247daf93231da4ad7fc866918f4273ac0556abfba75000a888d2c3733c0800000000000065a4033d00c8a4bfea13579b476928d93429ad92fdbad7b3670d07000c01ffe8c182ad31ada56c9f59686cb2e4b2ca00"/199], 0xd2) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000340), 0x100) dup2(0xffffffffffffffff, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket(0x40000000015, 0x5, 0x0) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)}, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$NFNL_MSG_ACCT_NEW(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x74, 0x0, 0x7, 0x3, 0x0, 0x0, {0x2, 0x0, 0x3}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x4}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x40}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xdfba}, @NFACCT_FILTER={0x34, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8001}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7ff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xff6d}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x40044011) ptrace$setopts(0x4206, r0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000300)) [ 339.104653][ T8239] XFS (loop5): Mounting V4 Filesystem [ 339.130628][ T8239] XFS (loop5): totally zeroed log [ 339.136191][ T8239] XFS (loop5): Metadata corruption detected at xfs_agi_verify+0x264/0x360, xfs_agi block 0x2 [ 339.160491][ T8239] XFS (loop5): Unmount and run xfs_repair [ 339.167522][ T8239] XFS (loop5): First 128 bytes of corrupted metadata buffer: [ 339.218587][ T8239] 00000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 21:58:31 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) syz_read_part_table(0x3, 0x8, &(0x7f00000006c0)=[{&(0x7f0000000140)="955cdf3eef1b3d8a7e68548c4f2c313d526cae4a1c61e39d115c6661d1c9ff80a7b932a95818e0604921a39c639db11ad59a195d50009fdc016189ec43d3c5214f8c9be2c2e7e03bf6801ef288b698a91dbd", 0x52, 0x8}, {&(0x7f00000001c0)="d2d61c7034586906b61ee2827bc15d739949fecff6084f26b26dfb9a65c72e4fa12c75549fa9addfb1888cea6a3f705e42d09185d28cb85192390cc763a98ebb23907a4d97d13f0a4d51e2505ecbcb488713876be6c792d90f4102462b172d9e797787c74d65a1a75ad0446d5cb012237bda611306cf059162f8bcc2eb4c04e3c6d682bce279e0c124f5635c584626ae679af19f3be33bf6cfcf11ae8932a555e31624e3b6a5ccd8955681751de558fb448462bdefdc687381911fd56ed634934d75dc9925237f66efdb36ef144c8fceae9f37fe81138448c7f5b60bbd2b9aa228620313d826291fc3204bc1bcb7db5bdf2cea", 0xf3, 0x5}, {&(0x7f00000002c0)="5b6c115543509187ad1a92f84096610c0fa5e85509e28c7190db2cd0696fc0f0d342848c4427eeb3fa9e6c2a9af743f96bc890bd6e811e7f2d2202e1129ffb270dc3e0ea087a88ccefca94cde0baa7505d5a6aeeccf813b8b5f4d77116d257fee0c5d750785c11c13cd8f024042cd171a288830f123dfddcbd3ac9b4e3eeca69645c8b5d1cab313a2a9af687569be2e4cdfbb26175d047f443890e4b7bde31d67d620602b8e960fd7fc16d574ee44f1be7d2213ca703ec898c4879248ce8d946ba4db1cd08a3fc788a5c", 0xca, 0x3}, {&(0x7f00000003c0)="f84c41812b1bc64236e2a1c5be0b406eff7bef475d74ad17038b4d82e7d81a115053aec7b3e36b5c6743240f94c9302e7d5f0d5387ad3473975533a876893bba77a99bd4aca41dd6d94cd04aac45ac29718985666649ed435adaac7822a16948ec23e4d665cb8b16974f86ff3410a1496b686dbfcf0b0ac301e724309f3bdeeaf5a31ce188997a54a6623dea9d0f8ae4a9ba87e19fce2f28ea4c4177cdf039815c8734c412a60f9133e03f4ab79acd0c0750b25eb36a72305de4", 0xba, 0x7}, {&(0x7f0000000480)="9cfbbb5e7cc2c0fd27aed9e8d4eeab30a5401c9960c242db5a4d56c92f1427dc2dd24a40fce8686688ff315e26526212ea4fda217b7450d9ae1acce7b91db417fec3f1837d5e8c912bc8372b771785a644502448029d8224afc362eab36f9dc645a29daef7654d53e6c64352b6eac99a83f803aac9084e130c10fda4ea4aa54b62b709970c0ff26274bda72907a910284dde2f212280b7fcfdcc3639877c9b3dbe1854150581ecc46e5ff53f1857740517bd87ffc8ce9eefbe79a6c3555c62062343c89efcf5d0a31401ce2c6a96", 0xce, 0x4}, {&(0x7f0000000000)="4695e79ea2d44caa1f30cdfec46a6d", 0xf, 0x800}, {&(0x7f0000000580)="c47b05e9cb5cb3c6a1adfd5d7b368eb005959cc5be337c329794333ef7168fbc841934b9a476442b6b8d54ca076980383248151e7138305115b61a4c7120adc710daff2ca62f5b0138c1588b8d2c03d0c8dbe621fc8cd7fd38af1a8e910896501e7a3f741a6f22bea8f9821881631a1044123807ba206c3c462790702ba194c031d1a4c9fe8bfeac7727baab35aa936d9ebcebd62afbef335650c73799f9d6eba59757196b5b0610976cb5083d3d01edc2a15d69cf094be764b79a9ec2", 0xbd, 0x100000001}, {&(0x7f0000000640)="c9c31d847811f147cd5a29a7c7b3de716b6a2436e213cd0d6ff384d9c11476cb75d26f8d25d7bc775767240df4971f941190e620e1b8e94f19f8d390b952652ab45b54b9e60132d851a105b09feabf31273edc38fd845db0472ffa71fe0a848e3f87f6987c576e97526da779bd509a2d0fbf8012ef91", 0x76, 0x1}]) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xffffffffffffffff, 0x0, 0x2) [ 339.351825][ T8239] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 339.377629][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:58:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getpeername$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000040)=0x20) [ 339.403504][ T8262] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 339.432636][ T8239] 00000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 339.448238][ T8239] 00000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 339.472089][ T8239] 00000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 339.484858][ T8239] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 339.545509][ T8239] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 339.579109][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 339.600619][ T8239] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 339.619926][ T8239] XFS (loop5): metadata I/O error in "xfs_trans_read_buf_map" at daddr 0x2 len 1 error 117 21:58:31 executing program 3: mmap(&(0x7f0000016000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r2 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f00000018c0), 0xc, &(0x7f00000036c0)}, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000140)=0x8, &(0x7f0000000180)=0x2) [ 339.649700][ T8239] XFS (loop5): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 339.682775][ T8239] XFS (loop5): Failed to read root inode 0xd88, error 117 [ 339.778555][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 340.115461][ T8262] QAT: Invalid ioctl 21:58:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni\x00'}, 0x58) r1 = syz_open_procfs(0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd, 0x3, 0x0, 0x0, 0x400}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r5, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x4044) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @loopback}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r4], 0x8}}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8b29ba74f3c49901}, 0x4044) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x20082, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff}) r8 = socket(0x2000000000000021, 0x2, 0xa) connect$rxrpc(r8, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r8, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x4044) r9 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r9, &(0x7f0000000140)=@in4={0x21, 0xfffc, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r9, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r9, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x4044) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r12, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x4044) r13 = socket(0x2000000000000021, 0x0, 0x10000000000002) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000add2e602000001000000ec00000000000000"], 0x18}}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r13, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x4044) r14 = socket(0x1a, 0x3, 0x4) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000900)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1208508c}, 0xc, &(0x7f00000008c0)={&(0x7f00000007c0)={0xe4, r4, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x800}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_SOCKETS={0x54, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r1}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r1}, {0x8, 0x1, r6}, {0x8, 0x1, r1}, {0x8, 0x1, r7}, {0x8, 0x1, r8}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}, {0x8, 0x1, r11}, {0x8, 0x1, r12}, {0x8, 0x1, r14}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0xe4}, 0x1, 0x0, 0x0, 0x80}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000040)={0x9, 0x2, 0x4, 0x200000, 0x3, {}, {0x2, 0x2, 0xd7, 0x6, 0xff, 0x3, "17a32c12"}, 0xa9, 0x2, @userptr=0x5, 0x8, 0x0, r3}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000680)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r15, 0x84, 0x20, &(0x7f00000000c0)=0x9, 0x4) 21:58:32 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b63e, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r2 = dup(r1) getsockname$netlink(r2, &(0x7f0000000040), &(0x7f0000000080)=0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000140)="53000000fcffffff77000000001004000000960000000200000000000000000000000000b7ee573d65bbd13955ef25ca2c1d875bc49b34b458400fa37d49febbeb1a7741878eb22ade2c0ab7ff2b0edfa8630ca24ffdb81f", 0x58}], 0x2) 21:58:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x100202, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @bt={0x6, 0xfff, 0xffffb457, 0x99, 0x8d, 0x4, 0x2, 0x2}}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) getsockopt$inet_int(r4, 0x0, 0x18, 0x0, &(0x7f0000000040)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r5, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ed, &(0x7f0000000940)="e71fd79f096510efb4ecb32a8492c6b3e039da6dd17a3ae890942f18647a722799091614f6a5f77c3683b49f2d546b335744ed20b7ae2195f953cf64e1b51707ab74e38b4790800ef44b0f19d10710c57a8479d67b7fbb37408c32b26edfe5ac7face4c4aea6db2e29ff1e03e5a9789913f6373a1483c2b7bab959248544ecb9870602f9f0825b8b5ee41d533b620d077b58939bd575ddbe90d0983a029e2f21adca59ce9fe32f617cfa509d910a1c590de1e11690e5a21ff2e30c4d3ae9d4d018e786cdf0e75afc8772a556e282af59cad5ca8643c958db4d43a82ad9ffbf8bbae334dd116661e54f2f135e4ce21795158f1beb0d9d587c94436ac6e68a647c27978bc62ed544ca63cb29150cb4681cb5880cad3dbf9fc6b94ea2708283f3174ca9e2457df4691b0b5d41861b237fc2e967a1981f0be75d7f149eb169e2ee8fe20a675e41c0d1cdd634c032c9c37405ed3950018216309d6f4bad458fb05bbd1dd922248015fa93ada948d69d07cb24b608c4eac3588c7f6a6f9bfa61dc66af3aae714f4d1f37ceb72f49c79c63b51a315cb0d91421e77fd99ebc6702e04990000fff78a36ab0cd553c4284c4e7ead4939c0066482e767223fecaa858cc84581b7e41ee0a072ef121947d53bc9477ae1d6396d4a4bb5cdacbd66e43c557301970edda02f38df4688b8bcf537e70b39daccc17a120a45ebd7c1af63477b20af163720a752ecbeca7f99f7f9b50db66cf64f8d9fb010c3db4edbe10ab834127208ba2b4fcaaf3fc5d258b6f19e724420409827c911cbc9b7597ad970820eea14891df2eafb206a0ebd8714bba1ffd94b0e4bc9e9eb95390a6a56dc6207c4dc95c25c4d959669305e489237631d756633bf7f746f49fbafe8b28ddc1ac50102f652ecc1cba8fbbd4c3031f0fc84ecd10bef327ce28fd6fb5302186942a7cb36b608e14e8f769942fdccae9b88d6e13a6c31479e57bf75fa2f15987efb164aa9469807761af0c245d9f714102b052d166984f52b95571cdbfe9aa7bb80298a84efeb4205d8757ff46bbbfe92aaaa6d25eac710488b077d14c853924c6d1f2ad916167059ab6854f06dab8cdb7883e930b17d345889a5bd0ebdf8b05ecba8524ac7fb7ebc6c9e25c09c4269314f32e339bf1f65529f7c502ce4aa0ceb64919a6affce83d5f8ef87ea2eba4aa0be3eb3884b7d8accb3b4d0a83352e42383245847abb487082cd73fe1df471cf82d3d4e56a7fe531711619065abf332b93f8b5ca6eafe5d93cc4e809d60ae86964dcd0d0d319cccf653cc5771954d7a1d079aa3d5cf3c85b8510e8ce3d8b65e2b95eedf1b9589ade166b0e9a329e27782e483dcad1c39d379e6591f2f3509aa15d8db92fcf4a724462250799a3c70f0d3c638db981a046c0a10774a89b7618f44255664dc27f5a65fa71a83e7e205a7c502c8aef635fbb717c2c1a279ea1c27ba88ab8dd8125fd686ce3e4fbc229d983761054c3ec2695143393a28ac20d730859a94ffcd2cae34dc06a843f36d59a95d6da4a5e4c0cded0571d85ba6b5ad56f2134b9cc435cc8ffdf8032563b1f059bdf8395f52ae72ae222f9073ab27dd4aede880dac53deb4216b84dab1b20bb2817b0614fb06f522992d1c0916637f4ba2457a1df7cf7731616b5981847f6db77f7285cb711864f8fb7f17426663f1c5235cf0763fed41af67fa3f637975e2f92b0235abb74dde1c73387cff147fbbc19eaa059ea105c9bae42b3d208f7d1b2d5b4eae9de895fd178ffff2e0dc5ca6e71fd58a319d7774c715e89f7629d8bdfdad1ebe09d2ae5194435d6406d71b490a120abf4031b377d8a0ed748cbc18f729b12d0c344d47029c5f177907419b346bdb33c9e1ba5b3b784f69a46161736c882c0bf2519efa87ea40d51769cbfbf5bec43f7dada90abe116780cfeed140a57e9b4014e24b2dab6263b564cf3831f3edbd241d17a10cfd2cb37d7dcaf2193d82c16963acba2b0aca7aea4ee0e375d89ec675a939b0edfc4b4c90f31fd860034e02eb5e20ccf3b7b591ef63d7236f2418c2635dbd4f28f110c436cd22c69b9234fd55a174f1fb36b132346e3d816de6b27cffd71b163732108e89518259d4b2e755965fd00c50eba3f7a81347f799668592381e7e700162cd7ccbc56af9303448b89880c88d9140d04d25d16db3b43e9fb60b0cafc22a4830aaae6bfe387642c1385a488911f450af76067e66800cb398863ee63c0497b947ff841e13ab09ab41a73fc182635aa1fb1a56de4dfcd88c60ca827240141d55ede5b27d56e8ec55720ff1ca6d1008c5308d949bf68c7202212726f9f163702b13cf469a5f92620a7763cd79e103c7a2125f4620088cff8d46dc6ab95f7f840e588be46f8d17b8106d75a0bf0786bccccca36915ae8b3335736f36a52b6429bcb7941122ba124375c0f745f952e73753d332bd3d07d4436f401286634dc7d0af571db70f1fef8c1f682d8213d3210c5acb3dab9367e6d91f542ccfb357a084824c0e502998c66451e6f717049096d4fa5d4d940d2bcdebf657a5a80fbfb6cf40a7cb8c894be396ae6aa2ecb7c3fda147bc6826ad7f7df437e06c3ef9e98fdbaf34dab4270de49b3a0fe634dcced101ae4846f165fb6f52f1ca1632705ef9d822b7e4b9cc0725b9d5397f898b44ee66b1994a49b8557131f6687cce32fb2088e0661d0221570f839bb34e345b4738660d8b2b494edcfac6cde6aa2caf343c3e40f17c04a8817bf987ba51cebb575a076f4f2da24e3b890d77d5adf24d681245ce344d7257e7ee30b1d1b38318f0590f8b1f6cf8e05beb063032e4155c9a5fe5630651b087302112c631aa76321d79d19a29426b97f394c72be6ddd6bcc4c01d57a65c31ca6bc8e92721408bf0804a583a133c72284d07ea7d134954d553b887e5be941ab6d4c75f1ff4ac461c00baec8073dc39ca0ab8c9482a697907cdfb2fb1d545baa907532fdb8c77cb0f063a7a7ea7ddeefc1ea74a21cc4805b34cd033cf2b130c5b5f2ba39baa6397fafef039a870dcb62780bc64598c448b394e6e37965b48b547f1cbb4f32fc2c45744f07137576d9b68a164c31c22f235705fdef1ad0c104a5cf9e6a50774256cae128fde3a5a475a51a559075a523cc30ed074b0f45501abf93627de7f86c7775f5d71d8765cc8e869e459f051d9f7ad757c6085235a66075873bdf67d94005df6606201f7c34d71b8132faf58a29b63d6b2a2882a260eb2f9afaca535a0869cde43818de9fa1072df559efd5c9758e5b654a9070fcf245e2c3a907daa755942a6bc8a0c5b187bd2218b1737a0327a0f94e3d16a449d2aeb58b997d83175ad7d4c28d955fbef80d8228fe07383085c2b22af8bbcc78cf80686c283f83018e44c954a21ca901cbf2137294a22fa40527357b0cd31e173fd65010a166bcefb79fb4f37efb5f3fe82f635c5e50395606ebcade71fa0a6110c94a94d3d9ed20357ce0342608d3af4fd7545cc4cd7701ea696cba8eab1951e141462775f2f41d9dcc807fd36264a3e9eba006b681e46fb54f97280e5523e945ee93f7867f5a4a00d52f4ade26d104ea3b5e353398bdc28c0b091339ea2f373c8f5f3340db769a97157ba30b912d757c85ced82bc237ae293d405f0894fc1366d6859ce8550ce101b71d50f6434277cc805ba1741c1af8e8ab6dd05a1ee12adc80302439dde684aa8ac2c0eb56c938709c2deed81c2be0f4c6a410d4631fc58214b44ea790795c4934dab6d07c5d003fe20538eac000c7a6db99f4ed20688253676f5ff886916a7876f74129d4ea4bdadc770b9d45f95377480c94a66a08b39b92bfd89f4c18f0c2b7dc2e8619d4783ff08b251975e6b1a080b1bd47530b94d0059d47170e781d3b6a194bbe2932272d43b941edbb8bb856515167634cc8292f4e6accc1f5c4d09c0ac3d63f21ca9ac30c68aa43b841897d57db1d39f9079209800afc9f941ff02946fc32011d9fc3ace1a9a4c3b670aa66c7f272ee1ad67d903c29315603ca94259f23276c800ab891ed64cb3bed729c6be90ee3595878f8e832078770dbf55b0ec80163f0799b25f1f811731f2f68003ad7e5fcf96e092a23902728a92b66245ac2aadc29a2f2c0cca00a0e3e7d59eeea94aa155741795f4622b5be40b577566bd14752a5a2d1e04f758020d36299c90b61b52457ce1eccfa80580079206d543b4c1a9a2a062900c12dbbbddfd78c9ec384e2c4da5292a408a86cb3549c8774f669e553c9e064c786e38821f936b27d4470d5162ecc3071fd7d646ab89aab33481b54d052b27cb05882aab92cfb4bcbbc56d945d03982eb640d913c8430e877065d9bf1261d9847796ddccfba16960a6986017aed2a7f8114f3091f97b7d41e66e747d5e552bec0693042dfc33a738fe3bcc7318c8079409735e4eb4a963773718b33dd1a3a5d633436773b203e9e815617db3b5e1fa0d7a5412b524e95b9ff15a68af18e16d385bfe27842fad0d99f61ab11a37115b66997424cf2633b6e6ba5f7e5a068a9c945dfa1c429da6bbe6ff1d9a1a17186cdbe707f99ba0eb9e73443de32908b11068f59287f302ca511521adf5cfefd49cbab15856c534e5923c5d39e3bc3413752c2961dd1577365642e50906ec2743272b83ef64370b89a912ae43bb20efb19180b4e6488f1a0b1fe128b54a00b3a6b761853085b3a0535fc1e8388856f5fa4b1c2ebff32bab26ae28907b81ad35421a2685d06b4e3ce3233d16472d1bf941f419cd4de34f6db23702a6fc84eab12ad7bde0ec3fd04c5881b0f8ab7930653572b3c4d0fe028a38c2fa4db4ca86dd611cc66e33f3316cf403ec7d85249ec58ede35db94ef5ef18cf3010c71829791c649473b1d923ce46b574ff3e94c28e337bde5856fc1d78efd5d7da54a4eb4ef8e192a177e7294505cfb6cd28033da21b1cacbfa691f2b8d966ca221c39cb2c0e943b2a1f8041185b92d97c14c5bb8691f00a985b2f839ad0a8480e5a7db39314ba86a8f54bdc220cfabbd00f97e314655622b22dbf2726d34253ac8ca96009cd09e6029ba67502220e06296ea5feda01636c47360ec63b0191d4bf93665d5fb1f248ca6b48a2975749efe8f2ed0bd4c3b8e9395bd538ae2a70af78424999007bd4914f1a3938fd917666c835b498a16d9f6dc460a98d29f01153d76663fd633fe6328f49ee4c64699c033602674dce8b6e6935d4cffeed2d654a984dd9cd2706c86ef840b26e9da6ecdd97080eee0ecbcb34fdb3f4b8e708ca3568bc05c64f1eaccc658e3be7580f175949558881f5795644d6d7ff125983a4511cd5034e9bc1cbe45200d1f4314e9355dfc8972b5942e219eb1c97c33bf935223b1736692cac585991da9811f6d64f03ee06401e1c3cddf0564ac975a68dcb5abda9a139649b33049331c76925d0ca86a77abf49fb1ad3894f3b0ad6a1a733602108bb94ec13dd1e81dca26204943557a84ddf299e9704b4eed84c9025fcbb78307961af80073671283faf55e148cb9b93a3f448841983dfdfa3933ae9af8f98f22ce5bfd30ce3a7c0dcbbe3825fec3fd75febc35d17f1a91e7e8ca8fedf5c250aee1d4aa1e02dd6c64c89b3cd2f5136bf1b2f896146586533d685a949b127173d6f46aa00bc47a933b1b0f98e7f13c9c0104f0c299639e919757e649ae43ecc3495fdf6581745bd38060b05e199b26c296f2eefa789a5299d9106c11cf08eb42cf7e21047cdd755cbc4305619f17e3460cfd9b4aca87ab0b08df810f1ccae195892e18f16fddf7f784d741e7b76449882c0e753548147e2b") r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, &(0x7f0000000900)=ANY=[@ANYRES16=r3], &(0x7f00002bf000)='GPL\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100}, 0x10}, 0x78) r7 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f000031aff8)={r5, r6}) sendmmsg$inet(r7, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x100000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}}], 0x729, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 21:58:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x8ab, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = accept4$x25(r1, &(0x7f0000000000), &(0x7f0000000040)=0x12, 0x800) ioctl$sock_proto_private(r2, 0x89e5, &(0x7f0000000080)="23e9d655c2bb74f2a8383fd54540ce6202164b320b81471da59a91c870e680ac17a69f5e2ba1efd18a44377888bc45e63edecc7cf7ad5322245663986c8873a1250a45771e200ac8932f127e9c3234788100cc4f8dfc66e1ed160353607e0e10871eca070ce0e8c751bb943e20592bae33706dcdf148bb") 21:58:32 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x2, 0x4}, 0x4) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) r1 = getpgrp(0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) setpriority(0x0, r1, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x2) [ 340.488391][ T8311] QAT: Invalid ioctl 21:58:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni\x00'}, 0x58) r1 = syz_open_procfs(0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd, 0x3, 0x0, 0x0, 0x400}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r5, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x4044) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @loopback}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r4], 0x8}}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8b29ba74f3c49901}, 0x4044) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x20082, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff}) r8 = socket(0x2000000000000021, 0x2, 0xa) connect$rxrpc(r8, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r8, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x4044) r9 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r9, &(0x7f0000000140)=@in4={0x21, 0xfffc, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r9, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r9, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x4044) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r12, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r12, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r12, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x4044) r13 = socket(0x2000000000000021, 0x0, 0x10000000000002) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000add2e602000001000000ec00000000000000"], 0x18}}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r13, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x4044) r14 = socket(0x1a, 0x3, 0x4) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000900)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1208508c}, 0xc, &(0x7f00000008c0)={&(0x7f00000007c0)={0xe4, r4, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x800}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_SOCKETS={0x54, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r1}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r1}, {0x8, 0x1, r6}, {0x8, 0x1, r1}, {0x8, 0x1, r7}, {0x8, 0x1, r8}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}, {0x8, 0x1, r11}, {0x8, 0x1, r12}, {0x8, 0x1, r14}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0xe4}, 0x1, 0x0, 0x0, 0x80}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000040)={0x9, 0x2, 0x4, 0x200000, 0x3, {}, {0x2, 0x2, 0xd7, 0x6, 0xff, 0x3, "17a32c12"}, 0xa9, 0x2, @userptr=0x5, 0x8, 0x0, r3}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000680)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r15, 0x84, 0x20, &(0x7f00000000c0)=0x9, 0x4) 21:58:32 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x7f, 0x343800) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000040)={0x7, 0x0, {0x2, 0x1, 0x0, 0x3, 0xffff}, 0x9}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000001900)={{0x100000080}, 'port0\x00', 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x1}, {0x80}}) 21:58:33 executing program 3: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) r2 = open(&(0x7f0000000280)='./file0\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r3, 0x0, 0x7fffffa7) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) bind$packet(r4, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc0000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08000000000000007362696e2f637570736400000000000000000000000000000000134c1a3bbff832a28c212cac15782837dce73ebcd6861820cca7d15db1506fb78515d2fc1b73c598c99583699158e38d1a5eb18dacd106fae9c3abdb79063b380526e78e012b718201dc904d3d0203d0ab11799d8c9c2236137b5fceb7b25affc59cd2844469608785b0326a865f3d4bd9976911f213a0a90c14472885220a61eef7f650887969"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r5, &(0x7f0000000140), 0x10) r6 = socket(0x10, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000040)={0x7, 0x6, 0x1a, 0x5, 0x2, 0x3f, 0x1, 0x0, 0x7f, 0x80, 0x5, 0x7, 0xd6, 0x3}, 0xe) setsockopt(r5, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r5) unshare(0x40000400) socket(0xa, 0x4000000001, 0x0) [ 341.157813][ T26] audit: type=1800 audit(1580421513.222:31): pid=8328 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16534 res=0 [ 341.225015][ T8328] IPVS: ftp: loaded support on port[0] = 21 [ 341.387983][ T8328] IPVS: ftp: loaded support on port[0] = 21 [ 341.730766][ T660] tipc: TX() has been purged, node left! 21:58:34 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x2, 0x4}, 0x4) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video0\x00', 0x2, 0x0) r1 = getpgrp(0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) setpriority(0x0, r1, 0xffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x2) 21:58:34 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) write(0xffffffffffffffff, &(0x7f0000000000)="240000005a001f000307f4f9002304000a04f5", 0x13) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r3, 0x81204101, &(0x7f0000000440)) 21:58:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x800, 0x1e, 0x1000014, 0x1b, 0xb, 0x0, 0x0, 0x0, 0x2}}) epoll_pwait(0xffffffffffffffff, &(0x7f0000001080), 0x0, 0x2, &(0x7f0000000100), 0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000340), 0x4) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000840)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000004c0)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc08c5335, &(0x7f0000000280)) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0x40a85323, &(0x7f00000000c0)) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000002a00)=ANY=[@ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0]) 21:58:34 executing program 3: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) r2 = open(&(0x7f0000000280)='./file0\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r3, 0x0, 0x7fffffa7) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) bind$packet(r4, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc0000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08000000000000007362696e2f637570736400000000000000000000000000000000134c1a3bbff832a28c212cac15782837dce73ebcd6861820cca7d15db1506fb78515d2fc1b73c598c99583699158e38d1a5eb18dacd106fae9c3abdb79063b380526e78e012b718201dc904d3d0203d0ab11799d8c9c2236137b5fceb7b25affc59cd2844469608785b0326a865f3d4bd9976911f213a0a90c14472885220a61eef7f650887969"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r5, &(0x7f0000000140), 0x10) r6 = socket(0x10, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000040)={0x7, 0x6, 0x1a, 0x5, 0x2, 0x3f, 0x1, 0x0, 0x7f, 0x80, 0x5, 0x7, 0xd6, 0x3}, 0xe) setsockopt(r5, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r5) unshare(0x40000400) socket(0xa, 0x4000000001, 0x0) 21:58:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x2a041, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(0xffffffffffffffff, 0x80044d11, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x48, 0x0, {0x0, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x88000, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=@newtfilter={0x2658, 0x2c, 0x0, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, r8, {0x2, 0x2}, {0xffe0, 0xa}, {0x5, 0xb}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x25ac, 0x2, [@TCA_CGROUP_ACT={0x25a8, 0x1, [@m_gact={0x109c, 0x2, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x88, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x1, 0x75, 0x0, 0x2, 0x5}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x1d96, 0x1}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x1304, 0x1}}, @TCA_GACT_PARMS={0x18, 0x2, {0x6948, 0x1800000, 0x1, 0x1, 0x8}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x10b, 0x8}}, @TCA_GACT_PARMS={0x18, 0x2, {0xff, 0x8000, 0xffffffffffffffff, 0x8000, 0x100}}, @TCA_GACT_PARMS={0x18, 0x2, {0x5, 0x3, 0x0, 0x4, 0x3f}}]}, {0x1004, 0x6, "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"}}}, @m_vlan={0xa0, 0x5, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x57}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}]}, {0x7a, 0x6, "16dcb4356b30c40caeb662db1278a0fa79f466a04057e6077020292c0577a2cffe5ca981c5108636babd83a9620f27228473e34655df0e53855ab26de962938d8bcda53bb4b59fa64bb09df7ad0908e150b911f1a1e519a0474402e6933aeaf9cff3a0321e7bc2c627c4168670ea21b27ffde236353d"}}}, @m_xt={0xf4, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_INDEX={0x8, 0x3, 0x80}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}]}, {0x82, 0x6, "c733afb6b12905ffba33b2326882b4df85ddb7fde072ebf6b79268ae8285d8f6265b86d1fb6faf1731c94aab98f3c1e5192083cbece5d6679dfa3f3eab0799e11068469ee4252fad193e9c9fc76cba9970d310388ecdc1d358bba7439460a52cdebbaed4674e4d227f50fd8eec7be0f50befcbb657c004677ca1b3c3b26e"}}}, @m_bpf={0x10b8, 0xb, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0xa8, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x4c, 0x4, [{0x6, 0xff, 0x3e, 0x40}, {0x20, 0x3, 0x1, 0x3}, {0x0, 0x7, 0x0, 0x5}, {0x1, 0x2, 0x40, 0x10001}, {0x3, 0x2, 0x1, 0x2}, {0x0, 0x7f, 0x9, 0xe94e}, {0x0, 0x7, 0x2, 0x7fff}, {0xfff, 0x8, 0x7, 0x5}, {0x1, 0x9, 0x0, 0x1}]}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{0xee1, 0x40, 0x7f, 0x4}, {0x1, 0x58, 0x5, 0x7fffffff}, {0x0, 0xdc, 0x9, 0xffffffff}, {0x2, 0x8, 0x3, 0x9}, {0x8, 0xb2, 0x7, 0x1}, {0x45d, 0xff, 0x5, 0x9}, {0x2, 0x8, 0x0, 0x8}]}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x8}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x6}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x8000, 0x7, 0x1, 0x3ff}]}]}, {0x1004, 0x6, "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"}}}, @m_simple={0xec, 0x1f, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xc, 0x3, 'i\xdbvla\x031\x00'}, @TCA_DEF_DATA={0x3a, 0x3, '/em0vmnet0!wlan1lbdev#eth1proc-#vboxnet0.#selfem1bdev\x00'}]}, {0x90, 0x6, "b51f794d0ab681fa8e1cfaa399475f10513d19e41a8be8e9ccbce25a0a708e923c3c7e41bd34e868f57333e3fe31f135b33bf2abc9e86b749d1e56e0591cc288bef95f325de39d516950c9711959cd3a3fdf6695d40bab0c42c9fbde68b35b90392b4c6e5c4e5cfdd6ea6e3e369af484cf280c21d441e10076d89e403476dd41d991899516aa2931f67c8152"}}}, @m_gact={0xbc, 0x17, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x3, 0xfffffff9, 0x5, 0x3, 0xfffff800}}, @TCA_GACT_PARMS={0x18, 0x2, {0x3fffc00, 0x3, 0x5, 0x1, 0x2}}]}, {0x76, 0x6, "61d8eaa5ce41e8dede01127139948afdf4ff27e2028b11ec7016cfec50f6a37f1b67ef561a40c218f6ba2ba02401a0729baf69f7b3ff403b7683cfb90400f8fdbc2e33ccde2cbcd3d118636ec30bd778dbf183de99a3574e151ac77a692d909ecde6d693cb432c637f009e6ebd5357eaa25d"}}}, @m_bpf={0x114, 0xc, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x1}, @TCA_ACT_BPF_OPS_LEN={0x6}]}, {0xf3, 0x6, "ba93f570567c8af2f97ffc782f7805d5a094fe3c20e43a166939cbfa3cbf3025aedad5a2c50046e26198e8ae30a723e1032039f68ada84e57f87b8b8a961a04c3233cd6b8bf112185810e3fe9cc2a90d0d54fa9fcb81559db7c05a0e3752c7774445f85d455bb842d782b246fce8f1411f78a169768c3fe6d1fc28f17e3bca6938eeea8c6c65aed68543a37256b32037c848fea6b8d1f7dbcd432383b04c7c40fe2fd1ed012e4ba5e993ed097820606cc7abfaec6add0c8a8144f2091c978376f21cbc0204f9d1fcaa4e9ce565f1f92b95e8539ef49559afcdd6d72838125cc92c212e133c1a3a1ab990720b5341d8"}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x7f}}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @rand_addr="54da65f39a9786585ef1621cbd367f17"}]}}, @filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x44, 0x2, [@TCA_FLOWER_KEY_IP_TTL_MASK={0x5, 0x4c, 0x7}, @TCA_FLOWER_KEY_ARP_SHA_MASK={0xa, 0x40, [0x0, 0xff, 0xff, 0xff, 0xff, 0x1fe]}, @TCA_FLOWER_KEY_CVLAN_ETH_TYPE={0x6, 0x4f, 0x8100}, @TCA_FLOWER_KEY_MPLS_TTL={0x5, 0x43, 0x6}, @TCA_FLOWER_KEY_TCP_SRC_MASK={0x6}, @TCA_FLOWER_KEY_ARP_THA_MASK={0xa, 0x42, [0xff, 0x0, 0x0, 0x0, 0xff, 0xff]}, @TCA_FLOWER_CLASSID={0x8, 0x1, {0x1, 0xfff3}}]}}]}, 0x2658}}, 0x4000044) [ 342.376492][ T26] audit: type=1800 audit(1580421514.442:32): pid=8345 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16551 res=0 [ 342.429743][ T8347] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 342.583837][ T8351] team0: Device ipvlan1 failed to register rx_handler 21:58:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x800, 0x1e, 0x1000014, 0x1b, 0xb, 0x0, 0x0, 0x0, 0x2}}) epoll_pwait(0xffffffffffffffff, &(0x7f0000001080), 0x0, 0x2, &(0x7f0000000100), 0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000340), 0x4) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000840)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f00000004c0)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc08c5335, &(0x7f0000000280)) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0x40a85323, &(0x7f00000000c0)) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000002a00)=ANY=[@ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0]) 21:58:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000280), &(0x7f00000002c0)=0x4) listen(r1, 0x0) bind(r1, &(0x7f0000000000)=@nfc={0x27, 0x1, 0x2, 0x3}, 0x80) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000228bd00000000df2502000000060021004e2300000600030020000081e385d21981c77fac32009fba83d183b351a5f0e12e00000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4044800}, 0x840) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 343.440420][ T8358] bridge1: port 1(team0) entered blocking state [ 343.446707][ T8358] bridge1: port 1(team0) entered disabled state [ 343.563781][ T8358] device team0 entered promiscuous mode [ 343.569558][ T8358] device team_slave_0 entered promiscuous mode [ 343.576293][ T8358] device team_slave_1 entered promiscuous mode [ 343.589143][ T8360] team0: Device ipvlan1 failed to register rx_handler 21:58:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000100)={0x6c9027bf, 0x1, 0x1}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x4000, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:58:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x2a041, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(0xffffffffffffffff, 0x80044d11, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x48, 0x0, {0x0, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x88000, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=@newtfilter={0x2658, 0x2c, 0x0, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, r8, {0x2, 0x2}, {0xffe0, 0xa}, {0x5, 0xb}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x25ac, 0x2, [@TCA_CGROUP_ACT={0x25a8, 0x1, [@m_gact={0x109c, 0x2, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x88, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x1, 0x75, 0x0, 0x2, 0x5}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x1d96, 0x1}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x1304, 0x1}}, @TCA_GACT_PARMS={0x18, 0x2, {0x6948, 0x1800000, 0x1, 0x1, 0x8}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x10b, 0x8}}, @TCA_GACT_PARMS={0x18, 0x2, {0xff, 0x8000, 0xffffffffffffffff, 0x8000, 0x100}}, @TCA_GACT_PARMS={0x18, 0x2, {0x5, 0x3, 0x0, 0x4, 0x3f}}]}, {0x1004, 0x6, "a30b0b99b8f221f31f6364e65d8086794ac540c5dc5c7b3720d96ae7262a1267ae22efe1174edf0cbcf40d8c693d1b8ce2cae853ecd3a8f93cc51cea71f620ce89d8ba06cad70f4c0a1648d43a2e5bfb95a0f44365f1d4fce9ece13581e026833e2cc3100ca075098cca2bd8b5175bafad3e8a4fee989d2f292265a4db13cae8a2be6e650e19887b7f3f7ebd79e68a6b479f34cc6f4c032457767ae32833d300db12bb765ae5764ec5ab096523e37b131efa30015b09da6f22227f53a1c44f2d8c82b913291cd3919beda99dcb40bcccfb891b2aba05479f19d3228a7078f08d71a8eb5d2e1dfdc364a5d2bfdcf696f98dab69d05b618c71ee416e89d43267078c1f8580c6776481c8b2f7e5ec7826a1ed2f726c14e64a863c07fe47295381256d8f35f71c4343dc65852d648c97cd313a11e8d4829aa557ac9dfddc2403fd37cacd0e94a1a02250bb46696e058c13befea94ddf8bf68acf110d755b5797b84436229502e50c16291ac59a4f9367457d85793a2eb11d5120c2e908d04ca1dbbd7a8a3f29fbd89b7013225d66bd316ee3daf4ec0adf821c0369b83975e44a96318b210f96e5142c751e2f53bd595bcb94e1233176399f61973a87fd638c681acc1ad5087e3a5d1e422fd3c3f6840d31ca981bae47b11019fc498f2ad2ffb7e357dc5b237a4a6b5ae58c637822f610358321b379d7341a7f90e3f84684b35320c70fffefe854564d964c0354c27163ab6d8a15b6ec427251f3da828583628680da5fd2fa1fc988e4abc732be3ea030df7ee6aaa22f0e95696af4667155df189ca3959a4b451abfc90b4e98ef84cabcaa26b5eb1ae7d9e6acc3bb6e5d829f7222b7ca0a4206d1adeaaa3275f4d3dcdd10030a76e8725f6143360284adc07aa6cef39f745a527d912a0e14d075720e672ebd8762de2bfca3d1d7362f0dcf5cddfff8bc95fbb6e2efce271ab28d73a43f462bd280647588ba101661ff65d49d80de09c0a4343d16aea9ee626560b37be817c70ba425f616d88d476494789e094ef5d3880780bc603a8b983cc74da4b889232bf6102892c64e90b25b0746a055ca111196dd2ad3bdab69453ced5e6a682f673ec140014bf12fc570b9cb56f687c19038f04429df081504ece1841f50c41f527c647bfdb4241028fd7ee9bd2fb691be5026d107d14d0c59ce0fc7254e4b75112a4eff6aa7a7a731b74cbc21c3b631c437453b6ce05e3e677475b3544afbc51310e73c7657ec1c3426b130bc1d265d027e92406e05b5a23da9bc30e8395747d708058849dcec22e8d6ac11ac99750c9ef98a95f77fcc1ff48d1e9f9e125b709bfea10a7486ad6cbee034900de40a5c847c4e67824a819ee32adbfc4ff93be3fd6483fbd2e65b67ce6bd86a36ac5556a592524ace20cfb149a069c1fb35cf7832d0c87512603e7d3ef451753d31ef4ebbaf4d06a70ea7f3c3afe2afc4a0fc205ef235c75363721f43a3cc3a51ebd382fb8213cabf3ba90f71f4437cc2da03b88b29539e8bdbef22124d7c0c561f07a8762ed887f547207ff5b561f70bb340ec15df03a0a93cebcc9d3cc7564bd9a26c3c21293ee7bffdf43d7ebba17f9327629f4f4cfc27ae53af3242f6fa37b7d07ca073e3e15b3fe0d1c7fb59706f5d4e06dce82834707d9b1f0c32102e85c751f3ea6da350cd649cb52e376f9b9576561f3254e5a47cd06678e2b0fc7c223d847d286508e31046349816f1552963eac21b5f8ff336d9e1abc5d5e6af89bdca9f0ad69dd9dd4e50788675e23c4ddc451384142df43076cbc4a1897fd076905713cf70ee66c32cf4500da459a6dee9e171357a8e2fb17b2fc9b70925af47836221db2a1f966a0569111b0ea5092dedccd3eb49062638c1d5143656d589bb1bcc29f98b1330d45bec167bbb4e15c9b10ea92bd46d3f001abc95b03151bca798617d51fdabbd2d7366e85411da2a25c0b40809aafe622a89d8eec364f64912970754b89a8f9376db30c4579c13c6164afbd623f804eee095804f08cf46e416a025ef0c5603ba3005bd8af4ee1bf9357cd13d631d386c0ef7750bce6d7bf4915f4ca81b5678905184db0fceed576350c61d03978d0fa27e3bfd6268bec82212468a48c599f1cf613c8f84e86e911697c215117713db2522ba3a72615c22f4e8e75251b27d9ec2ecaf43eab92ea71f6e88ebc8afcd12f8da49d9610fedd9e9b4c3f33df5b2c8f5b2fbfdcdade2e522fe40bf451e3fad1b695061d1e087e6103fd94223787d9c51f55990875dd7c09784f1ea445bca548842359a6a546f0dc452faa05d65da2173e70fc1af5960130080489481dc4333721091e6862bf7de147b109436048bbec8216533e760b7a8730bed9bbfe0e1ed2e1e51cb52d6a518201d3552a44d52d08ce427b6ff45bd303df0c9e01104ec5aa3636cf0892831b571450f1f3d7a84477753cef56a484c291c742586ae486aa374b800d88b4110e3529a08979aa30b70f1febd1bce2a6317399170959024aec2263fdfd7af901b7ec09c5f1408fce4b62cf38657f0a198ccbe8a5f3d71830763433fbc16bccd692a2342ac0c69f015d6f509207e71780043024d9e850f9d84a6fecf94a7c2a393916edfc8e0ca1cbc188a69b9c8e746c2c334ed84edc737a672ccc8c01e3110dda73628dc05b9b54a3017b43785a70eae16ebad346bd6d7f30ad3ee16d879b87f0f5b84e3696facfbda9d7879a20194d1000b0247e47f800ab2f789f67a693e3641648ed816954bf412c1890b68460e25bae2d12cdf7e78ba92d1a6a0bd67309679d7d55147320fafa98817ca54449b025bdb32f91729e878e671002cbcb8ce3f953bb47b793f49d7fd1950e8c42f2855d7f99c95debb92a7fa50877e0c239d71472ed9b75fa1e72868f22bfd69cc9dac14b43d6d9d77263551c5246891255e1c8d5e1dd60858c8fc97b5c81bcbe4a925cc7bea5fafa4f700b754310783e63040235549d7e64aa98e54073b5e18903035aa2931f4da58ddf7e13b45a32c294469b7ac1b3fd59f44d6685e7c0cabd75fb7fc16bf14a4b487c7420b618e989595e897cbaea1726189a0e8bdcfebe4865c9ea10e9c442888ae591644edda4a82897be140e5456b5dfc1c5ca8501a7dd741fecdc655781d725f9f7d55f72375bcb61be90ddc72894459992d79e1685017c74497fa206ad324764222ba19fd50803c7a17d6ebc6301bb4a64108d734131d7077b2a128503b5a2036051c6b1b3b9ad54075f42fef392c0d6333de783d7d51e1cdaf38f7bac8638e42cbcc5f1c8691fd521d5ac35cab17fc6daca59319d2da7287380283a48550c36b704fb5a0a70df48c77668382f952af68f1b5124cd6ad494879b4c5de680bf96bb494e7120da9abaff5478946fdd63d9424d5c29c94cdc21127410c59b159a6a819a81b92c878408adb3ec2cc7d95c95dbd4c2bdf001096d9eae46a34b00fe62f9fb85176ae871aed0c80d77c0e4444c7e480feb6c291454dafcfc4d20ca3036fe925686f4b8db4e935f6a25b32d2bc90b6328c7ccb846bcd07974248486138636d1b8fb9e20996d69f1bdd89d97f2050df9b34bcffe5513c85191ecf45b126679dcbfe519d5253b1db41793fe5864e33f88e27d3624ac0902247200e6db2e69f35da7f36a4aee85aa585893fecd81238cae297b4602294592d5053db85938fe3dfadd150d1a11a08c3ed7dfde3ce28c085c03879cfcf63cc8513fc623d8cfaa9b978341f70741f9076536b25804f33615ee09150dfab55c06432b426bd240c8e59483d54c2f3ea506f441814b179553e5de1c4e776719d0c05c59e7270759581b1ee54afc53151b92e34bc507f5a9e3a37da176a06debcc4173e75b2d4eb3c260229232ae006fbfcf9cb0e9a7251796ccd65311346ab45b1fff40a470fb99aff9b17c12411606c0298b639b4aad10221203c0774403ea738e53b60061188d93795cd757f3e8860337d6b5f8a2c42cd830feee57c29df50217831ba96b14525cc88efb29d901865aa9dffb9aa53c64c14181642cf4e6bf28055c5ef5c64621b35f2e4e0e7349c9cab30191684f73a3ad1ebb6e1e56d4218ccaaec3db85704052dddf1db7414a40fd8c0b503368e4af02e8832b5b2715142cec96e0d34880e92ff2ebdfc18e2dcfe721a278f603dba92b833ec620f2e347a2352f2e99d6474e5c68e13816bf46bfe1473884898c520dd8637c33b2a5d0e7aca6ef412245c78c553cf1eec2413b28eb20ba0847289117f61fbc5c6b8f8a318223d0624bff418f99214e9f7f98c863520f0c2c088dcd916584bc7f7c235a73a57e702eaeac39000a1d972b2b5fb5a2bb4b9bcb76e4b564fbdb79384371183d61002423e6b2d30b2b6a9785d300addc885171a8cec696dd6dcfe156c7d21fbe66d41df48020c8c2ab930a8d024d8e542929c334fc8dc84b3fbd026a0dfcd86d922c54fe95c351ea2d89cea077f37c0f4f40e232b233fa638febc05c43dbed5353220e1c470e875ea25090768596059ace75352aefa0d9b465ce2c5715d3b76362cc36e0314f4cd9d7165053d34b1493c3e10d0efcd6b8c356b86c68c513a5737842870eb8525bfca96fe6be2ab9e7c9ff11ed919937490da2333616fcbd06872f2e5c0c6429795a0d9aa391989ace3f38767561ad6394a575773d9d06e6b2a933be68e3431fd715ac7479f76bcf38660698ba4536a4461cb377bf0ddb994b81e42f22e6e8c59887c52e7dbbe643e0c80d0db11ddb0bca69c7f1cda8ca4dc4f8fc87a22629ca5046c71f4bf397dde8dfe7e237a93f2d30ead4bf5371c1063801d28cdfc3a6150b5bb48c845a5de682dba578d24d9169f03a1b2c68167315e87e26c26c8badd696472c1ee6ea25556247fd232d98c18363489023b4bd6b7c553d901ad42af125c28d03940c2ada6fad7226645d9f2fa4f2e9e892847eaaa76ca16e72a4e8946d271ba125c623ba1f64a30f8392ba67acf15ee52c8b41d53fce04a685f2c0ea2a1069008e02f7a51a8cedb8d1a742104fc294dd4c60c4948bd2606457950f37f4b1e10e56af544c5da693e06c32e27fa51dbf8918b82c9d4cb6e51ce5d9ec9b0e209b49b566815f06b236a2ae377a1f79ed9e97817ad93b707562ebed6ffd1d1c9b639b16914d4182a11707f8b3aaa3e75bc5db839eb816f2518e4e6810e645782d4af86bda8ed186a8e35d6e5856a85b7a07272db4c7cb7623e3ebd99cb8f064651ba4a2a24b2710f270df986b2b4244b3f4170d65aebc3503c91c0b27adb99a460eeb9ab0c70af9c08e57535fc0a8b960f23a060e1a27a2dd3f9e7b52f362818f1063b732fc6216b6abe240b5671c8ed0a6f771721a0f9772b7c50dafd9c8fefba3af759310e7eada8c89dbb0e261b3de86372ce528db5c8dffa9efb1d8915d19a9bb3d90340fa91fa651616691e5f0c808a96acf7467f1d11ed6777afb44cb91b72f7fd6e2d68506a5f6fa877313d40bc2de8fcc533e559de1550eba9b9388d3eb293b131363f9afbdd9514f0d50a1b200dad8a39823f42be4c570ec06ba8b0d084a458afa875f58681708ad578a8b84e0c2b779b6182d189d127045312c40e34f25a4d99b1bbc3e30e19cf767b4cade2d1d625b6c88ec19eef871be84f5a29b8b1353010d8c9514fbbb53b466cafa751abe3f1c81cd430b930b3726f5e5b415258ece506bf0ba8e82a870b8f45d52bbaa3cdbcdb6024a94dd6e5ecc633da2d5fcb5de5ba76f71ef6feae2a6616d2c478bc764330e9d4d187aa75e06a2182440e21a4357bf9878cea454078ee18d8437024c3fa"}}}, @m_vlan={0xa0, 0x5, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x57}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}]}, {0x7a, 0x6, "16dcb4356b30c40caeb662db1278a0fa79f466a04057e6077020292c0577a2cffe5ca981c5108636babd83a9620f27228473e34655df0e53855ab26de962938d8bcda53bb4b59fa64bb09df7ad0908e150b911f1a1e519a0474402e6933aeaf9cff3a0321e7bc2c627c4168670ea21b27ffde236353d"}}}, @m_xt={0xf4, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_INDEX={0x8, 0x3, 0x80}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}]}, {0x82, 0x6, "c733afb6b12905ffba33b2326882b4df85ddb7fde072ebf6b79268ae8285d8f6265b86d1fb6faf1731c94aab98f3c1e5192083cbece5d6679dfa3f3eab0799e11068469ee4252fad193e9c9fc76cba9970d310388ecdc1d358bba7439460a52cdebbaed4674e4d227f50fd8eec7be0f50befcbb657c004677ca1b3c3b26e"}}}, @m_bpf={0x10b8, 0xb, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0xa8, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x4c, 0x4, [{0x6, 0xff, 0x3e, 0x40}, {0x20, 0x3, 0x1, 0x3}, {0x0, 0x7, 0x0, 0x5}, {0x1, 0x2, 0x40, 0x10001}, {0x3, 0x2, 0x1, 0x2}, {0x0, 0x7f, 0x9, 0xe94e}, {0x0, 0x7, 0x2, 0x7fff}, {0xfff, 0x8, 0x7, 0x5}, {0x1, 0x9, 0x0, 0x1}]}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{0xee1, 0x40, 0x7f, 0x4}, {0x1, 0x58, 0x5, 0x7fffffff}, {0x0, 0xdc, 0x9, 0xffffffff}, {0x2, 0x8, 0x3, 0x9}, {0x8, 0xb2, 0x7, 0x1}, {0x45d, 0xff, 0x5, 0x9}, {0x2, 0x8, 0x0, 0x8}]}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x8}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x6}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{0x8000, 0x7, 0x1, 0x3ff}]}]}, {0x1004, 0x6, "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"}}}, @m_simple={0xec, 0x1f, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xc, 0x3, 'i\xdbvla\x031\x00'}, @TCA_DEF_DATA={0x3a, 0x3, '/em0vmnet0!wlan1lbdev#eth1proc-#vboxnet0.#selfem1bdev\x00'}]}, {0x90, 0x6, "b51f794d0ab681fa8e1cfaa399475f10513d19e41a8be8e9ccbce25a0a708e923c3c7e41bd34e868f57333e3fe31f135b33bf2abc9e86b749d1e56e0591cc288bef95f325de39d516950c9711959cd3a3fdf6695d40bab0c42c9fbde68b35b90392b4c6e5c4e5cfdd6ea6e3e369af484cf280c21d441e10076d89e403476dd41d991899516aa2931f67c8152"}}}, @m_gact={0xbc, 0x17, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x3, 0xfffffff9, 0x5, 0x3, 0xfffff800}}, @TCA_GACT_PARMS={0x18, 0x2, {0x3fffc00, 0x3, 0x5, 0x1, 0x2}}]}, {0x76, 0x6, "61d8eaa5ce41e8dede01127139948afdf4ff27e2028b11ec7016cfec50f6a37f1b67ef561a40c218f6ba2ba02401a0729baf69f7b3ff403b7683cfb90400f8fdbc2e33ccde2cbcd3d118636ec30bd778dbf183de99a3574e151ac77a692d909ecde6d693cb432c637f009e6ebd5357eaa25d"}}}, @m_bpf={0x114, 0xc, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x1}, @TCA_ACT_BPF_OPS_LEN={0x6}]}, {0xf3, 0x6, "ba93f570567c8af2f97ffc782f7805d5a094fe3c20e43a166939cbfa3cbf3025aedad5a2c50046e26198e8ae30a723e1032039f68ada84e57f87b8b8a961a04c3233cd6b8bf112185810e3fe9cc2a90d0d54fa9fcb81559db7c05a0e3752c7774445f85d455bb842d782b246fce8f1411f78a169768c3fe6d1fc28f17e3bca6938eeea8c6c65aed68543a37256b32037c848fea6b8d1f7dbcd432383b04c7c40fe2fd1ed012e4ba5e993ed097820606cc7abfaec6add0c8a8144f2091c978376f21cbc0204f9d1fcaa4e9ce565f1f92b95e8539ef49559afcdd6d72838125cc92c212e133c1a3a1ab990720b5341d8"}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x7f}}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @rand_addr="54da65f39a9786585ef1621cbd367f17"}]}}, @filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x44, 0x2, [@TCA_FLOWER_KEY_IP_TTL_MASK={0x5, 0x4c, 0x7}, @TCA_FLOWER_KEY_ARP_SHA_MASK={0xa, 0x40, [0x0, 0xff, 0xff, 0xff, 0xff, 0x1fe]}, @TCA_FLOWER_KEY_CVLAN_ETH_TYPE={0x6, 0x4f, 0x8100}, @TCA_FLOWER_KEY_MPLS_TTL={0x5, 0x43, 0x6}, @TCA_FLOWER_KEY_TCP_SRC_MASK={0x6}, @TCA_FLOWER_KEY_ARP_THA_MASK={0xa, 0x42, [0xff, 0x0, 0x0, 0x0, 0xff, 0xff]}, @TCA_FLOWER_CLASSID={0x8, 0x1, {0x1, 0xfff3}}]}}]}, 0x2658}}, 0x4000044) [ 344.086673][ T8384] team0: Device ipvlan1 failed to register rx_handler 21:58:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}, 0x955}], 0x1, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0xc205}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x200001, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x301, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0xffffffffffffffcc, 0x0, 0x0, 0x0}, 0x40) r2 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8955, &(0x7f0000000000)=0x2) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSKBENT(r4, 0x4b47, &(0x7f0000000080)={0x40, 0x1, 0xf2e4}) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r5, &(0x7f0000000080), 0x0, 0xfff) 21:58:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000100)={0x6c9027bf, 0x1, 0x1}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x4000, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 344.664415][ T8400] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 344.846897][ T8386] device team0 left promiscuous mode [ 344.890437][ T8386] device team_slave_0 left promiscuous mode [ 344.896655][ T8386] device team_slave_1 left promiscuous mode [ 344.920599][ T8386] bridge1: port 1(team0) entered disabled state 21:58:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = syz_open_procfs(0x0, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x20082, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff}) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r6, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x4044) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r7, &(0x7f0000000140)=@in4={0x21, 0xfffc, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00003f24d93332248edd7901445fc6060000004070e1060000007995a4c35b010095b9fde634f66efa5b2ef6b5cd84e092d0b037d868ec26a9d240a2796e575e5258508eece4757d48649332c67971b7ebc0136fae70f9664219e5faa08502584c0a95e7ef8b3f8fb27a832e29e4f8bc697dba7dc5fbe4ae2a0cc0742bc77088f370229fe3fda9e65a6abe5989b302e42eb43b239fd0544f616bec7d0c212e9c599894857e10aca36214c9cb696e53036c025538b0875d2f59a6a3e7905ec9c30dc624e7b69e4a1d22da97a1b46f4f49ca453a1a8c36265695818d571f87b0f9af2518f56f3a43747c67b1bb0f30995000"], 0x18}}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r7, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x4044) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000082000004001001000001000000ec04000000000000aebae12e8295619ed5fc32d73638606680a9bc01360c7cafdd74b55fada705666567253ff73ba5fe80cac25fab76ef9a2b8672abb9aa13bf2f71feadefdaa3078192a22534e0a8f499f6cd"], 0x18}}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r8, 0x0, 0x4044) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r10, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x4044) r11 = socket(0x1a, 0x3, 0x4) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000900)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1208508c}, 0xc, &(0x7f00000008c0)={&(0x7f00000007c0)={0xe4, r3, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x800}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_SOCKETS={0x54, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r2}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r2}, {0x8, 0x1, r4}, {0x8, 0x1, r2}, {0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}, {0x8, 0x1, r11}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0xe4}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x70, r3, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8001}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}]}, 0x70}, 0x1, 0x0, 0x0, 0x40}, 0xc804) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x9c}, 0x28) [ 344.961972][ T8386] bridge2: port 1(team0) entered blocking state [ 344.968319][ T8386] bridge2: port 1(team0) entered disabled state [ 344.987398][ T8386] device team0 entered promiscuous mode [ 344.996017][ T8386] device team_slave_0 entered promiscuous mode [ 345.018415][ T8386] device team_slave_1 entered promiscuous mode 21:58:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b63e, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) fcntl$setstatus(r1, 0x4, 0x4000) getresuid(&(0x7f0000000300), 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socket$netlink(0x10, 0x3, 0xa) setresuid(0xee00, r3, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) unshare(0x2000600) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r5 = open(0x0, 0x0, 0x0) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r6, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r6, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r6, 0x4008af30, &(0x7f0000000000)) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r7, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r7, 0x4008af30, &(0x7f0000000000)) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r8, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r9 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b63e, 0x0) ioctl$CAPI_REGISTER(r9, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) fstat(r9, &(0x7f0000000600)) sendmmsg$unix(r5, 0x0, 0x0, 0x0) r10 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r12 = socket(0xa, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r12, 0x89a2, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) waitid(0x1, 0x0, 0x0, 0x8, &(0x7f00000007c0)) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r13, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23}, @in={0x2, 0x4e24, @empty}], 0x30) r14 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r15 = gettid() waitid(0x1, r15, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000000c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x2, 0x0, &(0x7f0000000700), 0x80000000, &(0x7f0000000a40)) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r11}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r5, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r11, 0xa7, "625eef", "12e0b6f86f11c246208d7cfd93e2150d375cb8ae9b3d9fbdf5dfdc9c5852ef99b790cd89a769b756794ed5d171799956be6fdf8e9de426c33093cfb71bf9da5ee69e9b3603ff42d59e18eb4a2bcc38f5f75299aa631c80b778c289449589b08fd993d9db776e92d5bc44862280166042761b3c1e022acc427a1a596a9c978ddff7311bb2e92c0aa9b9c2fa855369fbb36f0d2ee1f4cbee499320d81d6e394c4461ccbedca21500cea3d32c85f382f141f0a26d185a374a44c56620572e127d06791f77c6105f253cf965bb56b76040d98282d0cdc1ebd7fbdd6e4786174e14370022f8f62b5d7fed268b6671441eb3ba1fb1b1a22a84849159c7e19aabc351a2"}}, 0x110) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 21:58:37 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socket$netlink(0x10, 0x3, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0x9, 0x5, 0x4, 0x0, 0x800, 0x4, 0x8, 0x9b9, 0x8, 0x0, 0x3, 0xfffffffffffffffe, 0xb, 0x8, 0x33, 0xfffffffffffffffe, 0x6, 0x1, 0x0, 0x8000, 0x3, 0x401, 0x5, 0x1, 0x7, 0x6}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x4, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x6, 0x0, 0x4, 0x5110, 0x55a, {r3, r4/1000+10000}, {0x1, 0xc, 0x7, 0x1, 0x3, 0x5, "67ce8f5a"}, 0xfffffeff, 0x3, @planes=&(0x7f0000000280)={0x0, 0x0, @fd=r0, 0x5}, 0x2, 0x0, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0xe8400, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f0000000400), &(0x7f0000000440)=0x4) preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r5, 0x4, &(0x7f0000000340)='posix_acl_access\x00', &(0x7f0000000380)='./file0\x00', r6) 21:58:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = syz_open_procfs(0x0, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x20082, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff}) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r6, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x4044) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r7, &(0x7f0000000140)=@in4={0x21, 0xfffc, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r7, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x4044) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000082000004001001000001000000ec04000000000000aebae12e8295619ed5fc32d73638606680a9bc01360c7cafdd74b55fada705666567253ff73ba5fe80cac25fab76ef9a2b8672abb9aa13bf2f71feadefdaa3078192a22534e0a8f499f6cd"], 0x18}}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r8, 0x0, 0x4044) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r10, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x4044) r11 = socket(0x1a, 0x3, 0x4) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000900)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1208508c}, 0xc, &(0x7f00000008c0)={&(0x7f00000007c0)={0xe4, r3, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x800}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_SOCKETS={0x54, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r2}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r2}, {0x8, 0x1, r4}, {0x8, 0x1, r2}, {0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}, {0x8, 0x1, r11}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0xe4}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x70, r3, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8001}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}]}, 0x70}, 0x1, 0x0, 0x0, 0x40}, 0xc804) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x9c}, 0x28) [ 345.483551][ T8412] IPVS: ftp: loaded support on port[0] = 21 21:58:37 executing program 3: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) r2 = open(&(0x7f0000000280)='./file0\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r3, 0x0, 0x7fffffa7) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) bind$packet(r4, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc0000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08000000000000007362696e2f637570736400000000000000000000000000000000134c1a3bbff832a28c212cac15782837dce73ebcd6861820cca7d15db1506fb78515d2fc1b73c598c99583699158e38d1a5eb18dacd106fae9c3abdb79063b380526e78e012b718201dc904d3d0203d0ab11799d8c9c2236137b5fceb7b25affc59cd2844469608785b0326a865f3d4bd9976911f213a0a90c14472885220a61eef7f650887969"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r5, &(0x7f0000000140), 0x10) r6 = socket(0x10, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000040)={0x7, 0x6, 0x1a, 0x5, 0x2, 0x3f, 0x1, 0x0, 0x7f, 0x80, 0x5, 0x7, 0xd6, 0x3}, 0xe) setsockopt(r5, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r5) unshare(0x40000400) socket(0xa, 0x4000000001, 0x0) 21:58:37 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)={0x6, 0x3, 0x4, 0x6, 0xfffffff9, 0xfffffe00}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$alg(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001180), 0x0, 0x0, 0x0, 0x200080c5}, 0x8094) ioctl$SIOCX25SSUBSCRIP(r1, 0x89ec, &(0x7f0000004b00)) 21:58:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x150) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xfffffffe}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r3, 0x400454cd, 0x100) [ 345.676628][ T26] audit: type=1800 audit(1580421517.742:33): pid=8438 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16558 res=0 [ 345.790433][ T660] tipc: TX() has been purged, node left! [ 345.874963][ T26] audit: type=1800 audit(1580421517.942:34): pid=8442 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="cgroup.controllers" dev="sda1" ino=16547 res=0 21:58:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = syz_open_procfs(0x0, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x20082, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff}) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r6, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x4044) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r7, &(0x7f0000000140)=@in4={0x21, 0xfffc, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r7, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x4044) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000082000004001001000001000000ec04000000000000aebae12e8295619ed5fc32d73638606680a9bc01360c7cafdd74b55fada705666567253ff73ba5fe80cac25fab76ef9a2b8672abb9aa13bf2f71feadefdaa3078192a22534e0a8f499f6cd"], 0x18}}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r8, 0x0, 0x4044) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r10, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x4044) r11 = socket(0x1a, 0x3, 0x4) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000900)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1208508c}, 0xc, &(0x7f00000008c0)={&(0x7f00000007c0)={0xe4, r3, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x800}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_SOCKETS={0x54, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r2}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r2}, {0x8, 0x1, r4}, {0x8, 0x1, r2}, {0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}, {0x8, 0x1, r11}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0xe4}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x70, r3, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8001}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}]}, 0x70}, 0x1, 0x0, 0x0, 0x40}, 0xc804) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x9c}, 0x28) 21:58:38 executing program 4: r0 = socket(0x10, 0x80002, 0x0) close(r0) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast1, @dev}, &(0x7f00000002c0)=0xc) r3 = getpid() ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000400)={0x8, 0x0, [{0x4, 0x1, 0x5, 0x6, 0x3, 0x3f, 0xffffffff}, {0x0, 0x10000, 0x2, 0x3ff, 0x5, 0x2, 0x7fffffff}, {0x1, 0x400, 0x1, 0x59af3cb9, 0x8001, 0x4, 0x5}, {0xd, 0x65c, 0x2, 0x5, 0x3, 0xfffffbff, 0x81}, {0x40000000, 0x8, 0x0, 0xfffffff8, 0x800, 0x3, 0x8}, {0xc0000001, 0x5, 0x7, 0x400, 0x4a6b861d, 0x4, 0x6}, {0xc000000a, 0x6, 0x5, 0x1ff, 0x4, 0x1, 0x9}, {0x80000019, 0xe58, 0x4, 0x7fffffff, 0x3, 0x5, 0x6}]}) sched_setscheduler(r3, 0x5, &(0x7f0000000380)) sendmsg$nl_route(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@getlink={0x5c, 0x12, 0x300, 0xd4, 0x25dfdbff, {0x0, 0x0, 0x0, r2, 0x20200}, [@IFLA_TXQLEN={0x8}, @IFLA_NET_NS_PID={0x8, 0x13, r3}, @IFLA_PROP_LIST={0x2c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'bond_slave_1\x00'}, {0x14, 0x35, 'batadv0\x00'}]}]}, 0x5c}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x1, {0x1, 0x0, 0x4}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000040)) 21:58:38 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bind$llc(r2, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x5, 0x1f, 0x8, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0xb0}], 0x1}, 0x0) write(r0, &(0x7f0000000040)='D', 0x1a000) 21:58:38 executing program 5: syslog(0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xa5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000), 0xfeef) write(r0, &(0x7f0000000600)="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", 0x200) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r6 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b63e, 0x0) ioctl$CAPI_REGISTER(r6, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000200)={0xfffff001, 0x1, 0x4, 0x100000, 0x715, {r4, r5/1000+10000}, {0x5, 0xc, 0x69, 0x7, 0x76, 0xc3, "b48db2b8"}, 0xfffffffc, 0x1, @planes=&(0x7f0000000080)={0x7, 0x3f, @mem_offset, 0x8e}, 0x800, 0x0, r6}) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') getsockname(0xffffffffffffffff, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) r11 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r11, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r11, &(0x7f0000000040)=[{&(0x7f00000000c0)="1f0000000203193b000007000000068100023b05090002000000403903aef5", 0x1f}], 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r11, 0x8933, &(0x7f0000008000)={'batadv_slave_0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000008040)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r8, &(0x7f0000008180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000008140)={&(0x7f0000008080)=ANY=[@ANYRES16=r9, @ANYBLOB="000e25bd7000fbdbdf25060000004800018008000100", @ANYBLOB, @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r12, @ANYBLOB="08000300010000001400020076657468315f746f5f627269646765002400018008000100", @ANYRES32=r13, @ANYBLOB="080003000100000008000100", @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="280001801400020074756e6c300000000000000000000500080003000300000008000100", @ANYBLOB], 0xf}, 0x1, 0x0, 0x0, 0x4}, 0x4000004) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800220010000104000000000000008000000000", @ANYRES32=r16, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r19, @ANYBLOB], 0x28}}, 0x0) r20 = socket(0x10, 0x80002, 0x0) ioctl(r20, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockopt$inet_pktinfo(r20, 0x0, 0x8, &(0x7f000000dc40)={0x0, @broadcast, @loopback}, &(0x7f000000dc80)=0xc) r22 = socket$nl_route(0x10, 0x3, 0x0) r23 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r23, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r25, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r27, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r22, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r24}, [@IFLA_MASTER={0x8, 0xa, r27}]}, 0x28}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r7, &(0x7f000000ddc0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f000000dd80)={&(0x7f000000dcc0)={0xac, r9, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r19}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r21}]}, @ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x20}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x3}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x20}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x1f}, @ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r27}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000}, 0xa4) sendfile(r0, r1, 0x0, 0xa195) [ 346.032153][ T26] audit: type=1800 audit(1580421518.102:35): pid=8457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16573 res=0 [ 346.110653][ T26] audit: type=1804 audit(1580421518.122:36): pid=8457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir881138167/syzkaller.q0Y6Ph/2/file0" dev="sda1" ino=16573 res=1 [ 346.314569][ T8463] bridge2: port 1(team0) entered blocking state [ 346.324325][ T8463] bridge2: port 1(team0) entered disabled state [ 346.355335][ T8463] device team0 entered promiscuous mode [ 346.377086][ T8463] device team_slave_0 entered promiscuous mode [ 346.384264][ T8463] device team_slave_1 entered promiscuous mode 21:58:38 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) dup2(0xffffffffffffffff, r1) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) r5 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, 0x0) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, 0x0) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x0, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x6, &(0x7f0000000180)) r9 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r9, 0x0, 0x0) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) r11 = socket$inet6(0xa, 0x0, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) open$dir(&(0x7f00000001c0)='./file0\x00', 0x30001, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, 0x0) write$cgroup_type(r12, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r12, 0x41, 0x3, 0x9) 21:58:38 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$video4linux(0x0, 0x9, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="b5"], 0x1) fallocate(r2, 0x3, 0x0, 0x8020003) lseek(r2, 0x0, 0x3) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f0000000500)="98", 0x1, r3) r4 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="9a", 0x1, r3) keyctl$setperm(0x3, r4, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000000)={r4, 0x40, 0x90}, &(0x7f00000000c0)={'enc=', 'raw', ' hash=', {'sha384-arm64\x00'}}, &(0x7f0000000140)="ebfb5442809571d2893564239efba25e0ae1b8ca12c4b105b43a48d966b327cbe02afa2601d17ecc1a68196ba4a21383846b3e20bf5d358b7fdbe0885a64cd37", &(0x7f0000000200)=""/144) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r5, 0x80045530, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000001c0)) fallocate(r5, 0x0, 0x0, 0x8020003) lseek(r5, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r5, 0x41007701, &(0x7f0000000040)='/6boxnet1&selinux\xb7\b3\xc5\xdf\xf7\x1e;\x93Gby\x82\x7f9wlan1vmnet0\x95\x00') accept$alg(0xffffffffffffffff, 0x0, 0x0) r6 = open(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000600), 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x7fffffa7) open(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) 21:58:38 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x1, &(0x7f0000000500)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESHEX]], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x4}, 0x10}, 0x78) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030700009e40f04f031fffffe100004000638477fbac14143fe0004301c699da153f08a0e6e380f60106f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) [ 346.892361][ T26] audit: type=1804 audit(1580421518.962:37): pid=8463 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir881138167/syzkaller.q0Y6Ph/2/file0" dev="sda1" ino=16573 res=1 [ 347.130976][ T8463] device team0 left promiscuous mode [ 347.138594][ T8463] device team_slave_0 left promiscuous mode [ 347.150856][ T8463] device team_slave_1 left promiscuous mode [ 347.157142][ T8463] bridge2: port 1(team0) entered disabled state 21:58:39 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socket$netlink(0x10, 0x3, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0x9, 0x5, 0x4, 0x0, 0x800, 0x4, 0x8, 0x9b9, 0x8, 0x0, 0x3, 0xfffffffffffffffe, 0xb, 0x8, 0x33, 0xfffffffffffffffe, 0x6, 0x1, 0x0, 0x8000, 0x3, 0x401, 0x5, 0x1, 0x7, 0x6}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x4, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x6, 0x0, 0x4, 0x5110, 0x55a, {r3, r4/1000+10000}, {0x1, 0xc, 0x7, 0x1, 0x3, 0x5, "67ce8f5a"}, 0xfffffeff, 0x3, @planes=&(0x7f0000000280)={0x0, 0x0, @fd=r0, 0x5}, 0x2, 0x0, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0xe8400, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f0000000400), &(0x7f0000000440)=0x4) preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r5, 0x4, &(0x7f0000000340)='posix_acl_access\x00', &(0x7f0000000380)='./file0\x00', r6) 21:58:39 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socket$netlink(0x10, 0x3, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0x9, 0x5, 0x4, 0x0, 0x800, 0x4, 0x8, 0x9b9, 0x8, 0x0, 0x3, 0xfffffffffffffffe, 0xb, 0x8, 0x33, 0xfffffffffffffffe, 0x6, 0x1, 0x0, 0x8000, 0x3, 0x401, 0x5, 0x1, 0x7, 0x6}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x4, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x6, 0x0, 0x4, 0x5110, 0x55a, {r3, r4/1000+10000}, {0x1, 0xc, 0x7, 0x1, 0x3, 0x5, "67ce8f5a"}, 0xfffffeff, 0x3, @planes=&(0x7f0000000280)={0x0, 0x0, @fd=r0, 0x5}, 0x2, 0x0, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0xe8400, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f0000000400), &(0x7f0000000440)=0x4) preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r5, 0x4, &(0x7f0000000340)='posix_acl_access\x00', &(0x7f0000000380)='./file0\x00', r6) [ 348.050203][ T8491] IPVS: ftp: loaded support on port[0] = 21 [ 348.059963][ T8492] IPVS: ftp: loaded support on port[0] = 21 21:58:40 executing program 3: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) r2 = open(&(0x7f0000000280)='./file0\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r3, 0x0, 0x7fffffa7) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) bind$packet(r4, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc0000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="08000000000000007362696e2f637570736400000000000000000000000000000000134c1a3bbff832a28c212cac15782837dce73ebcd6861820cca7d15db1506fb78515d2fc1b73c598c99583699158e38d1a5eb18dacd106fae9c3abdb79063b380526e78e012b718201dc904d3d0203d0ab11799d8c9c2236137b5fceb7b25affc59cd2844469608785b0326a865f3d4bd9976911f213a0a90c14472885220a61eef7f650887969"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r5, &(0x7f0000000140), 0x10) r6 = socket(0x10, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000040)={0x7, 0x6, 0x1a, 0x5, 0x2, 0x3f, 0x1, 0x0, 0x7f, 0x80, 0x5, 0x7, 0xd6, 0x3}, 0xe) setsockopt(r5, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r5) unshare(0x40000400) socket(0xa, 0x4000000001, 0x0) 21:58:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) dup2(0xffffffffffffffff, r1) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r2, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r3, 0x3, 0x0, 0x80000003) r5 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, 0x0) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, 0x0) r8 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x0, @tid=r8}, &(0x7f0000000480)) clock_gettime(0x6, &(0x7f0000000180)) r9 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r9, 0x0, 0x0) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) r11 = socket$inet6(0xa, 0x0, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) open$dir(&(0x7f00000001c0)='./file0\x00', 0x30001, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, 0x0) write$cgroup_type(r12, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r12, 0x41, 0x3, 0x9) 21:58:40 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) get_thread_area(&(0x7f0000000100)={0x7f, 0x0, 0x4000, 0x1, 0x1, 0x1, 0x0, 0x1}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000140)={0x42, 0x3, 0x1}, 0x10) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r2, 0x40044103, &(0x7f00000000c0)=0x3) chroot(&(0x7f0000000080)='./bus\x00') mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x411, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:58:40 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f00000002c0)=[{&(0x7f00000001c0)="7b65f1c3ba51d9b653b5110b92f5ae564bbed4a6b2c23f5c721512f9f92117fcffeb66d1341f19e98e0d30448cd6443fff40db5e585061711c0109e57ba8d98235b67f0141366d537e703bfc8909c3b7d238dbd6dbc4b3206837544ce1f285475a2dede8889d8ddc96097de6992626ba043b375ea07267be1f86b06387703cc0addb8c579b5b10bdbfec93d606eee9988549be01946b87de0e88365a38ab46f9af60b45a4ff617f266eb6e411a41e482196eac43f7a60f3eca5bc5d144d63ae90ac2ba6dab3af28dfae697", 0xcb}, {&(0x7f00000000c0)="a3433e8d15a8304b4df6db6538cceaf036c6f01cb5656f99230802521813eb9ce29fc40a2ab92510cd0f2188a4be03b928b3d6192366791a4f0854d63588edc5f1f3501ba542f955eb06f1fd7f5e16e4b972c8bbe42c88fdd13f899fb35d85ae352cdfd41caa90ddfb6f098a7cfc6b34a6bfbdf1b6b990c4ec2841", 0x7b}, {&(0x7f0000000140)="20f23d1cb0e92365fdccf34827c097d26ecfbfdfe259c127a5a68fb48357a0defaf2c09db28cdc193abcef18c4850707a592ddbe27063b7b82", 0x39}], 0x3, &(0x7f0000000300)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1}}], 0x18}, 0x4040065) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r2 = syz_open_procfs(0x0, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x20082, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff}) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r6, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x4044) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r7, &(0x7f0000000140)=@in4={0x21, 0xfffc, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r7, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x4044) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r8, 0x0, 0x4044) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r10, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x4044) r11 = socket(0x1a, 0x3, 0x4) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000900)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1208508c}, 0xc, &(0x7f00000008c0)={&(0x7f00000007c0)={0xe4, r3, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x800}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_SOCKETS={0x54, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r2}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r2}, {0x8, 0x1, r4}, {0x8, 0x1, r2}, {0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}, {0x8, 0x1, r11}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0xe4}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x44, r3, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xd51}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000404}, 0x2000c08c) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x7c, 0x10, 0x705, 0x1, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e20}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1f}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @ipv4={[], [], @multicast2}}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e20}, @IFLA_IPTUN_ENCAP_LIMIT={0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7ae}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x7c}}, 0x0) [ 348.229172][ T26] audit: type=1800 audit(1580421520.292:38): pid=8506 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16584 res=0 21:58:40 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f00000002c0)=[{&(0x7f00000001c0)="7b65f1c3ba51d9b653b5110b92f5ae564bbed4a6b2c23f5c721512f9f92117fcffeb66d1341f19e98e0d30448cd6443fff40db5e585061711c0109e57ba8d98235b67f0141366d537e703bfc8909c3b7d238dbd6dbc4b3206837544ce1f285475a2dede8889d8ddc96097de6992626ba043b375ea07267be1f86b06387703cc0addb8c579b5b10bdbfec93d606eee9988549be01946b87de0e88365a38ab46f9af60b45a4ff617f266eb6e411a41e482196eac43f7a60f3eca5bc5d144d63ae90ac2ba6dab3af28dfae697", 0xcb}, {&(0x7f00000000c0)="a3433e8d15a8304b4df6db6538cceaf036c6f01cb5656f99230802521813eb9ce29fc40a2ab92510cd0f2188a4be03b928b3d6192366791a4f0854d63588edc5f1f3501ba542f955eb06f1fd7f5e16e4b972c8bbe42c88fdd13f899fb35d85ae352cdfd41caa90ddfb6f098a7cfc6b34a6bfbdf1b6b990c4ec2841", 0x7b}, {&(0x7f0000000140)="20f23d1cb0e92365fdccf34827c097d26ecfbfdfe259c127a5a68fb48357a0defaf2c09db28cdc193abcef18c4850707a592ddbe27063b7b82", 0x39}], 0x3, &(0x7f0000000300)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1}}], 0x18}, 0x4040065) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r2 = syz_open_procfs(0x0, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x20082, 0x0) pipe(&(0x7f0000000740)={0xffffffffffffffff}) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r6, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x4044) r7 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r7, &(0x7f0000000140)=@in4={0x21, 0xfffc, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r7, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r7, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x4044) r8 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r8, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r8, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r8, 0x0, 0x4044) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) r10 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r10, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r10, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmsg$NBD_CMD_STATUS(r10, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x8b29ba74f3c49941}, 0x4044) r11 = socket(0x1a, 0x3, 0x4) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000900)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1208508c}, 0xc, &(0x7f00000008c0)={&(0x7f00000007c0)={0xe4, r3, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x800}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_SOCKETS={0x54, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r2}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r2}, {0x8, 0x1, r4}, {0x8, 0x1, r2}, {0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}, {0x8, 0x1, r11}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0xe4}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x44, r3, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xd51}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000404}, 0x2000c08c) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x7c, 0x10, 0x705, 0x1, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e20}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1f}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @ipv4={[], [], @multicast2}}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e20}, @IFLA_IPTUN_ENCAP_LIMIT={0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7ae}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x7c}}, 0x0) [ 348.341164][ T660] tipc: TX() has been purged, node left! 21:58:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "017ff1da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "a800", "00943f4aece800"}, 0x38) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="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", @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYPTR64, @ANYPTR, @ANYRES64=0x0, @ANYRES16], @ANYRES16, @ANYBLOB="e3a123290719276e2cbf54a8be63a19f506e8bea5308902602e4716aa766188e75c477686c8988d7fa8042ee0016e2a56c3f3729bdff7c861724d7e311823f69b514c8a1a990eb87e9b56c94f97d20edfa33ea0c7c1a185dc8998ee3804ce8507038ac3105ce84560d710361ff46e82d124fa3026a407e0493c3633eb521f363f15dbb6ff7a86e19963b807e4b879e180afc1960f8355028f42e640d4d0e288253c98c72e5a5f1dc4d6f31c22b32ee3d84917519d9fc36919a9839a95aed47f69aed37a6ce682a02ffa8f6", @ANYRES32, @ANYPTR=&(0x7f0000001340)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYBLOB="f2bd61084a178133d92f54d80b16d54d1168fb38f320f308cc23312f0315525473a0c92cb2adf8b4c3ea92fcc4f8c9e887133f8c4c36ddaef379665fa5d1f6efb906805b991afbdaa39e1bc8ac60cfb2d0091c95f37a7165486bd32ae7f9c7ec1489d3b55a7b9162e179b2e10b44938144b1400a397935d9c7d1b6dbeec03684c40fdb8b2ff9511886bfcc02e23da72db1fa215cf63981fbc6feaa556f7a8911086a28668e8f3bdf8552685231e9542de16aab220758b439dfd4ee83a5bb772d704249b7b8d5375cc24bc5379629f49cb5fa420624e7ae6f30442690cca0e789bd1723e2f6f783d0a887323a2a82fb95ab66266cf297364316216435e849", @ANYBLOB="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", @ANYRES64, @ANYRESHEX, @ANYRESHEX, @ANYPTR, @ANYRESHEX], @ANYRES16=0x0, @ANYRES16, @ANYRES64=0x0], @ANYRES16, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRES16=0x0, @ANYRES32, @ANYRES16]], 0x153) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda6, 0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) sendto$inet(r0, &(0x7f00000012c0)="1e268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:58:40 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r7}]}, 0x28}}, 0x0) connect$can_j1939(r1, &(0x7f0000000040)={0x1d, r7, 0x3, {0x0, 0xf0}, 0xfe}, 0x18) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r8, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r8, r8, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000000000)='./bus\x00', 0x0) 21:58:40 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socket$netlink(0x10, 0x3, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0x9, 0x5, 0x4, 0x0, 0x800, 0x4, 0x8, 0x9b9, 0x8, 0x0, 0x3, 0xfffffffffffffffe, 0xb, 0x8, 0x33, 0xfffffffffffffffe, 0x6, 0x1, 0x0, 0x8000, 0x3, 0x401, 0x5, 0x1, 0x7, 0x6}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x4, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x6, 0x0, 0x4, 0x5110, 0x55a, {r3, r4/1000+10000}, {0x1, 0xc, 0x7, 0x1, 0x3, 0x5, "67ce8f5a"}, 0xfffffeff, 0x3, @planes=&(0x7f0000000280)={0x0, 0x0, @fd=r0, 0x5}, 0x2, 0x0, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0xe8400, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f0000000400), &(0x7f0000000440)=0x4) preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r5, 0x4, &(0x7f0000000340)='posix_acl_access\x00', &(0x7f0000000380)='./file0\x00', r6) 21:58:40 executing program 1: syz_open_procfs(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x3) rseq(&(0x7f0000000040)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) get_thread_area(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x51aaaae2, 0x81}, 0x100, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") syz_open_pts(0xffffffffffffffff, 0x0) pipe(0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000081e000000100000019", @ANYRES32=0x0, @ANYRES16, @ANYBLOB="13f0bbb0c7a52af0912e6d4c7228c7e7d1c323a0c69f25eb7a61eee4d01ce6a64ab8085ffb5ddb635e87a8d2b2227adda96e21716f6450206929019ee93af297d5ef82e6e626fd10e32a5800000000fa298bed3c88f565a03019dc71e809a04763328c5e26adabd049ec27f6bca1007d5bcd4923a1255c5a57ad18ca9d5b87b5163d00d71ba92aaddf7f629ff4c94eb029c20a4e244490ecfa1624319ffdace5c2e863c3eff80f0bb607811cb285b8010b27d356679dd190855326a71e60231f38564afdd4d69b53a51fc645d69f47f6fb0bc7110bac7783c645c55498393561"], 0x4}, 0x1, 0x0, 0x0, 0x20000}, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r2, 0x31, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x68, r2, 0x1, 0x70bd27, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x10001, @link='syz1\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x800) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 349.028803][ T8525] device team0 left promiscuous mode [ 349.042962][ T8525] device team_slave_0 left promiscuous mode [ 349.065173][ T8525] device team_slave_1 left promiscuous mode [ 349.080697][ T8525] bridge2: port 1(team0) entered disabled state 21:58:41 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020b0001020000000000bc2f9eb081c578eb82beb25652d761cdd0032e6a74be9c2b85c2c897ebe02fa7f65bf356f67a83b6f1b833c2c6b0df351ec78158"], 0x10}}, 0x0) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000040)=0x5da) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x16, 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000300)) recvmmsg(r4, &(0x7f0000009b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000240)="5cc4ceaab9002feb7e2a165a79cef61805a9cc40a06c72c3d6d8b411faabf6d119a28b9f24cb4ea1f8a88d74b8aaa4a16b45c56327966a6005ec6ed35f5f065f43a279eb51930e59555dab140cb6c3f438df4900162c4cb05ec662a18897753ea738e9df83af704fca4f1934e0cf438ac95c29925011b34b8b2f82093f95ab9e002e44df5fb3021714fdaabc6b91e52106bf38ff16bf47fbb2321bd5a7e8052d459918a6d11f4df53b54d07391c9cff344daea1e28b7beffb49886f6a0c78893", 0xc0, 0x4010, &(0x7f00000001c0)={0xa, 0x4e20, 0x4, @remote, 0x1}, 0x1c) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PIO_SCRNMAP(r6, 0x4b41, &(0x7f0000000080)="41a98b167919a1aaca9ca25dd6cdf1daab1ffdbd42e6d9d9ac4b12549afad08475c0d95e97fb7d33ec7e3732bf22e79a7c4333e4db99c2da23fb58a9073782c5516f8eb6d46be097c8fad0d73c8bbe96e297d695033e25d2f325b0b0060be1ae49cbc7842d9b4c4d462a8ee2bface29576e0284aca3e90839ec2c81a357dd099bc62f301f67b33e7a38c37da699c3ac3473897fbd1c5d3c2ba605cd8f6e1a832a633e04f7ab296046e0d7ec78c022282725a6ae8072b7a88099d12288fb3df407b1e6f3b984c9ee8c0fdcf0d") 21:58:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0e6f6e756d7461e953"]) 21:58:41 executing program 5: setreuid(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) getpid() sched_setscheduler(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="dd04001300000000000100050000000000000002000020000004010000000000000000b49f1cf4ce3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b86941254c42e854936bf6da4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5ca95ef0001000013b489dbd82e64540309cf2a93b1699b09d7931a12b3ba1ea14c"], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) getpid() connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 349.376805][ T8546] FAT-fs (loop4): Unrecognized mount option "onumtaéS" or missing value 21:58:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x95, 0x0, 0x0, 0x0, 0x0, 0x80009a79}, 0x0, 0x1, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) setsockopt$inet_int(r2, 0x0, 0x13, &(0x7f0000000400)=0x3, 0x4) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x2000c040) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$dsp(r4, &(0x7f00000003c0)="a2", 0x1) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000000)='syz0\x00') bind$isdn(0xffffffffffffffff, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x0, 0x8}, 0x6) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f00000005c0)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r5, 0x5, 0x0, 0x0, {{}, {}, {0xc, 0x18, {0x0, @bearer=@l2={'eth'}}}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r5, 0x400, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40014}, 0x80) 21:58:42 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pptp(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x7fff, 0x0, 0x2, 0x5aace5d0}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000000)={0x8, r3, 0x0, 0x4}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000040)={0x5, r4}) connect$llc(r0, &(0x7f0000000380), 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480), 0xc, 0x0}, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x73) sendmmsg(r0, 0x0, 0x0, 0x0) getegid() r5 = socket$inet(0x10, 0x0, 0x0) dup(r5) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) 21:58:42 executing program 1: syz_open_procfs(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x3) rseq(&(0x7f0000000040)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) get_thread_area(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x51aaaae2, 0x81}, 0x100, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") syz_open_pts(0xffffffffffffffff, 0x0) pipe(0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000081e000000100000019", @ANYRES32=0x0, @ANYRES16, @ANYBLOB="13f0bbb0c7a52af0912e6d4c7228c7e7d1c323a0c69f25eb7a61eee4d01ce6a64ab8085ffb5ddb635e87a8d2b2227adda96e21716f6450206929019ee93af297d5ef82e6e626fd10e32a5800000000fa298bed3c88f565a03019dc71e809a04763328c5e26adabd049ec27f6bca1007d5bcd4923a1255c5a57ad18ca9d5b87b5163d00d71ba92aaddf7f629ff4c94eb029c20a4e244490ecfa1624319ffdace5c2e863c3eff80f0bb607811cb285b8010b27d356679dd190855326a71e60231f38564afdd4d69b53a51fc645d69f47f6fb0bc7110bac7783c645c55498393561"], 0x4}, 0x1, 0x0, 0x0, 0x20000}, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r2, 0x31, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x68, r2, 0x1, 0x70bd27, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x10001, @link='syz1\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x800) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 21:58:42 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socket$netlink(0x10, 0x3, 0x0) clock_adjtime(0x2, &(0x7f0000000140)={0x9, 0x5, 0x4, 0x0, 0x800, 0x4, 0x8, 0x9b9, 0x8, 0x0, 0x3, 0xfffffffffffffffe, 0xb, 0x8, 0x33, 0xfffffffffffffffe, 0x6, 0x1, 0x0, 0x8000, 0x3, 0x401, 0x5, 0x1, 0x7, 0x6}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x4, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000002c0)={0x6, 0x0, 0x4, 0x5110, 0x55a, {r3, r4/1000+10000}, {0x1, 0xc, 0x7, 0x1, 0x3, 0x5, "67ce8f5a"}, 0xfffffeff, 0x3, @planes=&(0x7f0000000280)={0x0, 0x0, @fd=r0, 0x5}, 0x2, 0x0, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0xe8400, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f0000000400), &(0x7f0000000440)=0x4) preadv(r6, &(0x7f00000017c0), 0x3da, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r5, 0x4, &(0x7f0000000340)='posix_acl_access\x00', &(0x7f0000000380)='./file0\x00', r6) 21:58:42 executing program 5: setreuid(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) getpid() sched_setscheduler(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB="dd04001300000000000100050000000000000002000020000004010000000000000000b49f1cf4ce3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b86941254c42e854936bf6da4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5ca95ef0001000013b489dbd82e64540309cf2a93b1699b09d7931a12b3ba1ea14c"], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) getpid() connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:58:42 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x3) rseq(&(0x7f0000000040)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) get_thread_area(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x51aaaae2, 0x81}, 0x100, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") syz_open_pts(0xffffffffffffffff, 0x0) pipe(0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000081e000000100000019", @ANYRES32=0x0, @ANYRES16, @ANYBLOB="13f0bbb0c7a52af0912e6d4c7228c7e7d1c323a0c69f25eb7a61eee4d01ce6a64ab8085ffb5ddb635e87a8d2b2227adda96e21716f6450206929019ee93af297d5ef82e6e626fd10e32a5800000000fa298bed3c88f565a03019dc71e809a04763328c5e26adabd049ec27f6bca1007d5bcd4923a1255c5a57ad18ca9d5b87b5163d00d71ba92aaddf7f629ff4c94eb029c20a4e244490ecfa1624319ffdace5c2e863c3eff80f0bb607811cb285b8010b27d356679dd190855326a71e60231f38564afdd4d69b53a51fc645d69f47f6fb0bc7110bac7783c645c55498393561"], 0x4}, 0x1, 0x0, 0x0, 0x20000}, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r2, 0x31, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x68, r2, 0x1, 0x70bd27, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x10001, @link='syz1\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x800) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 350.611324][ T8577] IPVS: ftp: loaded support on port[0] = 21 [ 350.662845][ T8574] llc_conn_state_process: llc_conn_service failed [ 350.763991][ T660] tipc: TX() has been purged, node left! [ 350.774575][ T660] tipc: TX() has been purged, node left! 21:58:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x95, 0x0, 0x0, 0x0, 0x0, 0x80009a79}, 0x0, 0x1, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) setsockopt$inet_int(r2, 0x0, 0x13, &(0x7f0000000400)=0x3, 0x4) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x2000c040) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$dsp(r4, &(0x7f00000003c0)="a2", 0x1) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000000)='syz0\x00') bind$isdn(0xffffffffffffffff, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x0, 0x8}, 0x6) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x6, &(0x7f00000005c0)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r5, 0x5, 0x0, 0x0, {{}, {}, {0xc, 0x18, {0x0, @bearer=@l2={'eth'}}}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r5, 0x400, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40014}, 0x80) [ 350.895062][ T8592] llc_conn_state_process: llc_conn_service failed 21:58:43 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0x5) setresuid(0x0, 0xee01, 0x0) getgroups(0x2, &(0x7f0000000100)=[0xffffffffffffffff, 0xee00]) setregid(0x0, r0) setgroups(0x1, &(0x7f0000000080)=[r0]) uselib(&(0x7f0000000040)='./file0\x00') openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x20000) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r2, 0x0, 0xe, 0x0, &(0x7f0000000180)="c45c57ce395de5b2810f7d637a22", 0x0, 0xf0}, 0x28) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000140)=0x4) 21:58:43 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xeede0d6000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="0302056e4902010a001400000000f7ff00000f000200000000bc015bd20000000000420000000000000000000000000000000000000000230000ffffdabe", 0x3e, 0x1c0}]) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockopt$netlink(r1, 0x10e, 0xa, &(0x7f0000000280)=""/177, &(0x7f00000001c0)=0xb1) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x10, &(0x7f0000000000)={&(0x7f00000000c0)=""/180, 0xb4, 0x0}}, 0x10) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000340)={0xfffffffa, 0x2, 0x6, 0x6, 0x56, 0x81}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=r2, 0x9) [ 351.266234][ T8603] Dev loop5 Sun disklabel: Csum bad, label corrupted 21:58:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000440)={0x0, 0x4, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x9a09b9, 0xffffffff, [], @value=0x10000}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000140)=@phonet, &(0x7f0000000080)=0x80, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f00000002c0), 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) munlock(&(0x7f0000036000/0x1000)=nil, 0x1000) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x100000000000c5e, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x8021}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_int(r3, 0x0, 0x31, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:58:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010800000000000000000000000078d2ec9ac384fdffbc2e806e6da3acb74c360871b29a5def4288e26062f32469c73d6e426821d38de7087c3f7635510ec6a3e225afb95d0c62c15b6289decb695928b4fbc87d06212ea774c0691d7951f925ee9294726cbeea6005895169ca52f7d5be20739348a8acbcdf544fd462fc929f1c363c8ee4575d694b885a29769473fe2bc6a29b3a88873e986a4e856e208d836983ffb7a8662d8d20b608097834179f8160b5322fdc0a04d470ac272a8a634cf3ac530e2559f2ac6830", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000001c0016801800018014000b00"/44], 0x44}}, 0x0) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x841, @none, 0x6, 0x1}, 0xe) 21:58:43 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000791000000000000061000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f0000000140)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x800, 0x0) sendfile(r0, r2, &(0x7f0000000240)=0x1000, 0x161) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000200)='/dev/capi20\x00', 0x200, 0x0) ioctl$CAPI_REGISTER(r3, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) splice(0xffffffffffffffff, &(0x7f0000000080)=0xd5e7, r3, &(0x7f0000000180)=0xd38, 0x6, 0x0) 21:58:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000100)={0x43, 0x9, 0x0, {0xfffffffb, 0x0, 0x6, 0x4, 0x9, 0x2, 0x1, 0x9, 0x6}}, 0x43) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1}]) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000040)={0xfff8, 0x8000, 0x10000, 0x3f}, 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x4, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d4, 0x3c}, 0x0, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xfc00) [ 351.592247][ T8621] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 351.709082][ T8628] QAT: Invalid ioctl 21:58:43 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000117200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 351.783651][ T8630] QAT: Invalid ioctl [ 351.911291][ T8635] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 21:58:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCH_MFLUSH(r2, 0x9208, 0xfffffffd) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000001, 0x10, r0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0}) [ 352.043272][ T8635] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 352.101505][ T8635] F2FS-fs (loop1): Wrong SIT boundary, start(2048) end(3072) blocks(58368) [ 352.167738][ T8635] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 21:58:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) r6 = socket$unix(0x1, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r1, 0x0, 0x3, &(0x7f00000000c0)='\xfd\'\x00', 0xffffffffffffffff}, 0x30) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) r9 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b63e, 0x0) ioctl$CAPI_REGISTER(r9, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) socket$unix(0x1, 0x2, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) r11 = fcntl$dupfd(r10, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) kcmp$KCMP_EPOLL_TFD(r7, r8, 0x7, r9, &(0x7f0000000240)={r11, r12, 0x38c87d51}) r13 = fcntl$dupfd(r6, 0x0, r6) r14 = socket$unix(0x1, 0x2, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r16}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r15, 0x4010641c, &(0x7f00000002c0)={r16, &(0x7f0000000280)=""/15}) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x7, 0x3, 0x4, 0x5, 0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, r13, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x20000000}, 0x10}, 0x78) r17 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$binfmt_misc(r17, &(0x7f0000000180)=ANY=[@ANYBLOB="73797a304786d28c178c17601f2d6b5e92a20e1cb26711c32f0e8d1af7c8205ee095d1a16c0d9b1d22d15c573301d162befbe12bd010a1a9bb278cae2f589a848be0b6f72778a76cf046834c6b395c6c81af0d726890172711efbd8538badfee21b8c3407c8f5227dcb9ed3b9258e99837d5cfd4a3f4fbf0fd36335614c346f4ad03b2a471f37fb468909c63b2e0d67c58ee22f3e739bc755701b27311e381dadcf14131ab14b4b538fb15f8a84072868b"], 0x4) socket$inet6_sctp(0xa, 0x1, 0x84) 21:58:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x45a}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b63e, 0x0) ioctl$CAPI_REGISTER(r3, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001140)=ANY=[@ANYRESHEX=r3, @ANYBLOB="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"], &(0x7f0000000040)=0x2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000540)={0x0, 0xa, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r5, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r13, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r10, @ANYBLOB="000000000000000098fe0a00", @ANYRES32=r13, @ANYBLOB="e7b5a1c5b999c5d797f6a2b915cd9752cc6b3e58fb7399968fda297ffd4bb5f44341978ef962e539b1922f750d75f6cd60d56cc789285dc8d528c23b0285cd80ca44762c7fd0e45b7f0522e6594f15f59a514c41847f1722ce0f2ec31236cae9ae7dce27"], 0x28}}, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r17 = socket$nl_route(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="34000000100001045393000080000000ae63bc2126a9a012f4ea0000000000000000", @ANYRES32=r19, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r16}, [@IFLA_MASTER={0x8, 0xa, r19}]}, 0x28}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="000429bd7000ffdbdf25080000000600280004000000050029000100000008000b007f00000008000300", @ANYRES32=r13, @ANYBLOB="0800390004000033cb0a010000000000"], 0x44}}, 0x20008010) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r21, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r21, r1, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x1c, 0x0, 0x42) r22 = socket$unix(0x1, 0x2, 0x0) r23 = socket$unix(0x1, 0x1, 0x0) r24 = dup2(r23, r22) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:58:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) lsetxattr$trusted_overlay_redirect(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000500)='./file0\x00', 0x8, 0x3) keyctl$get_keyring_id(0x0, 0x0, 0x800000000000000) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000180)) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) r3 = socket(0x0, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071") r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x2000, 0x0) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b63e, 0x0) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000380)={0x5, 0xba1e, [0x4, 0xff7f, 0x9, 0x2, 0x16], 0x3}) ioctl$CAPI_REGISTER(r5, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r6 = dup(r5) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000240)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e22, 0x0, 0x4e23, 0xfd3, 0x0, 0x80, 0x50, 0x0, 0x0, r7}, {0x5, 0x1, 0xf, 0x2, 0x9, 0x1, 0x3, 0x3}, {0x101, 0x8000, 0x8, 0x1}, 0x8, 0x6e6bb2, 0x1, 0x1, 0x1, 0x1}, {{@in=@empty, 0x4d6, 0x3c}, 0x2, @in6=@loopback, 0x3505, 0x2, 0x1, 0x1, 0x5a, 0x80000000, 0x10000}}, 0xe8) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)={0x44, r8, 0x400, 0x0, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "944c8000"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x40018}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000300)=0x1, 0x4) ioctl$VHOST_GET_VRING_ENDIAN(r4, 0x4008af14, &(0x7f00000002c0)={0x3, 0xfffffff8}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 21:58:44 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x11101, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000400)={0x3, &(0x7f00000003c0)=[{0x4, 0x7a, 0x6, 0x800}, {0x8, 0x3, 0x20, 0x400}, {0x1000, 0x5, 0x97, 0x3f360d04}]}) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x4e23, 0x2, @rand_addr="1138d4549d71195eea5aec7c0ad6a8ee", 0x2}}, 0x0, 0x5, 0x2c, 0x0, "000000000000000000000000000000000000000000000005000000000000000000000000e7ffffff00"}, 0xd8) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000480)=ANY=[@ANYRESDEC, @ANYRESHEX=r0, @ANYRESHEX], 0x3) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x2100, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, r4, 0x100, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x6}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x72ec}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x100}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) 21:58:44 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) socket$kcm(0x11, 0xa, 0x300) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x3}}]}, 0x28}, 0x1, 0x0, 0x0, 0x862dbf8d94fc36e7}, 0x81) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x4, @local, 'team0\x00'}}, 0x1e) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$IPSET_CMD_TYPE(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x84, 0xd, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0xa}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xe}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x84}, 0x1, 0x0, 0x0, 0x400b4}, 0x8010) sendmmsg(r0, &(0x7f0000005b40), 0x4000000000001b2, 0x0) 21:58:44 executing program 3: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) setsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000080)=0x1, 0x4) clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) [ 352.561836][ T8665] dns_resolver: Unsupported server list version (0) 21:58:44 executing program 1: r0 = semget(0x1, 0x0, 0x160) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) semctl$SEM_INFO(0x0, 0x1, 0x13, 0x0) ioprio_set$pid(0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r2 = gettid() r3 = socket(0x10, 0x6, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000ac0)=ANY=[]}}, 0x4040041) socket(0x2, 0x6, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0x0) semctl$GETNCNT(r0, 0x1, 0xe, &(0x7f00000003c0)=""/147) pipe(0x0) dup(0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xcbf, 0x0, @perf_bp={&(0x7f0000000080), 0x3}, 0x0, 0x6, 0x0, 0x4, 0x0, 0x10000}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) umount2(&(0x7f0000000540)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 21:58:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b63e, 0x0) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000080)='-@\x00', 0x0, r2) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0xfff}, 0x10) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SOUND_MIXER_WRITE_VOLUME(r5, 0xc1, &(0x7f0000000200)=0x57) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="24000000420007031dfffd946f610500070003001d00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 352.623274][ T8662] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 352.684508][ T8662] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 21:58:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) lsetxattr$trusted_overlay_redirect(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000500)='./file0\x00', 0x8, 0x3) keyctl$get_keyring_id(0x0, 0x0, 0x800000000000000) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000180)) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) r3 = socket(0x0, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071") r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x2000, 0x0) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b63e, 0x0) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000380)={0x5, 0xba1e, [0x4, 0xff7f, 0x9, 0x2, 0x16], 0x3}) ioctl$CAPI_REGISTER(r5, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r6 = dup(r5) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000240)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e22, 0x0, 0x4e23, 0xfd3, 0x0, 0x80, 0x50, 0x0, 0x0, r7}, {0x5, 0x1, 0xf, 0x2, 0x9, 0x1, 0x3, 0x3}, {0x101, 0x8000, 0x8, 0x1}, 0x8, 0x6e6bb2, 0x1, 0x1, 0x1, 0x1}, {{@in=@empty, 0x4d6, 0x3c}, 0x2, @in6=@loopback, 0x3505, 0x2, 0x1, 0x1, 0x5a, 0x80000000, 0x10000}}, 0xe8) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)={0x44, r8, 0x400, 0x0, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "944c8000"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x40018}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000300)=0x1, 0x4) ioctl$VHOST_GET_VRING_ENDIAN(r4, 0x4008af14, &(0x7f00000002c0)={0x3, 0xfffffff8}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 352.818520][ T8684] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 21:58:45 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 'wrr\x00'}, 0x2c) r6 = socket(0x10, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0x5) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r7, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r8, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r8}) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r9, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r7, 0x1, 0x6}, 0x14) r11 = socket$unix(0x1, 0x2, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) write$P9_RREADDIR(r12, &(0x7f0000000180)=ANY=[@ANYBLOB="28000000290200010700000000000000040000000000000000000000f80700000905002e2f624b73"], 0x28) sendfile(r0, r1, 0x0, 0x0) [ 353.052593][ T8684] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 21:58:45 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) socket$kcm(0x11, 0xa, 0x300) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$NL80211_CMD_GET_MPP(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x3}}]}, 0x28}, 0x1, 0x0, 0x0, 0x862dbf8d94fc36e7}, 0x81) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x4, @local, 'team0\x00'}}, 0x1e) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$IPSET_CMD_TYPE(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x84, 0xd, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0xa}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xe}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x84}, 0x1, 0x0, 0x0, 0x400b4}, 0x8010) sendmmsg(r0, &(0x7f0000005b40), 0x4000000000001b2, 0x0) 21:58:45 executing program 4: sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000440)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYRESHEX, @ANYPTR], @ANYRESHEX=0x0, @ANYBLOB="7bf3ddac3985f49ce59be609989fdc6bc736b10f00cbe41cc530f9cfbd94835592b3f0a58245d0298f7d4092ef969611c4b76f7919f9f579484afe4faf94fb299a5e"], 0x5c) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000000)={0x1, 0x1, 0x90a7, 0x1000, 0xffffffffffffffff}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 21:58:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) lsetxattr$trusted_overlay_redirect(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000500)='./file0\x00', 0x8, 0x3) keyctl$get_keyring_id(0x0, 0x0, 0x800000000000000) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000180)) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) r3 = socket(0x0, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071") r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x2000, 0x0) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b63e, 0x0) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000380)={0x5, 0xba1e, [0x4, 0xff7f, 0x9, 0x2, 0x16], 0x3}) ioctl$CAPI_REGISTER(r5, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r6 = dup(r5) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000240)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e22, 0x0, 0x4e23, 0xfd3, 0x0, 0x80, 0x50, 0x0, 0x0, r7}, {0x5, 0x1, 0xf, 0x2, 0x9, 0x1, 0x3, 0x3}, {0x101, 0x8000, 0x8, 0x1}, 0x8, 0x6e6bb2, 0x1, 0x1, 0x1, 0x1}, {{@in=@empty, 0x4d6, 0x3c}, 0x2, @in6=@loopback, 0x3505, 0x2, 0x1, 0x1, 0x5a, 0x80000000, 0x10000}}, 0xe8) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)={0x44, r8, 0x400, 0x0, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "944c8000"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x40018}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000300)=0x1, 0x4) ioctl$VHOST_GET_VRING_ENDIAN(r4, 0x4008af14, &(0x7f00000002c0)={0x3, 0xfffffff8}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 353.276261][ T26] audit: type=1804 audit(1580421525.342:39): pid=8708 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir433294212/syzkaller.CTqu0H/15/bus" dev="sda1" ino=16545 res=1 [ 353.430190][ T8662] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 353.527065][ T8720] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 353.742148][ T26] audit: type=1804 audit(1580421525.812:40): pid=8714 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir433294212/syzkaller.CTqu0H/15/bus" dev="sda1" ino=16545 res=1 21:58:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x3cc26000) ftruncate(r0, 0x400) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_RMFB(r4, 0xc00464af, &(0x7f0000000000)=0x19) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000040)) r5 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r5, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) 21:58:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) lsetxattr$trusted_overlay_redirect(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000500)='./file0\x00', 0x8, 0x3) keyctl$get_keyring_id(0x0, 0x0, 0x800000000000000) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000180)) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) r3 = socket(0x0, 0x80002, 0x0) ioctl(r3, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8696071") r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x2000, 0x0) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b63e, 0x0) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000380)={0x5, 0xba1e, [0x4, 0xff7f, 0x9, 0x2, 0x16], 0x3}) ioctl$CAPI_REGISTER(r5, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r6 = dup(r5) ioctl$EVIOCREVOKE(r6, 0x40044591, &(0x7f0000000240)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e22, 0x0, 0x4e23, 0xfd3, 0x0, 0x80, 0x50, 0x0, 0x0, r7}, {0x5, 0x1, 0xf, 0x2, 0x9, 0x1, 0x3, 0x3}, {0x101, 0x8000, 0x8, 0x1}, 0x8, 0x6e6bb2, 0x1, 0x1, 0x1, 0x1}, {{@in=@empty, 0x4d6, 0x3c}, 0x2, @in6=@loopback, 0x3505, 0x2, 0x1, 0x1, 0x5a, 0x80000000, 0x10000}}, 0xe8) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)={0x44, r8, 0x400, 0x0, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "944c8000"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x40018}, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000300)=0x1, 0x4) ioctl$VHOST_GET_VRING_ENDIAN(r4, 0x4008af14, &(0x7f00000002c0)={0x3, 0xfffffff8}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 21:58:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffff90cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0), 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xff, 0x45, 0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8012, 0x1, 0x0, 0x3, 0x3f, 0x8000, 0x9}, 0x0, 0x10, r1, 0x3) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x298, &(0x7f0000000000)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x3600000000000000, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$ax25(r3, &(0x7f0000000100)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @null, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r5, 0xc0605345, &(0x7f0000000200)={0x4, 0x2, {0x3, 0x2, 0x80000000, 0x1, 0x2}, 0x7}) 21:58:45 executing program 5: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000000)=0xe8) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x82000, 0x0) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f0000000200)) pipe(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendto$inet(r3, &(0x7f0000000240)="75d08eb3f4d905d154151713b86a8269eebe88df2fdbff4118f55b5f01c274a0469d4aa278a1cf94c020049f35e7c797815fe7b8db7ec4d1d0fcbd2f70a43fb64d6e62f166ebdeb6ce9c13fd95b2d88a4357e1e09dd675838d07920ba17c175a368a94c37ce737f9db60", 0x6a, 0x4, 0x0, 0x0) 21:58:46 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 'wrr\x00'}, 0x2c) r6 = socket(0x10, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0x5) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r7, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r8, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r8}) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r9, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r7, 0x1, 0x6}, 0x14) r11 = socket$unix(0x1, 0x2, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) write$P9_RREADDIR(r12, &(0x7f0000000180)=ANY=[@ANYBLOB="28000000290200010700000000000000040000000000000000000000f80700000905002e2f624b73"], 0x28) sendfile(r0, r1, 0x0, 0x0) 21:58:46 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 'wrr\x00'}, 0x2c) r6 = socket(0x10, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0x5) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r7, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r8, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r8}) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r9, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r7, 0x1, 0x6}, 0x14) r11 = socket$unix(0x1, 0x2, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) write$P9_RREADDIR(r12, &(0x7f0000000180)=ANY=[@ANYBLOB="28000000290200010700000000000000040000000000000000000000f80700000905002e2f624b73"], 0x28) sendfile(r0, r1, 0x0, 0x0) [ 354.251424][ T26] audit: type=1804 audit(1580421526.322:41): pid=8764 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir433294212/syzkaller.CTqu0H/16/bus" dev="sda1" ino=16555 res=1 21:58:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb9040c4865160400030014000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f66696c653020202073656c726e75780ae70000000000000000964d0fc88245552bbaa559a16b311dc209138f30592faf8de43f479174d6840f7795d77b9c57e7b41eba3103c8d6ff6fdb73f86ad98a6a0d49efb01abb10a0853c92d19b488a14c1ae709b13df79271ad3f292781e73424ceb732f4e60fcdd4919dae058cb26a6d5e0defe4244f562d21af01a"], 0x78) r2 = socket(0x10, 0x2, 0x0) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000a00)={0x8, 0x1, 0x4}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') socket$kcm(0x11, 0x0, 0x300) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b63e, 0x0) ioctl$CAPI_REGISTER(r4, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b63e, 0x0) ioctl$CAPI_REGISTER(r5, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r6 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b63e, 0x0) ioctl$CAPI_REGISTER(r6, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) fcntl$getownex(r3, 0x10, &(0x7f0000000400)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x1) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r10, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r11}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, r7, 0x0, 0x0, 0x0, r11}, 0x30) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4400001}, 0xc, &(0x7f0000000980)={&(0x7f0000000440)=ANY=[@ANYRESOCT, @ANYRESHEX=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000008, 0x12, &(0x7f00000001c0)={0x77359400}) bind$rds(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x800) close(r1) 21:58:46 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f00000000c0)=0x6) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xffffffffffffffa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = gettid() mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x218, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) bind$inet(r3, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r3, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r3, &(0x7f0000008ec0)=[{{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001b80)="03", 0x1}], 0x1}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000004cc0)="86", 0x7ffff000}], 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="1000000000000000000000000000000010000000000000000001000000000000e84839c5dacf0639404eef7c79dd4274a31ff8437f1a6e10997ab56ba0d8a53aedec32e463bf7bb3c399c066c9c700000000b4486d2eac8986600cb629ab1813d0d95d8cfaa5ffb7cd2c1a028d70ed11d748ca316b24f1cce69df4fbc242b3176eef682d2309e7095fa347890d3c389cab3544b93dded55fcef5bf783cf35e59e243e4138df81a6dc11eae88726763758e165f6d21206cccef43edec4fd0f600000000"], 0x20, 0x11}, 0x6}], 0x2, 0x40440c0) ioctl$USBDEVFS_DISCARDURB(r2, 0x550b, &(0x7f0000000000)) [ 354.408282][ T26] audit: type=1804 audit(1580421526.472:42): pid=8769 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir879258606/syzkaller.2BQewT/23/bus" dev="sda1" ino=16581 res=1 [ 354.580921][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 354.588230][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:58:46 executing program 5: setrlimit(0x7, &(0x7f0000000000)) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001340)=0x0) clone3(&(0x7f00000013c0)={0x840080, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), {0x13}, &(0x7f0000000300)=""/15, 0xf, &(0x7f0000000340)=""/4096, &(0x7f0000001380)=[r2], 0x1}, 0x50) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, r1, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1f}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xeb05dc1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x40}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="619ee85227455b60c5a1d52905b57c3b"}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x2740000, 0x5]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4004881}, 0x20000000) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) [ 354.660434][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 354.666506][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:58:46 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000280)={0x4000, 0x2, 0x4, 0x4000000, 0xffff9b08, {r0, r1/1000+30000}, {0x5, 0xc, 0x81, 0x20, 0xfe, 0x2f, "adc2add1"}, 0x20000, 0x4, @userptr=0x3f, 0xffffffff, 0x0, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000300)={'mangle\x00', 0x2, [{}, {}]}, 0x48) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x16, 0x0, 0x0) recvmmsg(r3, &(0x7f0000009b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvfrom(r3, &(0x7f0000000380)=""/235, 0xeb, 0x0, &(0x7f0000000480)=@ipx={0x4, 0x2784, 0x4, "c902e0813590", 0x1f}, 0x80) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 355.238490][ T8794] overlayfs: "xino" feature enabled using 1 upper inode bits. [ 355.420520][ T660] tipc: TX() has been purged, node left! 21:58:48 executing program 4: sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f0000000440)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYRESHEX, @ANYPTR], @ANYRESHEX=0x0, @ANYBLOB="7bf3ddac3985f49ce59be609989fdc6bc736b10f00cbe41cc530f9cfbd94835592b3f0a58245d0298f7d4092ef969611c4b76f7919f9f579484afe4faf94fb299a5e"], 0x5c) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000000)={0x1, 0x1, 0x90a7, 0x1000, 0xffffffffffffffff}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 21:58:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2000, 0x0) linkat(r1, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000100), 0x400) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000206005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad414744f8576772ae7000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000040000000000000000e1e8154f707c51bf00000000000000000800000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42800) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 21:58:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r1, 0x800c5011, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000240)={0x1ca, 0x68, 0x0, 'queue1\x00', 0x8000}) socket$can_raw(0x1d, 0x3, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x10000000002) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7fffffff}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0xb) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fanotify_mark(r5, 0x0, 0xa, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:58:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb9040c4865160400030014000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2321202e2f66696c653020202073656c726e75780ae70000000000000000964d0fc88245552bbaa559a16b311dc209138f30592faf8de43f479174d6840f7795d77b9c57e7b41eba3103c8d6ff6fdb73f86ad98a6a0d49efb01abb10a0853c92d19b488a14c1ae709b13df79271ad3f292781e73424ceb732f4e60fcdd4919dae058cb26a6d5e0defe4244f562d21af01a"], 0x78) r2 = socket(0x10, 0x2, 0x0) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000a00)={0x8, 0x1, 0x4}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') socket$kcm(0x11, 0x0, 0x300) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b63e, 0x0) ioctl$CAPI_REGISTER(r4, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b63e, 0x0) ioctl$CAPI_REGISTER(r5, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) r6 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b63e, 0x0) ioctl$CAPI_REGISTER(r6, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) fcntl$getownex(r3, 0x10, &(0x7f0000000400)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r9, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x1) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r10, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r11}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, r7, 0x0, 0x0, 0x0, r11}, 0x30) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4400001}, 0xc, &(0x7f0000000980)={&(0x7f0000000440)=ANY=[@ANYRESOCT, @ANYRESHEX=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00'], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000008, 0x12, &(0x7f00000001c0)={0x77359400}) bind$rds(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) sendmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x800) close(r1) 21:58:48 executing program 5: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) syz_open_procfs(0x0, 0x0) socket(0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0xa, &(0x7f0000000500)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0087005a8da4a9c2630265201ceb10c1121531979bcc66a13ff984", @ANYRES16=r4, @ANYBLOB="110700000000000000000800000008000300", @ANYRES32=r6, @ANYBLOB], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x518b3961}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0xc000) r7 = socket$unix(0x1, 0x2, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) open_tree(r8, &(0x7f0000000180)='./file0\x00', 0x800) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x802, 0x0) 21:58:48 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000280)={0x4000, 0x2, 0x4, 0x4000000, 0xffff9b08, {r0, r1/1000+30000}, {0x5, 0xc, 0x81, 0x20, 0xfe, 0x2f, "adc2add1"}, 0x20000, 0x4, @userptr=0x3f, 0xffffffff, 0x0, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000300)={'mangle\x00', 0x2, [{}, {}]}, 0x48) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x16, 0x0, 0x0) recvmmsg(r3, &(0x7f0000009b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvfrom(r3, &(0x7f0000000380)=""/235, 0xeb, 0x0, &(0x7f0000000480)=@ipx={0x4, 0x2784, 0x4, "c902e0813590", 0x1f}, 0x80) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 356.848399][ T8818] overlayfs: "xino" feature enabled using 1 upper inode bits. 21:58:49 executing program 2: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000017c0), 0x73, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0xa5, &(0x7f00000000c0)="6e614c9e59e2ff9f56a819bf42ebcb111204f81cc2352970563c9ab1764dda1c679c750847f4f5d67a589068378f276aa9d9a9b701a1f5d96fb20642fed8d68fe0ca88f494a23158d4bf87877a8f1e75e87e0f76b3c5c3459a57eec75ca362fd664f10d619d56041e921d59aaebf477c014bd06f69b74ee30133365822c159022c2d1a12775a85edd989e0fe2565d42a0d214897c06d14d14ad6e3b90068af215e28afde00"}) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x104, 0x2, 0x0, 0x5, 0x1, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000009c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) syz_open_procfs(0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) sched_setaffinity(0x0, 0x31f, &(0x7f0000000500)=0xa000000000000005) pwritev(r3, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/locks\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_PIT(r5, 0xc048ae65, &(0x7f00000005c0)) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) sendfile(r2, r3, 0x0, 0x20000102000007) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000180)=0x20, 0x4) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BLKROSET(r7, 0x125d, &(0x7f0000000480)=0x7) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001cc0), 0x1006) r8 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b63e, 0x0) ioctl$CAPI_REGISTER(r8, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) sendfile(r8, 0xffffffffffffffff, &(0x7f0000000240), 0x2008000fffffffe) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) r9 = openat$cgroup_ro(r0, &(0x7f00000001c0)='memory.swap.current\x00', 0x0, 0x0) bind$packet(r9, &(0x7f00000002c0)={0x11, 0x19, 0x0, 0x1, 0xff, 0x6, @link_local}, 0x14) 21:58:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000001000000040002805870354dbda10fa8df58dd89e500"/40], 0x18}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, r4, 0x100, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20008820}, 0x0) 21:58:49 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r1, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7ff, 0x4}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004000}, 0x800) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000040)={0x0, 0x1, 0x0, 'queue1\x00', 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x7b9, 0x717000) 21:58:49 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000280)={0x4000, 0x2, 0x4, 0x4000000, 0xffff9b08, {r0, r1/1000+30000}, {0x5, 0xc, 0x81, 0x20, 0xfe, 0x2f, "adc2add1"}, 0x20000, 0x4, @userptr=0x3f, 0xffffffff, 0x0, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000300)={'mangle\x00', 0x2, [{}, {}]}, 0x48) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x16, 0x0, 0x0) recvmmsg(r3, &(0x7f0000009b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvfrom(r3, &(0x7f0000000380)=""/235, 0xeb, 0x0, &(0x7f0000000480)=@ipx={0x4, 0x2784, 0x4, "c902e0813590", 0x1f}, 0x80) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 357.497866][ T8840] Unknown ioctl -1064545482 [ 357.571915][ T8840] Unknown ioctl -1064545482 21:58:49 executing program 2: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000017c0), 0x73, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0xa5, &(0x7f00000000c0)="6e614c9e59e2ff9f56a819bf42ebcb111204f81cc2352970563c9ab1764dda1c679c750847f4f5d67a589068378f276aa9d9a9b701a1f5d96fb20642fed8d68fe0ca88f494a23158d4bf87877a8f1e75e87e0f76b3c5c3459a57eec75ca362fd664f10d619d56041e921d59aaebf477c014bd06f69b74ee30133365822c159022c2d1a12775a85edd989e0fe2565d42a0d214897c06d14d14ad6e3b90068af215e28afde00"}) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x104, 0x2, 0x0, 0x5, 0x1, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000009c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) syz_open_procfs(0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x25, 0x0) sched_setaffinity(0x0, 0x31f, &(0x7f0000000500)=0xa000000000000005) pwritev(r3, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/locks\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_PIT(r5, 0xc048ae65, &(0x7f00000005c0)) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[@ANYRES32], 0x4) sendfile(r2, r3, 0x0, 0x20000102000007) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000180)=0x20, 0x4) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BLKROSET(r7, 0x125d, &(0x7f0000000480)=0x7) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001cc0), 0x1006) r8 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x100000000014b63e, 0x0) ioctl$CAPI_REGISTER(r8, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079c4}) sendfile(r8, 0xffffffffffffffff, &(0x7f0000000240), 0x2008000fffffffe) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) r9 = openat$cgroup_ro(r0, &(0x7f00000001c0)='memory.swap.current\x00', 0x0, 0x0) bind$packet(r9, &(0x7f00000002c0)={0x11, 0x19, 0x0, 0x1, 0xff, 0x6, @link_local}, 0x14) 21:58:49 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") accept4$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14, 0x80800) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYRES32, @ANYRES32=r9, @ANYRES16=r7], 0x3}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_MASTER={0x8, 0xa, r9}]}, 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'vcan0\x00', r9}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r11}}, 0x20}}, 0x10) [ 358.016472][ T8859] overlayfs: "xino" feature enabled using 1 upper inode bits. [ 358.030600][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 358.037638][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 358.420420][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 358.427089][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:58:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'ip6erspan0\x00', 0x1}, 0x18) syslog(0x4, &(0x7f0000000200)=""/80, 0x50) setregid(0x0, 0x0) 21:58:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200002) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000040)={{0xfffffffffffffffc, 0x2, 0x0, 0x3, 0x7}, 0x91, 0x33c85525}) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r3 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000340)) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="200027bd7000ffdbdf250300150699bf9f1fa8c2000000000000000000000000010108000400ac1414aa"], 0x3}}, 0x400d800) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)={0xb8, r4, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_ACPTFLG={0xffffffffffffffd7}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_SECCTX={0x2b, 0x7, 'system_u:object_r:traceroute_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:power_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:updpwd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}]}, 0xb8}, 0x1, 0x0, 0x0, 0x8094}, 0x4840) recvmmsg(r1, &(0x7f0000003740), 0x4000000000000ba, 0x0, 0x0) close(r0) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f00000000c0)={0x1f9, 0x6, &(0x7f00000001c0)}) 21:58:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x48, 0x0, {0x0, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0, 0x0, 0x4000000}, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@initdev, @in6=@mcast2}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r2) write(0xffffffffffffffff, 0x0, 0x0) 21:58:51 executing program 2: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x27) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ea7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) r1 = socket$unix(0x1, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KDSKBLED(r2, 0x4b65, 0x3ff) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x6f}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x8, &(0x7f0000000000)=[{0x2, 0x1, 0x1, 0x3}, {0x4, 0x5, 0x3f, 0x8d}, {0x1, 0x3f, 0x1, 0x5}, {0x1, 0x1f, 0x4, 0x101}, {0x6, 0x0, 0x0, 0x3ff}, {0x3, 0x6, 0x7f, 0xffff}, {0x9, 0x9, 0xb1, 0xc0000000}, {0x275, 0x40, 0x1, 0xffff}]}) 21:58:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000140), 0x1}, 0x2000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2b6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103000000f000009e40f008001fffffe100004000631177fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000}, 0x28) r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x16, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_proto_private(r1, 0x89e1, &(0x7f0000000280)="f5b3bfcc1d4e3f2dfa0405a6d486fa284cacae4e015357b02935397a47") r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f00000000c0)={0x81, "a330d35087cd3fd4926788f61ac96ee5264425ee85258fad4b40bf314de7b861", 0x1, 0x1, 0x5, 0x3200e0, 0x2020001, 0x4}) 21:58:51 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000280)={0x4000, 0x2, 0x4, 0x4000000, 0xffff9b08, {r0, r1/1000+30000}, {0x5, 0xc, 0x81, 0x20, 0xfe, 0x2f, "adc2add1"}, 0x20000, 0x4, @userptr=0x3f, 0xffffffff, 0x0, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000300)={'mangle\x00', 0x2, [{}, {}]}, 0x48) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x16, 0x0, 0x0) recvmmsg(r3, &(0x7f0000009b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvfrom(r3, &(0x7f0000000380)=""/235, 0xeb, 0x0, &(0x7f0000000480)=@ipx={0x4, 0x2784, 0x4, "c902e0813590", 0x1f}, 0x80) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 359.688189][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 359.712967][ T8879] team0: Device ipvlan1 failed to register rx_handler 21:58:51 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) dup2(r0, r1) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000080)=""/224) [ 359.930219][ T8894] overlayfs: "xino" feature enabled using 1 upper inode bits. [ 359.952516][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:58:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000050774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="6cff0002a00d00001c0012000b0001006d616373656300e10b00020005000b00010000000a000540020000000000000008000a0009d35be18b043723262ef1db55855e9b9c3c4f3d85375cfa53566d1becb85f7297cb072cd567309e4df2d41485c9b6a83c953a21aa4f22f55716d40a2075548ee42929067a2c1827fb817eec56022b28d49a32965d048e336c6476967ed3c425b32265056d7425271b24a7a00c7f44c83d98fd505c6a5bed", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a53779861026cd4f7ae2dcfdaef81c581d5b4c3252ecf38601301b4223e49887ee68be3eb34c5174f627927737456b54189704152109b0dff9eb9ca92da732cc5b460a46383502d39192ed12e2021867305485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb9974478596ec0437e5d5f0594c00d7d9dec7d8f5bbbcb2ef38ddd87253787acee304980ad81e511d99e542d94d1701fc034c9cac07f88e6ccb8979e3dd8eaf4b047c5224d3fc5dbf1d01a1ea113a85bfa5f6a1826a0fa2052c7606911b2cab199cc74e28d48d7ed4d86f956e576598cf26268e2834165e179678400"/255], 0x50}}, 0x0) 21:58:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b61, &(0x7f0000000540)) 21:58:52 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) poll(&(0x7f0000000180)=[{r1}, {r0}], 0x2, 0x0) 21:58:52 executing program 2: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 21:58:52 executing program 4: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x175}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 360.490634][ T8903] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 21:58:52 executing program 2: [ 360.538721][ T8903] device macsec1 entered promiscuous mode 21:58:52 executing program 0: [ 360.751276][ T8884] team0: Device ipvlan1 failed to register rx_handler 21:58:53 executing program 5: 21:58:53 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000280)={0x4000, 0x2, 0x4, 0x4000000, 0xffff9b08, {r0, r1/1000+30000}, {0x5, 0xc, 0x81, 0x20, 0xfe, 0x2f, "adc2add1"}, 0x20000, 0x4, @userptr=0x3f, 0xffffffff, 0x0, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000300)={'mangle\x00', 0x2, [{}, {}]}, 0x48) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x16, 0x0, 0x0) recvmmsg(r3, &(0x7f0000009b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:58:53 executing program 4: 21:58:53 executing program 2: 21:58:53 executing program 0: 21:58:53 executing program 3: 21:58:53 executing program 3: 21:58:53 executing program 2: 21:58:53 executing program 4: [ 361.094945][ T8940] overlayfs: "xino" feature enabled using 1 upper inode bits. 21:58:53 executing program 0: 21:58:53 executing program 5: 21:58:53 executing program 3: 21:58:53 executing program 2: 21:58:53 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000280)={0x4000, 0x2, 0x4, 0x4000000, 0xffff9b08, {r0, r1/1000+30000}, {0x5, 0xc, 0x81, 0x20, 0xfe, 0x2f, "adc2add1"}, 0x20000, 0x4, @userptr=0x3f, 0xffffffff, 0x0, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000300)={'mangle\x00', 0x2, [{}, {}]}, 0x48) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x16, 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:58:53 executing program 4: 21:58:53 executing program 0: 21:58:53 executing program 5: 21:58:53 executing program 3: 21:58:53 executing program 2: 21:58:53 executing program 4: 21:58:53 executing program 5: 21:58:53 executing program 0: 21:58:54 executing program 2: 21:58:54 executing program 3: 21:58:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000040)=""/11, 0xb) pipe(&(0x7f0000000100)) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) sched_setattr(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080)={0x0, r3+30000000}, 0x0) fchdir(0xffffffffffffffff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 362.214199][ T8981] overlayfs: "xino" feature enabled using 1 upper inode bits. 21:58:54 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000280)={0x4000, 0x2, 0x4, 0x4000000, 0xffff9b08, {r0, r1/1000+30000}, {0x5, 0xc, 0x81, 0x20, 0xfe, 0x2f, "adc2add1"}, 0x20000, 0x4, @userptr=0x3f, 0xffffffff, 0x0, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000300)={'mangle\x00', 0x2, [{}, {}]}, 0x48) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:58:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00'}) 21:58:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_names\x00') read(r0, 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x2) 21:58:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xc0}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 21:58:54 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000200)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) write$P9_RLCREATE(r0, &(0x7f0000000340)={0x18}, 0x18) write$P9_RREAD(r0, &(0x7f0000000400)={0xb}, 0xb) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, r2+10000000}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 21:58:55 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r4, 0x208200) ftruncate(0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r5, 0x0) 21:58:55 executing program 0: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x100000003, 0x0, 0x28120007) 21:58:55 executing program 4: sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYBLOB="ac1e1301ac4800010300000004"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240), 0xb2) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) [ 363.099253][ T9005] overlayfs: "xino" feature enabled using 1 upper inode bits. 21:58:55 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) 21:58:55 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x230, 0x0, 0x230, 0x230, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth0_to_hsr\x00'}, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x1, 0x0, 0x41, 0x74000000, 0x0, 0x5, 0x80000040, 0x20000003}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 21:58:55 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x230, 0x0, 0x230, 0x230, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth0_to_hsr\x00'}, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x1, 0x0, 0x41, 0x0, 0x0, 0x5, 0x80000040, 0x20000003}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) [ 363.374384][ T9021] syz-executor.0: vmalloc: allocation failure: 15569256648 bytes, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=syz0,mems_allowed=0-1 [ 363.438501][ T9021] CPU: 0 PID: 9021 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 363.447132][ T9021] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.457282][ T9021] Call Trace: [ 363.460606][ T9021] dump_stack+0x11d/0x181 [ 363.464968][ T9021] warn_alloc.cold+0x72/0xcf [ 363.469561][ T9021] ? pcpu_next_unpop+0x70/0x80 [ 363.474339][ T9021] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 363.480274][ T9021] __vmalloc_node_range+0x373/0x4c0 [ 363.485506][ T9021] ? hashlimit_mt_check_common.isra.0+0x3d9/0xa70 [ 363.491914][ T9021] vmalloc+0x65/0x80 [ 363.495811][ T9021] ? hashlimit_mt_check_common.isra.0+0x3d9/0xa70 [ 363.502228][ T9021] hashlimit_mt_check_common.isra.0+0x3d9/0xa70 [ 363.508479][ T9021] hashlimit_mt_check+0x75/0x90 [ 363.513326][ T9021] ? hashlimit_mt_check_common.isra.0+0xa70/0xa70 [ 363.519733][ T9021] xt_check_match+0x17b/0x3c0 [ 363.524403][ T9021] ? strcmp+0x5e/0x70 [ 363.528507][ T9021] ? try_module_get+0x2f/0x40 [ 363.533247][ T9021] ? mutex_unlock+0x41/0x50 [ 363.537751][ T9021] ? xt_find_match+0x81/0x230 [ 363.542498][ T9021] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 363.548817][ T9021] find_check_entry.isra.0+0x237/0x550 [ 363.554296][ T9021] ? kvfree+0x6f/0x80 [ 363.558297][ T9021] translate_table+0x762/0xc30 [ 363.563078][ T9021] do_ipt_set_ctl+0x222/0x330 [ 363.567785][ T9021] nf_setsockopt+0x6e/0xb0 [ 363.572256][ T9021] ip_setsockopt+0xed/0x100 [ 363.576775][ T9021] tcp_setsockopt+0x7c/0xc0 [ 363.581283][ T9021] sock_common_setsockopt+0x67/0x90 [ 363.586483][ T9021] __sys_setsockopt+0x1ce/0x370 [ 363.591356][ T9021] __x64_sys_setsockopt+0x70/0x90 [ 363.596485][ T9021] do_syscall_64+0xcc/0x3a0 [ 363.601062][ T9021] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 363.607004][ T9021] RIP: 0033:0x45b349 [ 363.610927][ T9021] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 363.630559][ T9021] RSP: 002b:00007efd9bdb8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 363.639023][ T9021] RAX: ffffffffffffffda RBX: 00007efd9bdb96d4 RCX: 000000000045b349 [ 363.647097][ T9021] RDX: 0000000000000040 RSI: 0004000000000000 RDI: 0000000000000003 [ 363.655073][ T9021] RBP: 000000000075bf20 R08: 00000000000003e0 R09: 0000000000000000 [ 363.663088][ T9021] R10: 0000000020000000 R11: 0000000000000246 R12: 00000000ffffffff [ 363.671052][ T9021] R13: 0000000000000a02 R14: 00000000004cb5e1 R15: 000000000075bf2c 21:58:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000020101040000000040fffffffc1418a0ef673d132891671610dfd104e6c37905eedc61c8bd9833064e9eb65ab705df4b6ca892cf3b400cc22bd5d99bd4a80d2e09a3a587115209b5fc4821681a79fb7e1f899ce634bff453368afa7d08006f5de73465dcf0f3d8c81194d726dd7698a415986cd77ca8089f1700"/136], 0x1c}, 0x1, 0x0, 0x0, 0x4044004}, 0x0) [ 363.700192][ T9021] Mem-Info: [ 363.709625][ T9021] active_anon:214422 inactive_anon:8050 isolated_anon:0 [ 363.709625][ T9021] active_file:12334 inactive_file:35534 isolated_file:0 [ 363.709625][ T9021] unevictable:1025 dirty:83 writeback:0 unstable:0 [ 363.709625][ T9021] slab_reclaimable:5352 slab_unreclaimable:17634 [ 363.709625][ T9021] mapped:60529 shmem:285 pagetables:1405 bounce:0 [ 363.709625][ T9021] free:1516963 free_pcp:1219 free_cma:0 [ 363.752684][ T9021] Node 0 active_anon:857688kB inactive_anon:32200kB active_file:49192kB inactive_file:142136kB unevictable:4100kB isolated(anon):0kB isolated(file):0kB mapped:242116kB dirty:328kB writeback:0kB shmem:1140kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 495616kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 363.774256][ T9032] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 363.817233][ T9021] Node 1 active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no 21:58:55 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000280)={0x4000, 0x2, 0x4, 0x4000000, 0xffff9b08, {r0, r1/1000+30000}, {0x5, 0xc, 0x81, 0x20, 0xfe, 0x2f, "adc2add1"}, 0x20000, 0x4, @userptr=0x3f, 0xffffffff, 0x0, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000300)={'mangle\x00', 0x2, [{}, {}]}, 0x48) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:58:55 executing program 3: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, 0x0) 21:58:55 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x230, 0x0, 0x230, 0x230, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth0_to_hsr\x00'}, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x1, 0x0, 0x41, 0x0, 0x2500, 0x5, 0x80000040, 0x20000003}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) [ 363.867784][ T9021] Node 0 DMA free:15908kB min:188kB low:232kB high:276kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 363.914508][ T9021] lowmem_reserve[]: 0 2908 3615 3615 [ 363.919829][ T9021] Node 0 DMA32 free:2232600kB min:35360kB low:44200kB high:53040kB reserved_highatomic:0KB active_anon:358980kB inactive_anon:27344kB active_file:19544kB inactive_file:99580kB unevictable:4096kB writepending:80kB present:3129332kB managed:2980540kB mlocked:4096kB kernel_stack:608kB pagetables:2028kB bounce:0kB free_pcp:2336kB local_pcp:1016kB free_cma:0kB [ 363.937880][ T9036] debugfs: File '9035' in directory 'proc' already present! [ 363.958444][ T9021] lowmem_reserve[]: 0 0 707 707 21:58:56 executing program 4: sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYBLOB="ac1e1301ac4800010300000004"], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240), 0xb2) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f586b6fc7d2452ff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c221ea58fc6974edb8e258c738811f523b25c3d94c91b7d080b5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) [ 363.967953][ T9021] Node 0 Normal free:22424kB min:8600kB low:10748kB high:12896kB reserved_highatomic:0KB active_anon:490360kB inactive_anon:4856kB active_file:29648kB inactive_file:42524kB unevictable:4kB writepending:0kB present:786432kB managed:724520kB mlocked:0kB kernel_stack:3160kB pagetables:3196kB bounce:0kB free_pcp:2528kB local_pcp:1264kB free_cma:0kB [ 364.063371][ T9036] binder: 9035:9036 ioctl c0046209 0 returned -22 21:58:56 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#'], 0x1) close(r0) creat(&(0x7f0000000280)='./file0\x00', 0x0) [ 364.131597][ T9045] overlayfs: "xino" feature enabled using 1 upper inode bits. [ 364.149265][ T9021] lowmem_reserve[]: 0 0 0 0 21:58:56 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000280)={0x4000, 0x2, 0x4, 0x4000000, 0xffff9b08, {r0, r1/1000+30000}, {0x5, 0xc, 0x81, 0x20, 0xfe, 0x2f, "adc2add1"}, 0x20000, 0x4, @userptr=0x3f, 0xffffffff, 0x0, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000300)={'mangle\x00', 0x2, [{}, {}]}, 0x48) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 364.154446][ T9021] Node 1 Normal free:3805164kB min:45956kB low:57444kB high:68932kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:144kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3870256kB mlocked:0kB kernel_stack:8kB pagetables:0kB bounce:0kB free_pcp:436kB local_pcp:240kB free_cma:0kB [ 364.189896][ T9021] lowmem_reserve[]: 0 0 0 0 [ 364.196631][ T9021] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 364.240424][ T9021] Node 0 DMA32: 62*4kB (UME) 29*8kB (UME) 9*16kB (UM) 2*32kB (ME) 8*64kB (UE) 2*128kB (U) 6*256kB (M) 9*512kB (UME) 5*1024kB (M) 4*2048kB (ME) 539*4096kB (M) = 2228656kB [ 364.258167][ T9021] Node 0 Normal: 200*4kB (ME) 287*8kB (ME) 313*16kB (ME) 132*32kB (ME) 126*64kB (ME) 12*128kB (ME) 2*256kB (E) 0*512kB 0*1024kB 0*2048kB 0*4096kB = 22440kB [ 364.292158][ T9021] Node 1 Normal: 3*4kB (UME) 0*8kB 2*16kB (E) 2*32kB (ME) 0*64kB 3*128kB (ME) 2*256kB (ME) 2*512kB (UE) 2*1024kB (ME) 2*2048kB (ME) 927*4096kB (M) = 3805164kB [ 364.327315][ T9021] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB 21:58:56 executing program 3: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000300)="ac", 0x1}], 0x0, 0x0) [ 364.349020][ T9021] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 364.360024][ T9021] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 364.373249][ T9021] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 364.383525][ T9021] 48133 total pagecache pages [ 364.388486][ T9021] 0 pages in swap cache [ 364.395731][ T9021] Swap cache stats: add 0, delete 0, find 0/0 [ 364.402727][ T9021] Free swap = 0kB [ 364.421453][ T9021] Total swap = 0kB [ 364.429657][ T9021] 1965979 pages RAM [ 364.437643][ T9056] overlayfs: "xino" feature enabled using 1 upper inode bits. 21:58:56 executing program 0: mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 364.442041][ T9021] 0 pages HighMem/MovableOnly [ 364.465773][ T9021] 68173 pages reserved [ 364.469976][ T9021] 0 pages cma reserved [ 364.477850][ T9029] x_tables: ip_tables: CT.0 target: invalid size 40 (kernel) != (user) 72 [ 364.478501][ T9040] xt_CT: You must specify a L4 protocol and not use inversions on it 21:58:56 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x230, 0x0, 0x230, 0x230, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth0_to_hsr\x00'}, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x1, 0x0, 0x41, 0x0, 0x2500, 0x5, 0x80000040, 0x20000003}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 21:58:56 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000280)={0x4000, 0x2, 0x4, 0x4000000, 0xffff9b08, {r0, r1/1000+30000}, {0x5, 0xc, 0x81, 0x20, 0xfe, 0x2f, "adc2add1"}, 0x20000, 0x4, @userptr=0x3f, 0xffffffff, 0x0, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000300)={'mangle\x00', 0x2, [{}, {}]}, 0x48) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 364.502768][ T9063] x_tables: ip_tables: CT.0 target: invalid size 40 (kernel) != (user) 72 21:58:56 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x230, 0x0, 0x230, 0x230, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth0_to_hsr\x00'}, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x1, 0x0, 0x41, 0x0, 0x0, 0x5, 0x80000040, 0x20000003}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 21:58:56 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d", 0xc6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:58:56 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 364.673567][ T9070] xt_CT: You must specify a L4 protocol and not use inversions on it [ 364.769266][ T9079] x_tables: ip_tables: CT.0 target: invalid size 40 (kernel) != (user) 72 21:58:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x20000000000000d8) 21:58:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') read(r0, 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x2) [ 364.822977][ T9078] overlayfs: "xino" feature enabled using 1 upper inode bits. [ 364.839320][ T9086] ptrace attach of "/root/syz-executor.3"[9084] was attempted by "/root/syz-executor.3"[9086] 21:58:57 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 21:58:57 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000280)={0x4000, 0x2, 0x4, 0x4000000, 0xffff9b08, {r0, r1/1000+30000}, {0x5, 0xc, 0x81, 0x20, 0xfe, 0x2f, "adc2add1"}, 0x20000, 0x4, @userptr=0x3f, 0xffffffff, 0x0, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000300)={'mangle\x00', 0x2, [{}, {}]}, 0x48) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:58:57 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="056304400000000005630440000000000e630c40"], 0x0, 0x70f000, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x5c, 0x0, &(0x7f00000001c0)=[@clear_death={0x400c630e, 0x0, 0x2}, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 21:58:57 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000280)={0x4000, 0x2, 0x4, 0x4000000, 0xffff9b08, {r0, r1/1000+30000}, {0x5, 0xc, 0x81, 0x20, 0xfe, 0x2f, "adc2add1"}, 0x20000, 0x4, @userptr=0x3f, 0xffffffff, 0x0, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000300)={'mangle\x00', 0x2, [{}, {}]}, 0x48) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 365.243604][ T9104] debugfs: File '9103' in directory 'proc' already present! 21:58:57 executing program 0: syz_emit_ethernet(0x9e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd602092000068060000000000000000000000040600000000fe8000000000000000000000000000aa00004e22d4d6298046b03267b8bb414175dcb04771668ee59939381f4dfe866c3c9b699b361fc104c0f320172bfc7a2456e973c31b871c313f89f3c8b424f9973d6cc5dfa99d61354f76bbcf7c98afc4b61f43ae47cbab812af58741fa5b51ab46aad43f2931485022c6d7074a10515547f700f0d5cfd5f1d2383a1ca09fd572230adda3b1c9cfc9b16b42ef32eba0c62685a13e1221d5d11d22951494d7", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="a0c200009078000022069ee4c306080a00000000000000000303000402fe0bf98919eee6542fe6cd00044afd00fe060ea1f2c8fc92cae01f33c0c13ce2d4c3d9052600"/105], 0x0) 21:58:57 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:58:57 executing program 5: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="82022e6900290ae8590b2f66696c653000ff310100ca042e37f7b1ad6b3e51dea17e6c6aa98d8851fa8a0f45ca76011b873ce0fbd6a900000041cbc3cf740e8a70530000000000002452000000000000010000000098dec3032eaf9544666aa81d54b9f85142f7ffffffffffffff84b9"], 0x10) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)=ANY=[@ANYBLOB="1400000000000000ffff000000", @ANYPTR64, @ANYRES32=0x0], 0x19}, 0x0) 21:58:57 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000280)={0x4000, 0x2, 0x4, 0x4000000, 0xffff9b08, {r0, r1/1000+30000}, {0x5, 0xc, 0x81, 0x20, 0xfe, 0x2f, "adc2add1"}, 0x20000, 0x4, @userptr=0x3f, 0xffffffff, 0x0, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000300)={'mangle\x00', 0x2, [{}, {}]}, 0x48) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:58:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d4b2b41fd983f79e65199615607672c59957ab3642264bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='(,'], 0x1}}, 0x0) ptrace$cont(0x20, r2, 0x0, 0x0) 21:58:57 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x1102004}}, 0x50) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000340), 0x4, 0x0) [ 365.708775][ T9127] ptrace attach of "/root/syz-executor.5"[9126] was attempted by "/root/syz-executor.5"[9127] 21:58:58 executing program 3: ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ee991b548e00b5, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000), 0x10) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'geneve1\x00'}}, 0x1e) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0x0, 0x81}, {0x7f, 0x3e6}]}, 0x14, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 21:58:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000020101040000000040fffffffc1418a0ef673d132891671610dfd104e6c37905eedc61c8bd9833064e9eb65ab705df4b6ca892cf3b400cc22bd5d99bd4a80d2e09a3a587115209b5fc4821681a79fb7e1f899ce634bff453368afa7d08006f5de73465dcf0f3d8c81194d726dd7698a415986cd77ca8089f1700"/136], 0x1c}, 0x1, 0x0, 0x0, 0x4044004}, 0x0) 21:58:58 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:58:58 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000280)={0x4000, 0x2, 0x4, 0x4000000, 0xffff9b08, {r0, r1/1000+30000}, {0x5, 0xc, 0x81, 0x20, 0xfe, 0x2f, "adc2add1"}, 0x20000, 0x4, @userptr=0x3f, 0xffffffff, 0x0, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000300)={'mangle\x00', 0x2, [{}, {}]}, 0x48) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:58:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r5, 0x0) [ 365.986670][ T9143] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 366.005697][ T9142] overlayfs: failed to resolve './file0': -2 21:58:58 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000280)={0x4000, 0x2, 0x4, 0x4000000, 0xffff9b08, {r0, r1/1000+30000}, {0x5, 0xc, 0x81, 0x20, 0xfe, 0x2f, "adc2add1"}, 0x20000, 0x4, @userptr=0x3f, 0xffffffff, 0x0, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000300)={'mangle\x00', 0x2, [{}, {}]}, 0x48) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:58:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) [ 366.154789][ T9150] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 366.291837][ T9153] [U]  [ 366.313796][ T9153] [U]  21:58:58 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:58:58 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x11, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r2, 0x4147, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) [ 366.344796][ T9157] overlayfs: failed to resolve './file0': -2 21:58:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000200)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@ipv4, 0x0, 0x6c}, 0x2, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 21:58:58 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000280)={0x4000, 0x2, 0x4, 0x4000000, 0xffff9b08, {r0, r1/1000+30000}, {0x5, 0xc, 0x81, 0x20, 0xfe, 0x2f, "adc2add1"}, 0x20000, 0x4, @userptr=0x3f, 0xffffffff, 0x0, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000300)={'mangle\x00', 0x2, [{}, {}]}, 0x48) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:58:58 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd90, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x7a00, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00010000000000002c0012000c000100626f6e64000000001c00020008000100040100000a001a007f000001bdff0b008b31e4222ef55e0fb854949b25e43e36ddbb96cdbefd4f1aee5dd1044d4b14ffd428ef7583b4dbc065cabcaeddd8b80d744763f1c9355ece9e8a16f92a8cb331559303e7799594a85cb06804d29a9bbe051b2e8f71a8ffdd5b8de22e770b8d5d6019288e1b674b2a5b31b364891d99f4a782272df0db68ae78e59e5d34fb93f09f989795e5f48895627b0431ad24085a950bc2a56a07bb69ea398c391eeff10ad68e6308b1e765a407b98743173f7b6399ecee31fbc7d564888e2802d66e9dfe22fb7868f605a08c1f8ff55a23fb621c860cac0ecd5c1e188b0ebe56ce5eaccb0e769a0b0ed2ab2a20a3e393535422b6dea2717b8892e507ad5d2785", @ANYRES32=0x0], 0x4c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40040, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000500)={0x88, r1, 0x2, 0x70bd27, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan1\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan1\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x88}, 0x1, 0x0, 0x0, 0x10}, 0x1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40040, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000500)={0xdc, r3, 0x2, 0x70bd27, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan1\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan1\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7ff}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0xdc}, 0x1, 0x0, 0x0, 0x10}, 0x1) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:58:58 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x85) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d80)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x120, 0x0, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x120, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[0x8000008, 0x5a3f], 0x10000, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000a40)={0x3ff, {{0x2, 0x4e24, @multicast1}}}, 0x88) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000001c0)={0x2, 0x101, 0x50e94062, 0x0, 0xd, "324f6a1a8fb772d915fcba291be36eb8e45ccd"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x5, 0xff, 0x1, 'queue1\x00', 0xec}) 21:58:58 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket(0x26, 0x1, 0x3) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x0) sched_yield() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x4000) clone(0x14124902, 0x0, 0x0, 0x0, 0x0) r2 = getpid() rt_tgsigqueueinfo(0x0, r2, 0x16, &(0x7f00000000c0)) ptrace(0xffffffffffffffff, r2) [ 366.774847][ T9174] overlayfs: failed to resolve './file0': -2 21:58:58 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket(0x26, 0x1, 0x3) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x0) sched_yield() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x4000) clone(0x14124902, 0x0, 0x0, 0x0, 0x0) r2 = getpid() rt_tgsigqueueinfo(0x0, r2, 0x16, &(0x7f00000000c0)) ptrace(0xffffffffffffffff, r2) 21:58:59 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000280)={0x4000, 0x2, 0x4, 0x4000000, 0xffff9b08, {r0, r1/1000+30000}, {0x5, 0xc, 0x81, 0x20, 0xfe, 0x2f, "adc2add1"}, 0x20000, 0x4, @userptr=0x3f, 0xffffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 366.888695][ T9183] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 21:58:59 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x85) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d80)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x120, 0x0, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x120, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[0x8000008, 0x5a3f], 0x10000, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000a40)={0x3ff, {{0x2, 0x4e24, @multicast1}}}, 0x88) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000001c0)={0x2, 0x101, 0x50e94062, 0x0, 0xd, "324f6a1a8fb772d915fcba291be36eb8e45ccd"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x5, 0xff, 0x1, 'queue1\x00', 0xec}) 21:58:59 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:58:59 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket(0x26, 0x1, 0x3) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x0) sched_yield() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x4000) clone(0x14124902, 0x0, 0x0, 0x0, 0x0) r2 = getpid() rt_tgsigqueueinfo(0x0, r2, 0x16, &(0x7f00000000c0)) ptrace(0xffffffffffffffff, r2) [ 367.042487][ T9191] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 367.120659][ T9191] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 21:58:59 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) clock_gettime(0x0, &(0x7f0000000040)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 367.203604][ T9201] overlayfs: "xino" feature enabled using 1 upper inode bits. 21:58:59 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x85) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d80)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x120, 0x0, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x120, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[0x8000008, 0x5a3f], 0x10000, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000a40)={0x3ff, {{0x2, 0x4e24, @multicast1}}}, 0x88) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000001c0)={0x2, 0x101, 0x50e94062, 0x0, 0xd, "324f6a1a8fb772d915fcba291be36eb8e45ccd"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x5, 0xff, 0x1, 'queue1\x00', 0xec}) 21:58:59 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x0) 21:58:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8}]}}]}, 0x3c}}, 0x0) [ 367.394758][ T9191] device bond1 entered promiscuous mode [ 367.421016][ T9212] overlayfs: "xino" feature enabled using 1 upper inode bits. [ 367.465590][ T9214] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 367.536224][ T9214] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 21:58:59 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd90, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x7a00, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x4c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40040, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000500)={0x88, r1, 0x2, 0x70bd27, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan1\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan1\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x88}, 0x1, 0x0, 0x0, 0x10}, 0x1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40040, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000500)={0xdc, r3, 0x2, 0x70bd27, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan1\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan1\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7ff}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0xdc}, 0x1, 0x0, 0x0, 0x10}, 0x1) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:58:59 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x85) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d80)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x120, 0x0, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x120, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[0x8000008, 0x5a3f], 0x10000, 0x0, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000a40)={0x3ff, {{0x2, 0x4e24, @multicast1}}}, 0x88) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000001c0)={0x2, 0x101, 0x50e94062, 0x0, 0xd, "324f6a1a8fb772d915fcba291be36eb8e45ccd"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x5, 0xff, 0x1, 'queue1\x00', 0xec}) 21:58:59 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:58:59 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:58:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000640)=@updpolicy={0xb8, 0x19, 0x305, 0x0, 0x0, {{@in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x3]}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) [ 367.855353][ T9234] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 21:58:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xa00, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="580000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="fffff0000000000024001200090001007866726d0000000014000200080001000200000008000200010000000a000100040000000000000008000a00", @ANYRES32, @ANYBLOB="416ec80095a73b54b7d167d0a23ed8bde577788549c2a9bdbbc875ba96db16d83e5f008333c3e57854b7d99046c3c1eeca60929487733bd1d5f040836f9e6c5ee4c4c7b13bb40e85ea4d49c175f582d638a263aacb625f0b20b2fecdf3ecdf3c729515"], 0x58}}, 0x0) [ 367.897535][ T9234] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 367.899540][ T9236] overlayfs: "xino" feature enabled using 1 upper inode bits. 21:59:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xe6c}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0xb0, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xe6c}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x80, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc}]}]}, @TCA_CGROUP_ACT={0x20, 0x1, [@m_connmark={0x1c, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x4}, {0x4}}}]}, @TCA_CGROUP_POLICE={0x48, 0x2, [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0xb0}}, 0x0) 21:59:00 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:59:00 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r2, 0x4147, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x1f) [ 368.054963][ T9234] device bond2 entered promiscuous mode [ 368.067862][ T9247] device xfrm1 entered promiscuous mode 21:59:00 executing program 2: socket$kcm(0x2b, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000540)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0x0) socket$inet(0x10, 0x2000000002, 0x0) 21:59:00 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000540)) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) 21:59:00 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x85) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d80)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x120, 0x0, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x120, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[0x8000008]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) 21:59:00 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x40100, 0x85) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d80)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x120, 0x0, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x120, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[0x0, 0x5a3f], 0x10000, 0x60, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000a40)={0x3ff, {{0x2, 0x4e24, @multicast1}}}, 0x88) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000001c0)={0x2, 0x101, 0x50e94062, 0x0, 0xd, "324f6a1a8fb772d915fcba291be36eb8e45ccd"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x5, 0xff, 0x1, 'queue1\x00', 0xec}) [ 368.403558][ T9261] overlayfs: "xino" feature enabled using 1 upper inode bits. 21:59:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffc34, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000100ffffffff00001a0008000100706965000c000200080003000000000002bd456fa40d2b21f7f002725dabb9efe91e0ccd533fb561f9d8968d0fb85f3d0f8c226e9a4d5a616facc3939d9c83a662d4be9aec09c0a74fc52449e2057d412d7209a93ad232f5f2397204e324dc727856b1ba91c8eb4fb5105bc4e392343defc3a1e645ce317f08c7d0e76fa36a128b7b6014f30b420a5d10c9224385925cfebbcad5dfb4d6df99b27a2f89a8317cd1298dddb38e09ccf3d7b37b31371bdeb7365c801daef8d80decb531b883f5c16451f392946be0553afaa36c83d9467b16b689f932a8b0db7dd0f2dd4d7b983a0a42a9c970f1702c857b6b1a9a239e6a1c6d225d34cbdae5d26155be2a2330f240610bad8596c04887e98651e949b58567258f1d483cd18c720a5cf07554c285cc443bc337cebd317b9286bf06dec97e9479cf2e6ea39f499528f217d4bc1dbacbd2c737b5466a9b06fea528acdbc4171eec078fc8aa65fae46612783776e7263b4d1673d8ba2fb3a03cce3d4481aadcfd8dff2710cb261f0f382f1b4239082fac387668fcac8c4760a096daf7f8c0d760de1bfae71abb413ee9b11c36ff61df50924fe59aa71fe58b8766e1eee40553b48a76a4693c651151f7521880bc19d60702744800"/484], 0x38}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 21:59:00 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:59:00 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x85) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d80)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x120, 0x0, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x120, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[0x8000008]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) [ 368.659510][ T9280] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 21:59:00 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x40100, 0x85) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d80)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x120, 0x0, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x120, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[0x0, 0x5a3f], 0x10000, 0x60, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000a40)={0x3ff, {{0x2, 0x4e24, @multicast1}}}, 0x88) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000001c0)={0x2, 0x101, 0x50e94062, 0x0, 0xd, "324f6a1a8fb772d915fcba291be36eb8e45ccd"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x5, 0xff, 0x1, 'queue1\x00', 0xec}) 21:59:00 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) socket$nl_route(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00', @broadcast}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = socket$kcm(0x2, 0xa, 0x2) accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'macsec0\x00', @local}) 21:59:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1780300339aa6a938c9d671f700bb0000ef676fa4094bf1c5340490"], 0x2c) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '#'}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) 21:59:00 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:01 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:59:01 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x40100, 0x85) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d80)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x120, 0x0, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x120, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[0x0, 0x5a3f], 0x10000, 0x60, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000a40)={0x3ff, {{0x2, 0x4e24, @multicast1}}}, 0x88) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000001c0)={0x2, 0x101, 0x50e94062, 0x0, 0xd, "324f6a1a8fb772d915fcba291be36eb8e45ccd"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x5, 0xff, 0x1, 'queue1\x00', 0xec}) 21:59:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) [ 369.113982][ T9307] device macsec0 entered promiscuous mode 21:59:01 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/151, 0x97}], 0x1, 0x2) 21:59:01 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:59:01 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x40100, 0x85) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d80)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x120, 0x0, 0x0, 0x0, 0x0, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x120, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[0x0, 0x5a3f], 0x10000, 0x60, 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x340) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000a40)={0x3ff, {{0x2, 0x4e24, @multicast1}}}, 0x88) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000001c0)={0x2, 0x101, 0x50e94062, 0x0, 0xd, "324f6a1a8fb772d915fcba291be36eb8e45ccd"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000240)={0x5, 0xff, 0x1, 'queue1\x00', 0xec}) 21:59:01 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x10094) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYRES16=0x0], 0x2) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), 0xc) write$binfmt_aout(r0, &(0x7f0000000240), 0x13800) [ 369.203968][ T9307] device veth1_macvtap left promiscuous mode [ 369.220874][ T9307] device macsec0 left promiscuous mode 21:59:01 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:01 executing program 5: ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) [ 369.491003][ T9316] device veth1_macvtap entered promiscuous mode [ 369.530638][ T9316] device macsec0 entered promiscuous mode [ 369.556406][ T8064] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 369.596447][ T9336] [U]  [ 369.619910][ T9336] [U]  21:59:01 executing program 2: 21:59:01 executing program 3: 21:59:01 executing program 0: 21:59:01 executing program 5: 21:59:01 executing program 2: 21:59:01 executing program 0: 21:59:01 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:02 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:59:02 executing program 5: 21:59:02 executing program 2: 21:59:02 executing program 0: 21:59:02 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:02 executing program 3: 21:59:02 executing program 5: 21:59:02 executing program 0: 21:59:02 executing program 2: 21:59:02 executing program 3: [ 370.422203][ T9372] overlayfs: failed to resolve './file1': -2 21:59:02 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:59:02 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:02 executing program 2: 21:59:02 executing program 5: 21:59:02 executing program 3: [ 370.781743][ T9385] overlayfs: failed to resolve './file1': -2 21:59:03 executing program 0: 21:59:03 executing program 2: setresgid(0xee00, 0xee01, 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setreuid(0xffffffffffffffff, r1) setresgid(0x0, 0x0, 0x0) 21:59:03 executing program 1: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:59:03 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) [ 371.062283][ T9398] overlayfs: failed to resolve './file1': -2 21:59:03 executing program 5: 21:59:03 executing program 0: 21:59:03 executing program 2: 21:59:03 executing program 3: 21:59:03 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:59:03 executing program 2: 21:59:03 executing program 3: 21:59:03 executing program 5: 21:59:03 executing program 0: 21:59:03 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:03 executing program 2: 21:59:03 executing program 3: 21:59:03 executing program 5: 21:59:03 executing program 0: 21:59:03 executing program 5: 21:59:03 executing program 2: [ 371.879365][ T9435] overlayfs: failed to resolve './file1': -2 21:59:04 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:59:04 executing program 3: 21:59:04 executing program 0: 21:59:04 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/125) 21:59:04 executing program 5: 21:59:04 executing program 0: 21:59:04 executing program 2: [ 372.219561][ T9447] overlayfs: failed to resolve './file1': -2 21:59:04 executing program 3: 21:59:04 executing program 5: 21:59:04 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/125) 21:59:04 executing program 1: mkdir(0x0, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 372.532285][ T9463] overlayfs: failed to resolve './file1': -2 21:59:04 executing program 3: 21:59:04 executing program 0: 21:59:04 executing program 5: 21:59:04 executing program 2: 21:59:04 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:59:04 executing program 0: 21:59:04 executing program 5: 21:59:04 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(0xffffffffffffffff, &(0x7f00000001c0)=""/125) 21:59:04 executing program 2: 21:59:04 executing program 3: 21:59:05 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:59:05 executing program 2: 21:59:05 executing program 0: 21:59:05 executing program 3: 21:59:05 executing program 5: 21:59:05 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:05 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:59:05 executing program 3: 21:59:05 executing program 0: 21:59:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x0, 0x5}, 0x8, 0x10, 0x0}, 0x78) r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 21:59:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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"/567], 0x134}}, 0x10) dup(0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) 21:59:05 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:59:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x80, 0x4) setsockopt$inet6_dccp_buf(r2, 0x21, 0xc0, &(0x7f0000000180)="ad15f64f31aa80d9818ef8c9cfce7f1a36", 0x11) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x10001, 0x4) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 373.653895][ T9515] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 373.667487][ T9515] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. 21:59:05 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) ioctl$int_in(r0, 0x800000c004500a, 0x0) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x208100, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 21:59:05 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) [ 373.739230][ T9515] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 373.776638][ T9515] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. [ 373.821806][ T9523] overlayfs: failed to resolve './file0': -2 21:59:05 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) r1 = io_uring_setup(0x769, &(0x7f0000000100)={0x0, 0x0, 0x7}) dup2(r0, r1) 21:59:06 executing program 5: gettid() write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4}}, 0xe8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 21:59:06 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:59:06 executing program 0: socket(0x0, 0x0, 0x10000000000002) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c000100180000000a00016469740000000400028004000600000000"], 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x918, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8e8, 0x2, [@TCA_CGROUP_EMATCHES={0x64, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x7}, {{0x3, 0x1}, {0xe4, 0x1}}}}]}, @TCA_EMATCH_TREE_LIST={0x40, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x2, 0x0, 0x0, {{0xd49}, {0x7, 0x0, 0x1, 0xca0}}}, @TCF_EM_CONTAINER={0xc, 0x1, 0x0, 0x0, {{0x7}}}, @TCF_EM_NBYTE={0x14, 0x2, 0x0, 0x0, {{0x0, 0x2, 0x4}, {0x1ff}}}]}, @TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_CGROUP_POLICE={0x18, 0x2, [@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RESULT={0x8}]}, @TCA_CGROUP_ACT={0x7e8, 0x1, [@m_mpls={0x7e4, 0x14, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x40, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8, 0x5, 0x31bfb}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x429, 0x7, 0x7, 0x0, 0x3}}}, @TCA_MPLS_TTL={0x5}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_TC={0x5, 0x6, 0x3}]}, {0x791, 0x6, "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"}}}]}, @TCA_CGROUP_EMATCHES={0x80, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x5}}, @TCA_EMATCH_TREE_LIST={0x3c, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x14, 0x2, 0x0, 0x0, {{0x0, 0x9, 0x1}, [@TCA_EM_IPT_NFPROTO={0x5}]}}, @TCF_EM_IPSET={0x10, 0x0, 0x0, 0x0, {{0x0, 0x8, 0x800}, {0x0, 0x2, 0x1}}}, @TCF_EM_NBYTE={0x14, 0x0, 0x0, 0x0, {{0x5}}}]}, @TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x0, 0x7, 0x3}, {{0x0, 0x0, 0x0, 0x1}, {0x3}}}}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{0x3389, 0x2, 0x2}, {0xa4f, 0x6, 0x0, "67b1e4c7a2b6"}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x31b3}}]}]}}]}, 0x918}}, 0x0) 21:59:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x80, 0x4) 21:59:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100636273001c00020004000100"/48], 0x48}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)='F'}, {&(0x7f0000000640)="0e408ec1f2b896d06cbec5a9cf95e7eddf631b7c29ffe503d99b6295df789116c5ad33b5810e230be21c63a2a4502cd88b9879c94924298513d8289a53e32afd477760399d9bca35a8b3bdd77f6c06b23340af60475dc7725cb0025e22322a9cfb130f04c8f4e4ffca2e9b098234c52eac38de539b86c6384eaa3b986bc5ba081a165f35f676a0546fe3a16721c0df413f8845e369d32813412765cec2c5b3a7c359a2a074eeb0c25c2681edbdab59226d9c0e16a3e5e0bc9c55b824de73f2c98c5b168dd1ff86eec088c8859567bfcd403779fbda853a11206df16e645adb743215b66f164f62ea02ae89049505f2f93553a60c23f5d5b6e024853ae0a6f5fa22cae1b5a99f77b564549d281bf28c4c34c7d31605d83a9773d6a22e826418ebf93885b616dc9b14f0748d03d2f2d072180ec2c737866a7b5a2bcad970b2960d5528bc5a65aa75ba647407a9718cf6be87dc76aa06cfde9ba94682500c41f6c2aa8cc5ac68b1a5c9c9b032762e7381d69f7b52bb510fd408e2cc9daac0eef94e9a2f4c45f2a67ccffeaddc7641d9f0c96fc9dcf62222cd013c7539ed62f410509efe88f634befda60c94a377db0ee6c2076ef6e172684cb652e8cbb7866a16edcbc0bfdb49e4d81ce4ce0efa2f21a8f763fc8d6835e8ebf7448b01dc0bdbe6ca4fc16f0849a32b5709f7832350a2c0c755b986b10000879bb8e81feeac709fe95f5cc202892390705de7815ce5e0ea6a8661b9c06e7a6b92f78ca8edb1d838f28400506538fd38bf09d838465f6bd78409cf6835f44ab367f69242c72b5025506b43299573fc63ded8d804e6e96d446c69a426f1b97d793811dc764da7409105fe169d68629d9f4b5a6ef052e6f42ed525c609eeab4eb57f642c4611efc08a4683d231d4ca741ab724466e42faecc784e614f896691b2c8fa726472f5a6bd73840cf037992ec5775b4fa4cb85969a643914e5ed054fb3059560df2c5a905aae2d51772bfd6576717e5eef14deb4b99c326a9135b610f1d27c61f677abfe929c30ec23183dfd63c5bdae5f2229cea1c255294a4d9db72b66d7e6ec646e9044a8421f75afb9fb0c2e3c23ad5dd9a05920c866e7266e76adf2dc6150c5fcfd7aa77c59dee8bbff5692c1abf123e5471a6782afefc2aeb730f582dfb469da13adf0999c03e7e845634b6167f96d8cc1e4a5aa4114f4d8a48b344035e13e48dde6767374a5ad0903033dd8caf059140348dc6cdd12ca2419d341322fc9c72b7ffdf280dab7c1fcb4663a6f3f2301804c032a255469a685b34ef75e3ee1fdef591fa1caca36f5d40dfd69004aecfb9bc502a5f14b7790a49718801bc374a59fa502b51d057fac782f9c4fa0a898421392adc4a5e28d2c3ceab5f4ae38298b13ce49933f272ef0501dddf1bd4a296a854b0b2998ceab854a5acd878d013d25517ac3bbb24db8bd997d818c30121e5a154d0c652f217d8cd63ec6715cc8df25b48b0f35dcd4549bc4bc086c4fcd40f3b8078ce0d7352062473abecadb71c9c1d193b3bf53a990746ce17ca1850b11f973f610235c320713e7f0bf2ed9e356e42486c07a9b76714d9701bb9102b84baf8c57748eec9f10ac84afcc32a6a349cb769792712c61e37659f795d3eeb5a43fbdd8f83e8f776e170697eae593836b95b6929109de57edb0d65be13c84de7d5084c39fe63c0d39528dbba17e76d7afc77fa4e562875b21fdca7e8bce26fac8a314d28265117d945a61537782926509a73e2c371601c8ffc9d37e862849052c5939e03697f48eb0959212d6d86411cd2f0142be8f26890644b41fd218d731dcc2cbebef0cd0983abdfd4c8326fd0f4e78ea7ffb29c6965d6af25cb034c03bddbdea6e1741907e0a0aacc68e74de4634ecf24aa3bddcfa4d6e5faaf06c793aa3e380835618e8ade72e3b88484498616f7099b8ae6232d1e1b11ef41efb42873120848db788d172acdfb434f487f2537e48acf70ee0e8cb87ccabeb328ddea7d73f0280ff25110c24822d8afd28a3931f7e436bd991ca835f465c69e34c5d9cf0e8679b384b4af35cb65561803172660cc62e7b4a135ad1ba325590e98a496730c3dac881423f9a2546179dbfbdedf0c1f41302d5034fc93f911ed79dd6c1b56689e341466c6a6b7f857d1275d4573b031ba24981f1523b7494a38f7be713511d68e413e8afda9e29aadbcc9ffdec4bd76c67de90fc124034a2dd999c23df8551621b9844910c43c28a55a8515e6cf9b6f17c23f15668cf6e5a288ab84bcef7a0ca27fd743c8c788f97b91d228d6da66ff56e544f0856915b80abbd148856b6cb84cd962ddd93b05eb7ffd5657bb421acf5bb93b3946d361e619bbca144453357365029e7d626192dcef75aa61dff9869a8c2b63052ceb17091739a3c7223c59c9374638f25c3d1a747371b98bd3fa471156f2815d3b1bc30e3b810f282e9ce15891da30a26a27b8e3ee221c3903d8322a75b7d39adb413007f4dbd619e7392208fdd0b31648aadd04628f9cd216a2d5b2d1c744b14c4482c55d16e5f0aa2d49b97df422fbe0e9b8e0240450de2bec3289d1dc976600afc9be419679ac6f8a4eefc4efa33a269a6aaa606552c2e98d93c8f8e42ae4669fc1d9608dbc09a639942f0d1b2cbf5d51954f06d0f632c6d9c26a20ce67caac582cd43a79b35f9bf3a693be14d611f90815f58cd2ee40197a53fb5f4b8cfe473e12b5104a01a35a791ef8763c2d554026730bb382a317f8a8a204980f3e7b4d073777d79f7c71f48a38bfa3c18df18f0b5efac19bbdec4e39336265c22c5c1f7a592c63b5606eb4470d4f5a316b0f7466e9bf528bc98e4e66806b2801c93f2f22a383a2a14afa24804b235285a925aa9e8a53e0a3ad61531931073ebb69d0bf7e9e43cb00c461abe5b05b2b854bf9618110e81b7519fc160bf9aba0329558a9fb8dde3a339cf4749ff8703559f1ba60a2042b381d92588b7baa901ff240d737ba937b97d943bede3ff631fd0c4bf08b1d9719ab88eb027d566a4e53a53b41e2149adf88fd8e6768d7af50ac5f5965738ef2d99003799124596a6c10a7239736fd5342ce25942c396e9074b4e3949dc28367b70f955fe872f6e836bbb65194e1360b15945e065f0773b445836f530643d600b309a9c7534c5b898fa5e7b2125aa5c368b692e44358baf17f3bc79f06972566d82aba0c1cb1ce166809966bb1e2d54c037b1ca00ee283d9e56ec77f2ba0c1fe92f94c022af4ab1bd84fb58ad510c2a7a18c836bcf9dace2694d77adc60ddaf212b4848c985cf3f7074dade2871524904c692b9e4899f8648b86d1d5ff7f62df7b00566d9fcda7c96e2709f3ccfc91aaf8060f377991ae83a760d208888115bef60b34ac5a60b4f2c8f942be97350de2f52f91789630c60fe84276a11b2b9af5bfe3d8dcba549a61802d43c659143d4c346f0aafe81c73482e5cb3e24a32a1a8b3a821e87db9cc378859dfc8fb3c835dc844cc9f05210725f551e775aee5778612e58a90cc38c9ded514eb39ff5f6faa3a2dbc096347f3ee48a37cf9ab1a6f9b4f3ba5d2fdbdabb551cbc8c5e645aadb76222b5d6795cfc78ca536ecabd756e100851e3499b6858771f5ac42cd32d739d53275bef7b42d6abe99dca71ae06fbd683d4a70ba08d10e472b7ad3cd41670656c715f240df69425239b8bc57edffe3e2d832baecae1a638d8d4f10042122e5811d4a51912019cb1bf3d02e9e6a86e48a9cb3708b92c3b5c262caa3c706205889f7d095583f110f1e4d453b1f1845f5fe6b498e8fa12972b01bd8ce4a17b8782ff280cd51594c0a97da1efe27fc1968845201623b64c60367209c8a1a04c61d408debdfc7bdaffd3495a4d05318d49c095030ce1c5c8c56799b8c2958c380560e1074f2f8a4e81a8a356d51ad8d52493b3ea64e2ebcb160fef0c71330a96db26975cfd10b6b4d206a356065886aac61ea0c8213cf5d7d058242f6cacee2e36b765e8b7d3b0d6bcb0be049b386a3338b427ff9c90b533ebc10a64cee02c0a3d874fb218dc875fa514a0ecb806bf3a73f3010d432a40ff6d24ce8a46a9f2d3a035eff78419c6f88ffd1540c7ab0c620b5dece2075463c3bf11ad17ea53f611128710d08830e37742c02391090b0a2f9320d0d8368f14b37185dcb2fcd5144a9915e290992278706b5f881f0d74dacf73479865f209bf922bb32a0cdebfab8a7126f93897bf4e9e86d633a29240c2fc2bc29743945407baf78f776543c0560fbcacc9ac9c6fee36b7599ef3da855f3b9403ae7ec2e4693056947cefbc765ebda87b945ee8e6aa105e0bcb2d21146d251215b8a5e4d8bd8a2d67949fd5ba20cc875a6b6ab8835d78373576ab8a5b04568f65100ef58b605eb40dff71a4812f54e6db8ff895c10fe4186608ca0f709725bf3131ace1e4b742b4c1c12d4b1c615cf1d625c6d3bc773d6827782d44f41f50e3a887d3311f822f7f9f57d96d9ad88fff6e7548d182973a7f98bf7789986ae1f7a65bc7dc38cdf46bc587d0dded218a84ff92300c4485b8e8951168886ba51278c6991e3f64041eb93424792f5f870927852c3d7f141b4c43eae02ce6c55819d31ae2204150db79faad02eddf12a2c874bb3f90a9185528bcdc53cb273554b56f9351629586728561c9071be87bf0e6ce832bbb43e88939e9c4366cd22c47e545fd9bba729f230a46d01583ced150cef91ae466a260b3bd5d66c1e19517377a9d1c5d685c8e4c12dfd0fe3941169319c7706c6f3e8fc9e1f76764c48c8d6653f89ac5f4db719c25e407627a0d1a17624c569e2ebda89999495817c785d1c7376b929e4703d99457959c56e4da2322461859914fb6f1e63ed03da3e311d7de0144276e11d986b6830b7a0d7e57b592a87937586494638863191cb23fd78d27957d960ce55a4d33e2dda72f68028b3f554868be2d38066c941bce74fc243bb1926714773391e2d7ca6de102da80ecd67a90f3fb7a5134c82e4a1e4e1bf8e93245e95593762fcddbd6ae899f40903b7feddb4223fa950e06ddd4e9e80480c34b743e56e92dc4f37ab4ed03d1051c7db6b90c3f363369c13da9e08a72a7c491cd7c81906e88caaa2bbb3cd4dc05a1fb16f41766c8f9c84ac5036c7ed4c8ce9052271d75ef3f43a7b020767457114aeb3b0edf8cf9aedb8591ea21bf24938e6a3f3987f50c83076b22c6f0edf7ed71a69e4e81d6fd56da5141db9d0c47e13fee89a1bb386886db1740aa4cdfbf5874413cb4ecc41ff3e2e96adef904440cfefedb41d9aad43a494ba63d24da49fd4c48ea197ba36ce091d18a9c1a55d4646c11dc22fdd03bff4cba35ec2373a7e2970cbba0f0ec5d48b6291d47631d688c72ebdece20fcbbd7a32f3933e3c1ff1bf91a63c7358b859fbaa576b46bcfe227bc455df8a47460636ea92cb0020963076417cc73095a946841d04fbe9fdd30c7ca749799d3fe6f7784353b2856f36841ca775a4227c12107a11fd2d897809ff34af6b0768778d95e704ac026dc738abd44cf7710ba49213317dce199f4bcd1294d82d080fc6b377c3e0e9fd8ba4732f364df2938546c6baee3bb28703dc2cf9cf4b9113b5aef3f59d5266421ac8b358907d2f841121797970695094811a1a44bd5da95255fa2b8fb757f0f5ed65b7e41170661279877d991d2e2e4ff954ca1cfdf137055ac19fa60ba26291038713aae978e67f47c8f1fe2e132f91629d766b9ba650e0fd85efe36cf7cbc28c1608bc032058447f57951503b3b9242409601c6a920bfe15d4260efecee88545b9b27e4a2eb9a9"}, {&(0x7f0000000180)="19869cb3d487e86f5873315ba3387708e264b199aadaf92b7c1a4a0ff388dcf78c0ac5c538546950f6"}, {&(0x7f0000000280)="d4397cb3750d57cf6715226d1303ecae48bc8bb636e6c7728a500b4881b809033a5779376f6369281deadc5b1fda7044becb022ae913d7bb870632cff0785324bbac8b2f526590f66554509c871981bad389223d907949a29d0908154042959fa15b70156eb4eb6c58fbc68c2ef2710e964a2494194711759310e0aff0cab464fe91c94fae10cf5a9e5dd8d3a23666d51f22ca960c4b20c01c61c70527a9d1130132cd515eb0a31dd45e5d92fdafae729eac3f852d1203a4ba53d057d8abf1d576df2d9b3aaabe178c72c8"}], 0x0, &(0x7f0000000380)=[@iv={0x0, 0x117, 0x2, 0x0, "b84ca2302b1678a92ba2fff94067f1e98669d51de429fb750bc26699c83fec6ab1fe4c9445f68610dbb082f2aad836f102539972befd590475735b1087b9eb3f2df2d5af1f65c315241444e8d758cb388f0291ed20799373abe63cbec234d033d001c0bb8d6764111bbee9d8c623e9e1feb2faa32d678941f73cb7eb97eef74738bf9caa6462bd80de5e50d1368489234a16b82494254b0f6442b3ea8c3a07ab45ee"}], 0x0, 0x4008024}], 0x49249249249252a, 0x0) [ 374.207419][ T9555] overlayfs: failed to resolve './file0': -2 21:59:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003a40)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000740)="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", 0x160}], 0x1, &(0x7f0000000440)=[@assoc={0x18, 0x117, 0x4, 0x120}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x900a0000, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0xfcec}], 0x1}, 0x0) 21:59:06 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:59:06 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:06 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000), 0x10) close(r0) 21:59:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000400)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x40}, [{}]}, 0x78) [ 374.525509][ T9571] overlayfs: failed to resolve './file0': -2 21:59:06 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r3}, 0x10) close(r0) 21:59:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)="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", 0xfc}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r3) ptrace$cont(0x18, r3, 0x0, 0x0) 21:59:06 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:59:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003a40)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000740)="706fadd29b00a92a3604d01a9d25b00b6058b614b386b1af5bfd95f3ceb4b7a58679f454d0ef4f7f98277e6fab454eb505c70d74db06dab869d20eddb92e8dc8803263eacac21bd0601776bcb68eb4a0aa0040faa5827b9a984ef8cd4da86a34094e4b2d4dad26d47d401829483c9c8422fa9dceb0968b3427cc24c9191efbd879af51fa07c6c9313dd03ce7e90445ed68bd704b28b1b65f682f80bc7a771554a01d9f4bbcc8beb3b13968d8e7c11efad2078d98836222ecb3ec4eb456a20e528c0059aa166e678aa94af3ace47e3c619d3ad0785b4b236be8e50b898bc9d86e2444c9449311c536436d274a5f098e10d98bcbe32115ca28b36b0aae1f83b7f2e029d6891cf1c8b627c819bc0f343db2a9a4fc71157fab13d145cf23f7ce6d4480dcd7819f0929fc6f05050ab6505d1aeb7296794b3ee3fd1ce9c2830644b812b5f9455935b0122b9284129f60bbdaf40e3db7c760513116b485159521cfa82900c209fe3d49f9b945cf1e13af22613674dd76a5498defabbf0bcbcfcbf18e6a9a980c2feed01419265c245e3e615ce1c254a3bfa87eba397ef83ea9e19e0483f5ba6d6d1728e9fdbf637c9c83f03aea2b59c29a43bb2f40c09e981257132101d0d0ed83f645ee8692c50e43336ee78a9e3635a28896364ec490f067763fd3c13df13c6fb69165f30181662e0dbc0b3bbeede60e2e84b6fa7829476b91690fac3c6145a61b440cf29a8e2ae4067645e5627fd69faa2d6ef45b1cf415277090ff488845c3831141fe278f5a52c38d24810e4dad287e89d52d0135b13bede33037b72ba0fe649497948b6fce97551ac6a06db97fc0d01a1987af349b09a7ff654b63bb0f52c8097c671a85a0b2bad1da0982b7d6bc85eff954b7dac3edc766c8e8b069324695980d87d33d7a77151aa69431a70de735c8897eec3439dd8dcb29dd13253e6d81c34f1a51f5b5f438953fae8335b412f093c2824cb830c945ee25443877870f47698fad81d9c7e04ef49744fc6e9f9d1a81791553b78e27612f46613aef313c6851c7731f0078d96bbc2c3b7fae3d65206df1cd23823ee0a62211ac585d39a3d7ed376833e0022f2caf64e2b3cafac8093e30c0dee843818614c9d1e6bb2aec0d12b8183f4fc8d99463d12e3a1900a00ea77c29e43218e61b9cfb48c5d892413943bf199b288010457cf30ac2820ec1132ebc4bff951ded1a0c0ca7ca44439cb298d1414fc9f0ab3de5b10fef602c25d2731d4eadeaa9978128155ae55a3876c5aeeb6859bde47a3d2581b45b47e27e857996297196c181bbce2d5c8e7601439847f41b02fed3999967bf381acaed9ebfb3da04a0668bd6c4e0bf3f718d34f25be94c08516bcbdfeca6249922ae1dd09d37154fb84ca993d1dd5e32dd089e8d6e2e9b9f717815cc89be1009b5ddafd9bb238b466c5eaa5978704022f6ec1b548d0a6bb1319f1fc2d1e10c3c061af87c5f072df706ccf25a434eb134b3a14ef00df7c5c385ed2b76f06e9f67071b5db28343617ca92fb73f1867250f207688b732749b7eab4b6126a226d7ba36ace7c1c5f03e3743e393117a5529306c08292a06202156d92a7a23645ff26f27a0e3eeca218d2d5d43df171bcee4fa973423b036137144dd073c6d24a6aa24a89382b7009bdced9e0bf9d25d6e5d38dffb4546131d0d21983f2d169c826e9b160e37d15eb2cea34f9e087b99feb222f32a1db5a83c1bf58a411945a89ee941f74849b9e1553d04e214599346b58ed50255f5b269aabfe98d33c4bead78718fdaeaf0d356f7ac87d4ab56a397b39b232ef34b309c0a3edc3c2253e2efb71ec457aaff0be8508db76a626964b0f62545b48d293fe6eeb4afd1ceac414eda92aea3533e6871870d197a13158da637cfda573858c6044ab7817c210922fb45a3a4bd5ddba9242442be01ea2c0748b4d23017704fbfaefc5872184513c0c1de38dcfa66d1336836e0003f1cab00382e30d92a518df1008239cc7c251d737bedfc1e1397d53257b33d5677f6ed580920ee6ffd3bd5bcfabfb478161e1c3e4e517920bbeebd5975cf690cb7b62d4723a92938df59abe9692ff31e6d404945604b0ea282204fef29c58ac8df33d99b6ebef8cf9b2fbe0e67cdbe97c1c78e96b8c769e91ce5d37b2cffd3307f4fb57f8cdbd50006db2d881b4a13ae86a845ef0a57ecb6ee1c920ae4760fde43c7f817c3aef790518b9d5af43558de233542560ad59048f3d15ec777fc3e6cfc7a617e1eac0d6fb641e1ad960c277e9190e09e4bb74084b7071113e98f9124df277b81923b679991d8b269b38fd6735e20acfde854f0d84a10ecaec6dcf45f3e0b9f560f7313eb7e4956df2b2ef966ed6b939c6fd89638f48803103562fee2fb336535dba1fc1c959b4e08a6f232e9a1d81c907ee1da251ce4fc9aac38f7f75caa3096937781e528e418c37a9626433631d991a6161850d9c348750af65c50624c5865134445a5d6a6d086039b0a68cf1ba0fd4118e3a1631ee6bea944bb5da2ba99ec0515ff49e5622be79839216c70ac655101fb77eb0e3dac8b3aeaee634d8e23deeebd79dfe00bd23b46ff6b99205c0da1b5adf0eed89a457fb031393bf37cc8880b99aa939de983c87136e5cca0c0380ff7903ce759a71537a44394fc2ae8337852e7da6f780338ae1e276ccd4632096a39b1ffbf4490e39ab9404740d6c7845cf40e99a566744fd39d7a8cc62deb4cee31a121b63fbcb1c8663847737902f93ad33fb2ed704d4e085bece37b040556607b7e46b97a7045732de9b033d3cddf64445111f2956ca3ab9705aa0f3c6f6bf174cc547c4bf91881fa5a966660e23212bfd7ef42a266b448f844c2d9767fbfd4521062593cacd9283a40f1815ebd73aa1e2f88e0dc38dbe17e5ebcd27bbef9e83d7e35ba38a3bba1b70246d8229df389fa2b335745b92715bb2e095ba396d48329fc5ffc0030fafb00d1c74bccf90e18d5ac7d8c1e96a9ad4c6ec8fb028212814f7583c6787164afc74567641b553fc5ebcc9042c2872f3182b7f21ba46fd73ecf3e9dc98b0b0d1c252e06b0953f49cd193041514be1ebd8cf111f6a76181e8f3184568d76c53bc6cfdce788408f696a9a3e11d7f8206948d58db7d9045aa145f114c46af582603798ed11c3a27f87e99ce318d7922ddaf803035c0e537fcbc8b9352a5c02821a6a888c65e91bdcc57b6487b7d2c5a1d844aff3c184d2f37fa1ea550fe4caa677eaaaf727be0ddbb59a754e2df7f48bb47f1a6c2a93597b4ef28bf955a5c5d9d3881a7555187dac548d60bf635e9f50663538dd457d09fc2f9a9f127c0d1b8d2f310c1a7e6ba7fcfbe8c86fa236a3d1b7fd960b3997666df73994424fe0aa055553f108cb6bb59c6f18974fbe6928a458fde9e8b1d71080a741c062b79f806f126a1b701b3fa9c84dc6fb491e7ed45d46541b91c7260da2e1fe7a091e19eb90609b09094c13e63fa12929dc17f476f98dadfdb4a88748799e61fbd7266b7f0d580e8b6989e1c137d2f42ccc833c6d2d317f5f05ba57f5aceac09b9ca25d6776c793394a4432d6d8dcbfd653da91d15255b8e4145293d467caf61c863ef702776a3f7df7673b86cb2d52e19d43803119aed3d68e722bc4643c3119bb08a7683affe169ca9ffd6039df92449debea1169846b8dc5859287e99ec959b53caf57b8d26090ce44a5603b0fef718f551e73cfd52776cef1f5eb67d04ef82bc8dfe27cf9f13e888c9754d91715681c232c1986e6d4b1aedb4729af84ac97cc0af60ce4450fff30c1d475040aa26df4b9fd58a785cd9925ccbfd57e4c77c35b451faecf594726e2dc941f051e40adf7953db0943ead09d2044f96f9c0f19eaca39065daa955f26419c3dd883f892d8b19e9f2ae3fdac67d842e509975a132ca950f487b4956ad65b54f973f7903f1dcedee3f534e97a559b5bb4bf4680e432de150560d192594cb9c93223ed265352e5e3617f9bf3fcd34d16b9528101f66a5073903925146c0e85115ab4b4dd91431939ad5433302e5c5d9f37d2c0199c86ef9ee6c2bd30cf7f3aea06f4d6403511187015130fc825451531699dfddfa45817420c4ebb9801e9d8dffd1a102469d2622bd6b96fc135d681be512a2cba30ebdc1e805ec0e004a06c758f37e3ce56cfa2baa4772197ded45adcad1a59ea9b5e901d4", 0xb90}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x900a0000, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0xfcec}], 0x1}, 0x0) 21:59:06 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x41c1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000700)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x4000013, 0x0) open(&(0x7f0000004680)='./bus/file0\x00', 0x56143e, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() getpid() accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcsu\x00', 0x10800, 0x0) bind$isdn(r4, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r4, 0xc0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r3, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$isdn(0xffffffffffffffff, &(0x7f00000004c0)={0x22, 0x0, 0x6}, 0x6) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000000080)=',\x00'}, 0x30) recvmsg(r2, &(0x7f0000000040)={0x0, 0x10000000, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0xfcec}], 0x1}, 0x0) 21:59:06 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x24, 0x0, 0x7, {[@rr={0x7, 0x3, 0x5a}, @timestamp={0x44, 0x10, 0x6, 0x3, 0x0, [0x0, 0x0, 0x0]}]}}}], 0x28}, 0x0) 21:59:07 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r3}, 0x10) close(r0) 21:59:07 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:59:07 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000400)={{0x1b, 0x5b, 0x3d, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:59:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000700)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$isdn(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10000000, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x120}], 0x1}, 0x0) 21:59:07 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r3}, 0x10) close(r0) 21:59:07 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:59:07 executing program 3: unshare(0x400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000040000009376, 0x0) 21:59:07 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180)=0x80, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 21:59:07 executing program 2: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0xfef3, 0x0, 0x0, 0x0, 0xfffffffffffffdcc}}], 0x400000000000490, 0x6, 0x0) 21:59:07 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r3}, 0x10) close(r0) 21:59:07 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000), 0x10) bind$can_raw(r0, &(0x7f00000000c0), 0x10) 21:59:07 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:59:07 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:08 executing program 2: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0xfef3, 0x0, 0x0, 0x0, 0xfffffffffffffdcc}}], 0x400000000000490, 0x6, 0x0) 21:59:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003a40)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000740)="706fadd29b00a92a3604d01a9d25b00b6058b614b386b1af5bfd95f3ceb4b7a58679f454d0ef4f7f98277e6fab454eb505c70d74db06dab869d20eddb92e8dc8803263eacac21bd0601776bcb68eb4a0aa0040faa5827b9a984ef8cd4da86a34094e4b2d4dad26d47d401829483c9c8422fa9dceb0968b3427cc24c9191efbd879af51fa07c6c9313dd03ce7e90445ed68bd704b28b1b65f682f80bc7a771554a01d9f4bbcc8beb3b13968d8e7c11efad2078d98836222ecb3ec4eb456a20e528c0059aa166e678aa94af3ace47e3c619d3ad0785b4b236be8e50b898bc9d86e2444c9449311c536436d274a5f098e10d98bcbe32115ca28b36b0aae1f83b7f2e029d6891cf1c8b627c819bc0f343db2a9a4fc71157fab13d145cf23f7ce6d4480dcd7819f0929fc6f05050ab6505d1a", 0x130}], 0x1, &(0x7f0000000440)=[@assoc={0x18, 0x117, 0x4, 0x120}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x900a0000, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0xfcec}], 0x1}, 0x0) 21:59:08 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r3}, 0x10) [ 376.115907][ T9690] overlayfs: failed to resolve './file0': -2 21:59:08 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:59:08 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:08 executing program 3: chdir(0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) [ 376.457248][ T9709] overlayfs: failed to resolve './file0': -2 21:59:08 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 21:59:08 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x60001) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="18", 0x1}], 0x1) 21:59:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180)=0x5d1, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180)=0x80, 0x4) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f0000000180)="ad15f64f31aa80d9818ef8c9cfce7f1a36", 0x11) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) 21:59:08 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:08 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:59:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000005a00850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) 21:59:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 376.728862][ T9726] overlayfs: failed to resolve './file0': -2 21:59:08 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 21:59:08 executing program 2: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:59:08 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, 0x0, &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:59:08 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:09 executing program 0: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwrite64(r0, &(0x7f0000000140)="b8", 0x1, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) 21:59:09 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 21:59:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 21:59:09 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000400)={{0x1b, 0x5b, 0x33, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x40}, [{}]}, 0x78) 21:59:09 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:09 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, 0x0, &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:59:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180)=0x5d1, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180)=0x80, 0x4) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f0000000180)="ad15f64f31aa80d9818ef8c9cfce7f1a36", 0x11) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 21:59:09 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:09 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000), 0x10) 21:59:09 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) 21:59:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x1, r2}) 21:59:09 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) 21:59:09 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, 0x0, &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:59:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x80, 0x4) setsockopt$inet6_dccp_buf(r2, 0x21, 0xc0, &(0x7f0000000180)="ad15f64f31aa80d9818ef8c9cfce7f1a36", 0x11) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 21:59:09 executing program 4: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:09 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000), 0x10) 21:59:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x171, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r1, 0x0, 0x800000bf) 21:59:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003a40)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000740)="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", 0xba1}], 0x1, &(0x7f0000000440)=[@assoc={0x18, 0x117, 0x4, 0x120}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x900a0000, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0xfcec}], 0x1}, 0x0) [ 377.925213][ T9813] overlayfs: failed to resolve './file1': -2 21:59:10 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a00040000000000000000000a00ebffd11bf5466bca00000a000400ea9c2f85340b00000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaabb20000a800400aaaaaaaaaabb00000a000400aaaaaaaaaabb000008000100100000000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaa230000080003000300000009bc030002000000640005000a1904000180c200000300000a000400ffffffffffff00000a000400aaaaaaaaaa2400000a000400ffffffffffff00000a00040000000000000000000afd030000000000000000000a0004000180c200000200000a00040010c784011564000008000300000000020a00050004000000000000008cebcfede90c55c31ad137113554103dd0e6e3aef5c1ef84f27b535b60131f591dd4464468822ffb399f5b35992fce4ba75b5d4549fe212ccbfb1fe64794c22c97601edd8c5be3ac4e10d40001b58b222c3b29b009bc07e0a5b899b4d8a02e4cacb38e82c976fb92f6934ba62de4ab266be7a8aacd9fe1cb8a55e4645005d16a4eab6cf578ca8879b71ccac6766e4b4e0d58dd22a49d9492daf93eab6586dded12b188d31f89c15054f7c532e20f90412d1d9446a593efb12e65ae2b01f9a74299c31e0fb5993300000000f6603b389e34f193ec3ad48e2628d0d27ca32c719cb9c6b93177246e46e94a0d4e230e3de615035665b2feb8add3cf3bce0ed5853a8b21e8541b046d5ecaebf4832f0b00"/567], 0x134}}, 0x10) dup(0xffffffffffffffff) 21:59:10 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:59:10 executing program 4: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:10 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000), 0x10) [ 378.153303][ T9827] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 21:59:10 executing program 2: accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x800) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) [ 378.210579][ T9827] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.0'. 21:59:10 executing program 3: shmctl$IPC_SET(0x0, 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0x7ffff000) [ 378.271666][ T9833] overlayfs: failed to resolve './file1': -2 21:59:10 executing program 0: sync() dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timerfd_create(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timerfd_create(0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 21:59:10 executing program 4: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:10 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:59:10 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r3}, 0x10) 21:59:10 executing program 2: sync() mkdir(&(0x7f0000001080)='./file0\x00', 0x0) rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') r0 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) lsetxattr$security_ima(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 21:59:10 executing program 0: r0 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000057c0)) 21:59:10 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e4800002400056bd25a80648c63940d0624fc6010000a400a000000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 378.673080][ T9859] overlayfs: failed to resolve './file1': -2 21:59:10 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r3}, 0x10) 21:59:10 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:59:10 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000507ed17803ebe8056371f42320004000b404b480000010d6080000000000300e6f3498271c2f880", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001e80)={0x0, 0x0, 0x0}, 0x0) 21:59:10 executing program 4: mkdir(0x0, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x28008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000f640)={0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f000000f200), 0x10}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100), 0x4) socket$kcm(0x2, 0x3, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040), 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf086dd1fffffff0e000000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) r2 = openat$cgroup(r1, 0x0, 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="fc03ec8e0a6bc1e032be113889eb671f85017c6f767920"], 0xda00) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x8, 0x0, 0x1, 0xff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x0, 0x7fffffff}, 0x0, 0xfffffffffffffff9, 0x8978, 0x0, 0x400, 0x1f, 0xfff}, r2, 0x0, 0xffffffffffffffff, 0x2) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 21:59:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=ANY=[@ANYBLOB="7c0000002c00270d000000000005000000000000", @ANYRES32=r5, @ANYBLOB="02000000000000000f0000000a000100726f7574650000004c000200400005003c000100000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000008000200fdffffff"], 0x7c}}, 0x0) 21:59:11 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r3}, 0x10) [ 379.133110][ T9893] overlayfs: failed to resolve './file1': -2 21:59:11 executing program 3: symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') setxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 21:59:11 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) 21:59:11 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 21:59:11 executing program 4: mkdir(0x0, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:11 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 21:59:11 executing program 3: sync() mkdir(&(0x7f0000001080)='./file0\x00', 0x0) rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.impure\x00', 0x0, 0x0, 0x0) 21:59:11 executing program 2: rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file1\x00') bind$unix(0xffffffffffffffff, &(0x7f0000000400)=@file={0x1, './file0\x00'}, 0x6e) sync() timerfd_create(0x0, 0x0) timerfd_create(0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040), 0x0) request_key(&(0x7f0000001140)='asymmetric\x00', 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) [ 379.512249][ T9910] overlayfs: missing 'lowerdir' 21:59:11 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) listen(r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write$P9_RLERROR(r2, 0x0, 0x0) [ 379.576591][ T9913] overlayfs: failed to resolve './file1': -2 21:59:11 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) 21:59:11 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 21:59:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$notify(r1, 0x402, 0x80000020) pipe(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) 21:59:11 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 21:59:11 executing program 4: mkdir(0x0, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000000008c338631ab99df55c8cdda650dc5d299369bdb035f5dacd1b50c4963d1bade60334de354e6038a791d20fc0f5fd9bc0c23f39acb14a848beb97468a44b18738abd23826014459d389a796956ebabf4dfeb30c8a8f9321852fe387f8e1b53f28dffd23bc369edf61adf3e895503d1a153576bd959398caa0484c5932319a9b10153db51e3d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffe0}, {}, {0xf}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x10, 0x2, [@TCA_ROUTE4_ACT={0x4}, @TCA_ROUTE4_TO={0x8}]}}]}, 0x40}}, 0x0) 21:59:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$notify(r1, 0x402, 0x80000020) pipe(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) [ 379.957072][ T9942] overlayfs: missing 'lowerdir' 21:59:12 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 21:59:12 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) [ 380.004994][ T9946] overlayfs: failed to resolve './file1': -2 [ 380.197035][ T9959] overlayfs: missing 'lowerdir' 21:59:12 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}]}) 21:59:12 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:12 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 21:59:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000052c0)=[{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000240)='D', 0x1}], 0x1, &(0x7f0000001580)=[@sndrcv={0x30}], 0x30}], 0x1, 0x0) [ 380.331885][ T9963] overlayfs: missing 'workdir' 21:59:12 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}]}) 21:59:12 executing program 0: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 21:59:12 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:12 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 21:59:12 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 21:59:12 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) [ 380.824729][ T9984] overlayfs: missing 'workdir' 21:59:12 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 21:59:13 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}]}) 21:59:13 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000004c0)=ANY=[@ANYBLOB="080000000000000000000000685403000000a1e1a265fdd2c839d082c3a38007a52ba66503960308f0655cf0e2619bf335980e72d804fc8779bcd0db05208114d20af0121a490988a700100000c3e00f084e7d7da52c77bf9acd0c34224488768f9adc5fabf89a06bbd89dc39ff2346d8e5f36d50ae3a39c73bf953f6b0cc7fb8e33d7763b7a456e4fe02aeb0675f6daca153a4dd3d9f3e48100c8e524a317298e9990fec4f9e077581442f8311fe6ec9b219d05d2d2e2889a0a985dae8c2334ab331b36dbd76a6468f3ef61811e0124ecb4e7b2ba9e1cd313e7e3c1e5ec990ee280437b17470465ac5d60a8a910a29255"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)) 21:59:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r2}, 0x10) 21:59:13 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="1801000032000903000000000000000000000000100001000c001c0007000100787400000c0002000000000001000000640001000c000e000800030000000000100007000b0001006d697272656400000c00000008000100627066001000080009000100676163740000000010000c100b000100706f6c69636500000c001a0008000300400000000c001e00080001006966650008000400080000007c00010010000c000b00010073616d706c650000100001000b000100706f6c69636500001000200009000100766c616e0000000010000c000b00010073616d706c6500000c00050008000300090000000c00200008000300133b00000c001f000800030003000000140005000f0092b569233d73770b5f6b657900009bbb29e8ec85f609fd580fd0c90658e2df977b76445fd36989b2f9171aa1a1cd66c1ea8d90f8fecc74f7ca9c81d78a861b5c92f3482f766d5d879f79d7e54764c86ff1a82ee788445419d6908ef057ec4ab64185bf0b2318be53bd53e65eaca271f4370401309e30e3fcb03fd55448966d2cc0e97c75bcbc440cada7625fe374a738045cba04b40b8f"], 0x118}}, 0x44) [ 381.139925][T10001] overlayfs: missing 'workdir' 21:59:13 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 381.231132][T10012] overlayfs: failed to resolve './file0': -2 21:59:13 executing program 0: open(&(0x7f00000001c0)='./file0\x00', 0x204c2, 0x0) 21:59:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r2}, 0x10) 21:59:13 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000080)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) quotactl(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) 21:59:13 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:13 executing program 3: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYBLOB=',rootmode=00000000000000000124114,user_id', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket(0x10, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x400000, 0x0) r2 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) stat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, r4}, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) getgroups(0x7, &(0x7f0000000880)=[0xee01, 0xee00, 0x0, r4, 0xffffffffffffffff, r5, 0x0]) fchownat(0xffffffffffffffff, 0x0, 0xee01, 0x0, 0x1800) r6 = getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, r7}, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000240)=0xc) getgroups(0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {0x1, 0x3}, [{0x2, 0x0, r3}], {}, [{0x8, 0x3}, {}, {0x8, 0x0, r6}, {0x8, 0x6, r7}], {}, {0x20, 0xc}}, 0x4c, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setfsuid(0x0) 21:59:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000980)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000ce6cd33ac4cd13b3eb224c09df85526d6fd8ef6009b1e4900695b49193798f1fa85ba06521d7149544583170e4"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xc}, {}, {0xfff1}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x44, 0x2, [@TCA_FW_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x70}}, 0x0) 21:59:13 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:59:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000)={0x1d, r2}, 0x10) [ 381.736736][T10040] overlayfs: failed to resolve './file0': -2 [ 381.747825][T10038] fuse: Bad value for 'fd' 21:59:13 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r3}, 0x10) 21:59:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x6, 0x0, 0x0, 0x800}}) 21:59:13 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:59:13 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) [ 381.880138][T10038] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 381.919521][T10038] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 21:59:14 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r3}, 0x10) [ 381.987495][T10038] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 382.040550][T10038] EXT4-fs error (device loop3): ext4_fill_super:4488: inode #2: comm syz-executor.3: iget: root inode unallocated [ 382.065482][T10063] overlayfs: failed to resolve './file0': -2 [ 382.083013][T10038] EXT4-fs (loop3): get root inode failed [ 382.088810][T10038] EXT4-fs (loop3): mount failed 21:59:14 executing program 0: [ 382.203703][T10050] fuse: Bad value for 'fd' [ 382.350617][T10058] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! [ 382.415273][T10058] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 196609)! [ 382.435941][T10058] EXT4-fs (loop3): group descriptors corrupted! 21:59:14 executing program 2: 21:59:14 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:14 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r3}, 0x10) 21:59:14 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:59:14 executing program 0: 21:59:14 executing program 3: 21:59:14 executing program 3: 21:59:15 executing program 0: 21:59:15 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:15 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r3}, 0x10) 21:59:15 executing program 2: [ 383.105299][T10104] overlayfs: missing 'lowerdir' 21:59:15 executing program 0: 21:59:15 executing program 3: 21:59:15 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:59:15 executing program 2: 21:59:15 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r3}, 0x10) 21:59:15 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:15 executing program 3: [ 383.440927][T10123] overlayfs: missing 'lowerdir' 21:59:15 executing program 2: 21:59:15 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:59:15 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:15 executing program 3: 21:59:15 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r3}, 0x10) 21:59:15 executing program 0: 21:59:15 executing program 2: 21:59:15 executing program 0: [ 383.859278][T10144] overlayfs: missing 'lowerdir' 21:59:15 executing program 3: 21:59:16 executing program 2: 21:59:16 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:59:16 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:16 executing program 0: 21:59:16 executing program 2: 21:59:16 executing program 3: [ 384.221621][T10160] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 384.255325][T10160] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 21:59:16 executing program 2: 21:59:16 executing program 0: 21:59:16 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:59:16 executing program 3: 21:59:16 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:16 executing program 0: 21:59:16 executing program 2: [ 384.591139][T10181] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 384.620435][T10181] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 21:59:16 executing program 3: 21:59:16 executing program 0: 21:59:16 executing program 2: 21:59:16 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 21:59:16 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) [ 385.026672][T10199] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 385.039180][T10200] overlayfs: missing 'lowerdir' [ 385.048426][T10199] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 21:59:17 executing program 0: 21:59:17 executing program 3: 21:59:17 executing program 2: unshare(0x6c060000) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0502000800080005000400ff7e", 0x24}], 0x1}, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) 21:59:17 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r3}, 0x10) 21:59:17 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000001240)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)='w', 0x1}], 0x1}}], 0x1, 0x0) [ 385.196910][T10206] IPVS: ftp: loaded support on port[0] = 21 21:59:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000000), 0x0, r2, 0x4}) 21:59:17 executing program 0: sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="000000441574187853ef65b276df9b274df942f2322547caf7652a102b2ddb0c1f8af93d7705c22b8fbd0a113fbcc457ae975a649aff329592ac203958230f3138fc39bcc3eabd203b22dc781fd84298f5c359c71cd47448936c01fc9098cba5f79050408c5808801df165e9ae7765a4b9e9759f9114376530e31fcd", @ANYRES16, @ANYBLOB="0000000000000000000005"], 0x3}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e62500006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 385.324513][T10219] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 385.374085][T10217] overlayfs: missing 'lowerdir' 21:59:17 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r3}, 0x10) 21:59:17 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) [ 385.497452][T10227] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 21:59:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) 21:59:17 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r1, 0x0, 0x0}, 0x20) [ 385.560649][T10227] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 385.584094][T10227] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 385.609590][T10239] overlayfs: missing 'lowerdir' 21:59:17 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[]) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000000), 0x0, r2, 0x4}) 21:59:17 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[]) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) [ 385.674974][T10227] EXT4-fs error (device loop0): ext4_fill_super:4488: inode #2: comm syz-executor.0: iget: root inode unallocated [ 385.708433][T10245] overlayfs: missing 'lowerdir' [ 385.760722][ T660] tipc: TX() has been purged, node left! [ 385.795468][T10251] overlayfs: missing 'lowerdir' [ 385.806487][T10227] EXT4-fs (loop0): get root inode failed [ 385.812686][T10227] EXT4-fs (loop0): mount failed 21:59:17 executing program 0: sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="000000441574187853ef65b276df9b274df942f2322547caf7652a102b2ddb0c1f8af93d7705c22b8fbd0a113fbcc457ae975a649aff329592ac203958230f3138fc39bcc3eabd203b22dc781fd84298f5c359c71cd47448936c01fc9098cba5f79050408c5808801df165e9ae7765a4b9e9759f9114376530e31fcd", @ANYRES16, @ANYBLOB="0000000000000000000005"], 0x3}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e62500006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:59:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:59:18 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x40000000, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a00040000000000000000000a00ebffd11bf5466bca00000a000400ea9c2f85340b00000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaabb20000a800400aaaaaaaaaabb00000a000400aaaaaaaaaabb000008000100100000000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaa230000080003000300000009bc030002000000640005000a1904000180c200000300000a000400ffffffffffff00000a000400aaaaaaaaaa2400000a000400ffffffffffff00000a00040000000000000000000afd030000000000000000000a0004000180c200000200000a00040010c784011564000008000300000000020a00050004000000000000008cebcfede90c55c31ad137113554103dd0e6e3aef5c1ef84f27b535b60131f591dd4464468822ffb399f5b35992fce4ba75b5d4549fe212ccbfb1fe64794c22c97601edd8c5be3ac4e10d40001b58b222c3b29b009bc07e0a5b899b4d8a02e4cacb38e82c976fb92f6934ba62de4ab266be7a8aacd9fe1cb8a55e4645005d16a4eab6cf578ca8879b71ccac6766e4b4e0d58dd22a49d9492daf93eab6586dded12b188d31f89c15054f7c532e20f90412d1d9446a593efb12e65ae2b01f9a74299c31e0fb5993300000000f6603b389e34f193ec3ad48e2628d0d27ca32c719cb9c6b93177246e46e94a0d4e230e3de615035665b2feb8add3cf3bce0ed5853a8b21e8541b046d5ecaebf4832f0b00"/567], 0x134}}, 0x10) 21:59:18 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[]) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) [ 386.003596][T10263] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 386.078476][T10263] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 386.090478][T10263] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 386.155734][T10263] EXT4-fs error (device loop0): ext4_fill_super:4488: inode #2: comm syz-executor.0: iget: root inode unallocated [ 386.170405][T10263] EXT4-fs (loop0): get root inode failed [ 386.176157][T10263] EXT4-fs (loop0): mount failed [ 386.185177][T10275] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 21:59:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000000), 0x0, r2, 0x4}) [ 386.210054][T10275] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.1'. [ 386.220293][T10278] overlayfs: missing 'lowerdir' [ 386.305606][T10281] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 386.322955][T10281] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.1'. 21:59:19 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r3}, 0x10) 21:59:19 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r1 = gettid() tkill(r1, 0x3c) process_vm_readv(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/113, 0x71}], 0x1, &(0x7f0000000380)=[{&(0x7f0000000280)=""/221, 0xdd}], 0x1, 0x0) 21:59:19 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:19 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x40000000, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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"/567], 0x134}}, 0x10) 21:59:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000000), 0x0, r2, 0x4}) [ 387.173458][T10296] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 387.190590][T10296] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.1'. [ 387.230856][T10301] overlayfs: missing 'lowerdir' 21:59:19 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:19 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r3}, 0x10) 21:59:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000000), 0x0, r2}) [ 387.529879][T10313] overlayfs: missing 'lowerdir' 21:59:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:59:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000000), 0x0, r2, 0x4}) 21:59:21 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB]) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b5b333b390000000000000000000000004d5be3"], 0x14) 21:59:21 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r3}, 0x10) 21:59:21 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) pread64(r0, 0x0, 0x0, 0x0) 21:59:21 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r3}, 0x10) [ 389.124594][T10331] overlayfs: missing 'lowerdir' 21:59:21 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=.']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000000), 0x0, r2, 0x4}) 21:59:21 executing program 1: setresuid(0xee01, 0x0, 0x0) r0 = getuid() setresuid(0xee01, r0, 0x0) shmget(0x1, 0x1000, 0x4, &(0x7f0000615000/0x1000)=nil) 21:59:21 executing program 0: r0 = eventfd(0xfffffffd) write$P9_RLOPEN(r0, &(0x7f0000000000)={0x18}, 0x18) 21:59:21 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r3}, 0x10) [ 389.496750][T10358] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 389.546214][T10358] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 21:59:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:59:24 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x40, 0x0) 21:59:24 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r3}, 0x10) 21:59:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000000), 0x0, r2, 0x4}) 21:59:24 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x5452, 0x0) 21:59:24 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=.']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:24 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000001980)='/proc/self\x00', 0x84040, 0x0) [ 392.311483][T10377] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 392.320027][T10377] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 21:59:24 executing program 0: 21:59:24 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r3}, 0x10) 21:59:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000000), 0x0, 0xffffffffffffffff, 0x4}) 21:59:24 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=.']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:24 executing program 1: [ 392.755443][T10403] overlayfs: option "workdir=." is useless in a non-upper mount, ignore [ 392.784758][T10403] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 21:59:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:59:27 executing program 0: 21:59:27 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r3}, 0x10) 21:59:27 executing program 1: 21:59:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000000), 0x0, 0xffffffffffffffff, 0x4}) 21:59:27 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upper']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:27 executing program 1: 21:59:27 executing program 0: [ 395.481217][T10418] overlayfs: unrecognized mount option "upper" or missing value 21:59:27 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r3}, 0x10) 21:59:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000000), 0x0, 0xffffffffffffffff, 0x4}) 21:59:27 executing program 0: 21:59:27 executing program 1: 21:59:30 executing program 1: 21:59:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 21:59:30 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upper']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:30 executing program 0: 21:59:30 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r0}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000000), 0x0, r0, 0x4}) 21:59:30 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r3}, 0x10) 21:59:30 executing program 0: 21:59:30 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r0}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000000), 0x0, r0, 0x4}) 21:59:30 executing program 1: [ 398.569363][T10451] overlayfs: unrecognized mount option "upper" or missing value 21:59:30 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000), 0x10) 21:59:30 executing program 0: socket(0x0, 0x0, 0x0) r0 = memfd_create(0x0, 0x6) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) r3 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x3}, 0x0, [0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 21:59:30 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x208100, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 21:59:30 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = eventfd(0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r0}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000000), 0x0, r0, 0x4}) 21:59:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 21:59:33 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upper']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:33 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000), 0x10) 21:59:33 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x2c5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x55db871bed5c4ae5}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x80ffff, 0x57, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) 21:59:33 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000b8e000/0x3000)=nil, 0x3000, 0x0, 0x1012, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:59:33 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r1}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000000), 0x0, r1, 0x4}) [ 401.653286][T10490] overlayfs: unrecognized mount option "upper" or missing value 21:59:33 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000), 0x10) 21:59:33 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r1}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000000), 0x0, r1, 0x4}) 21:59:33 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:34 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r1}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000000), 0x0, r1, 0x4}) 21:59:34 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r3}, 0x10) 21:59:34 executing program 0: open(&(0x7f0000000040)='./bus\x00', 0x1db07e, 0x0) llistxattr(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)=""/11, 0xb) [ 402.023366][T10512] overlayfs: workdir and upperdir must be separate subtrees 21:59:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 21:59:36 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@multicast1, 0x4, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x2, 0x6, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 21:59:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000000), 0x0, r2, 0x4}) 21:59:36 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:36 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r3}, 0x10) 21:59:36 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x10, 0xffffffffffffffff) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='f2fs\x00', 0x10000, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x400000, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f0000000040)={0x80000007, 0x0, "859fe9bc7e5851341c572ca86060b30e76ddfdadf654edad07a0ced668ae085e"}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000200)={0x5, 0x5, 0x4, 0x40, 0x6, {0x77359400}, {0x2, 0xc, 0x4, 0x2, 0x3f, 0x20, "c48755a7"}, 0x7a, 0x4, @fd, 0x7, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0), r2, r3}}, 0x18) [ 404.779178][ T2504] block nbd0: Attempted send on invalid socket [ 404.785435][ T2504] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 404.803762][T10534] F2FS-fs (nbd0): Unable to read 1th superblock [ 404.812593][T10536] overlayfs: workdir and upperdir must be separate subtrees 21:59:36 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) [ 404.837178][ T2503] block nbd0: Attempted send on invalid socket [ 404.844509][ T2503] blk_update_request: I/O error, dev nbd0, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 404.860731][T10534] F2FS-fs (nbd0): Unable to read 2th superblock 21:59:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000000), 0x0, r2, 0x4}) [ 404.903585][ T2503] block nbd0: Attempted send on invalid socket [ 404.909959][ T2503] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 404.920992][T10545] F2FS-fs (nbd0): Unable to read 1th superblock [ 404.940531][ T2503] block nbd0: Attempted send on invalid socket 21:59:37 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r3}, 0x10) 21:59:37 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) syz_open_dev$ndb(0x0, 0x0, 0x0) [ 404.946899][ T2503] blk_update_request: I/O error, dev nbd0, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 404.958026][T10545] F2FS-fs (nbd0): Unable to read 2th superblock 21:59:37 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) [ 405.203548][T10563] overlayfs: workdir and upperdir must be separate subtrees [ 405.211029][T10565] block nbd0: Receive control failed (result -107) [ 405.219116][T10556] block nbd0: shutting down sockets 21:59:37 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) [ 405.248055][T10556] block nbd0: shutting down sockets 21:59:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:59:39 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x4c}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 21:59:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000000), 0x0, r2, 0x4}) 21:59:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1108, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) open(0x0, 0x14103e, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0)='NLBL_CIPSOv4\x00') syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) dup2(r0, r1) 21:59:39 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./fil']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) 21:59:39 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 21:59:40 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r2}, 0x10) 21:59:40 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r1}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000000), 0x0, r1, 0x4}) [ 407.932651][T10593] input: syz1 as /devices/virtual/input/input5 [ 407.943964][T10592] overlayfs: failed to resolve './fil': -2 21:59:40 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./fil']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0142, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000001c0)=""/125) [ 408.026849][T10598] input: syz1 as /devices/virtual/input/input6 21:59:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1108, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) open(0x0, 0x14103e, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000000c0)='NLBL_CIPSOv4\x00') syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) dup2(r0, r1) 21:59:40 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) 21:59:40 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r1}) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f00000000c0)={0x0, &(0x7f0000000000), 0x0, r1, 0x4}) [ 408.335429][T10613] overlayfs: failed to resolve './fil': -2 [ 409.198667][T10620] ================================================================== [ 409.206936][T10620] BUG: KCSAN: data-race in fsnotify / fsnotify [ 409.213088][T10620] [ 409.215424][T10620] read to 0xffff8881253d4790 of 4 bytes by task 10614 on cpu 1: [ 409.223064][T10620] fsnotify+0x4c1/0x7d0 [ 409.227226][T10620] __fput+0x3aa/0x520 [ 409.231206][T10620] ____fput+0x1f/0x30 [ 409.235191][T10620] task_work_run+0xf6/0x130 [ 409.239840][T10620] exit_to_usermode_loop+0x2b4/0x2c0 [ 409.245138][T10620] do_syscall_64+0x384/0x3a0 [ 409.249737][T10620] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 409.255714][T10620] [ 409.258054][T10620] write to 0xffff8881253d4790 of 4 bytes by task 10620 on cpu 0: [ 409.265784][T10620] fsnotify+0x41e/0x7d0 [ 409.270238][T10620] __fsnotify_parent+0x1d6/0x230 [ 409.276406][T10620] do_iter_write+0x1e7/0x3c0 [ 409.281025][T10620] vfs_iter_write+0x5c/0x80 [ 409.285544][T10620] iter_file_splice_write+0x530/0x840 [ 409.290920][T10620] direct_splice_actor+0xa0/0xc0 [ 409.295868][T10620] splice_direct_to_actor+0x22b/0x540 [ 409.301249][T10620] do_splice_direct+0x161/0x1e0 [ 409.307487][T10620] do_sendfile+0x384/0x7f0 [ 409.311921][T10620] __x64_sys_sendfile64+0xbe/0x140 [ 409.317055][T10620] do_syscall_64+0xcc/0x3a0 [ 409.321602][T10620] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 409.327596][T10620] [ 409.329923][T10620] Reported by Kernel Concurrency Sanitizer on: [ 409.336096][T10620] CPU: 0 PID: 10620 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 409.344903][T10620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.354971][T10620] ================================================================== [ 409.363314][T10620] Kernel panic - not syncing: panic_on_warn set ... [ 409.369916][T10620] CPU: 0 PID: 10620 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 409.378595][T10620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.388661][T10620] Call Trace: [ 409.391961][T10620] dump_stack+0x11d/0x181 [ 409.396316][T10620] panic+0x210/0x640 [ 409.400483][T10620] ? vprintk_func+0x8d/0x140 [ 409.405095][T10620] kcsan_report.cold+0xc/0xd [ 409.409709][T10620] kcsan_setup_watchpoint+0x3fe/0x460 [ 409.415097][T10620] __tsan_unaligned_write4+0xc7/0x110 [ 409.420475][T10620] fsnotify+0x41e/0x7d0 [ 409.424645][T10620] ? preempt_count_add+0x6f/0xb0 [ 409.429611][T10620] __fsnotify_parent+0x1d6/0x230 [ 409.434730][T10620] do_iter_write+0x1e7/0x3c0 [ 409.439338][T10620] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 409.445247][T10620] vfs_iter_write+0x5c/0x80 [ 409.449763][T10620] iter_file_splice_write+0x530/0x840 [ 409.455176][T10620] ? page_cache_pipe_buf_release+0x100/0x100 [ 409.461188][T10620] direct_splice_actor+0xa0/0xc0 [ 409.466151][T10620] splice_direct_to_actor+0x22b/0x540 [ 409.471537][T10620] ? generic_pipe_buf_nosteal+0x20/0x20 [ 409.477106][T10620] do_splice_direct+0x161/0x1e0 [ 409.481975][T10620] do_sendfile+0x384/0x7f0 [ 409.486429][T10620] __x64_sys_sendfile64+0xbe/0x140 [ 409.491554][T10620] do_syscall_64+0xcc/0x3a0 [ 409.496083][T10620] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 409.501979][T10620] RIP: 0033:0x45b349 [ 409.505913][T10620] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 409.525535][T10620] RSP: 002b:00007efd9bdb8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 409.533955][T10620] RAX: ffffffffffffffda RBX: 00007efd9bdb96d4 RCX: 000000000045b349 [ 409.542209][T10620] RDX: 00000000200001c0 RSI: 0000000000000003 RDI: 0000000000000003 [ 409.550289][T10620] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 409.558453][T10620] R10: 00008080fffffffe R11: 0000000000000246 R12: 00000000ffffffff [ 409.566439][T10620] R13: 00000000000008c9 R14: 00000000004ca1ed R15: 000000000075bf2c [ 409.576118][T10620] Kernel Offset: disabled [ 409.580516][T10620] Rebooting in 86400 seconds..