ffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59", 0x1e}], 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:56:11 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='+xt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="0c00ffff", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0x28) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x6, 0x1, 0x6, 0x8, r4}, &(0x7f0000000140)=0x10) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000040)={0x0, 0x8001}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) accept$alg(r0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) r8 = socket$inet(0x2, 0x4000000805, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00', r10}, 0x10) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f0000000080)={r12, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r7, 0x84, 0xf, &(0x7f0000000240)={r12, @in6={{0xa, 0x4e24, 0x3, @remote, 0x40}}, 0x1, 0x7, 0x7, 0x5482c670, 0x1}, &(0x7f0000000300)=0x98) r13 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r13, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xffff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}, 0x7}, {0xa, 0x4e23, 0x1, @empty, 0x3}, 0xffffffffffffffff, 0x4}}, 0x48) 08:56:11 executing program 3: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x0, 0x0, 0x2}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) shutdown(r3, 0x1) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x1}, 0xa40) [ 328.319307] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) 08:56:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000080)) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) msgget$private(0x0, 0xbbddf8e2efc4ecff) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) pipe(0x0) socket(0x2, 0x2, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000840)='fuse\x00', 0x0, &(0x7f00000005c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:56:11 executing program 2: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x3, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000240)=0x17) listen(r0, 0x1d7) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x4081, 0x4) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000140)) r3 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 08:56:11 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000240)={&(0x7f0000000080)=[0x3, 0x4, 0x1, 0x7c75, 0xfe1], 0x5, 0x4, 0x4, 0x800, 0x7e6, 0x10000, {0x400, 0x7f, 0x1, 0x9, 0x4, 0x9, 0x4, 0x7ff, 0x1000, 0x3ffb, 0xfffb, 0x9, 0xffff, 0x6, "944682bf938c67c96387c88ea43b65d342427813dfc9c16be8b4367d41edee68"}}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r2}]]}}}]}, 0x68}}, 0x0) 08:56:11 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628c", 0x20}], 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:56:11 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)=',xt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 328.639517] batman_adv: Cannot find parent device [ 328.703523] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) 08:56:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYBLOB="3fb9f2752e153632ae744f4e2c6a4d121e3169c658", @ANYBLOB="000000000000000020001200100001006970366772657461700000000c0002000800020009000000de127d3b0683ccd26ab1bb99f423eadff3e365270aa330df6370f6f1e27b6a7deea3abc272d7d2125ca6544c6e00f9fe9d6c4ca3d25d311ed7196a057fcb85267a1d1e2ea0d3fa024a379f6c98539d3f513699db946f8fbdf79ab37db403613cf497c468e2278081f868dbc69712a3a8733a8b787f"], 0x3}}, 0x4000080) syz_init_net_socket$ax25(0x3, 0x3, 0xc4) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f00000000c0)=0x464a) 08:56:11 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2f64657685b5b56f7036e93051900d7f87b40f38818c207e91ba8089c152a1c23faed2a84c5a0feedb32b004d50cf14cdb344dc82b26"], &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='ramfs\x00', 0xc0000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) utime(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x7, 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$kcm(0xa, 0x2, 0x73) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000180)={{0x2, 0x4e24, @multicast1}, {0x187, @broadcast}, 0x23, {0x2, 0x0, @empty}, 'tunl0\x00'}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) r0 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x2, 0x400100) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x10000000000802, 0x0) write(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000001d000100000000000000000007000000", @ANYRES32=r3, @ANYBLOB="fbfff1ff"], 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000005c0)={'nr0\x00', r3}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x300, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$bt_rfcomm(r6, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0xfd}}, 0xfffffec7) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r7, 0x84, 0x4, &(0x7f0000000500)=0xfffffff8, 0x4) r8 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r6, &(0x7f0000000100)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000640)={&(0x7f0000000080)={0x14, r8, 0x200, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) sendmsg$NET_DM_CMD_START(r5, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r8, 0x20, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_DISABLE(r9, 0x2401, 0x1ae2) 08:56:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2f3, &(0x7f00000009c0)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @ipv4={[0x3580], [], @multicast2}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x7ff, 0x0, 0x0, @ipv4, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 08:56:12 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628c", 0x20}], 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:56:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46df525c}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'syz_tun\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000280), &(0x7f00000002c0)=0x4) bind$packet(r2, &(0x7f0000000040)={0x11, 0x1a, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) r3 = dup2(r0, r1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000340), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r5, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r5, 0x26, &(0x7f0000000080)) dup3(r4, r5, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) getpgrp(0xffffffffffffffff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) r7 = syz_open_dev$mouse(0x0, 0x0, 0x1000) r8 = dup3(r6, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r8, 0x84, 0x15, &(0x7f0000000240)={0xff}, 0x1) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$SIOCRSSCAUSE(0xffffffffffffffff, 0x89e1, &(0x7f0000000300)=0x8000) ioctl$DRM_IOCTL_VERSION(r7, 0xc0406400, &(0x7f0000000200)={0x5, 0xa60, 0x0, 0x97, &(0x7f0000000140)=""/151, 0x1, &(0x7f0000000080)=""/1, 0x9, &(0x7f00000000c0)=""/9}) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 08:56:12 executing program 0: timer_create(0x2, &(0x7f0000000100)={0x0, 0x14, 0x7, @thr={&(0x7f0000000000)="0b868a16b53611e4887e43888876c26f590e750e6290e39d91376ae4ae52e329075318d3820d98a2988c8003d45a84afabb6b8813ce0761af173dc2eb7d61fd454deeb9f94d8d029d23e826980b8d28401ce92246f4f15d524a70926b49a8d294ff15dde24c5ef903a947465ded6cc2d2b71a76f514db9cbb643d0c38bb0a96a4dbaa63f2fbe02c848131dd621154a77815037b41ed8e48cef631633b992", &(0x7f00000000c0)="435801a89eac7ca91225ebb5e346941e5f19b7ea77960326b80827a8f5d17ba331d68c44"}}, &(0x7f0000000140)=0x0) timer_settime(r0, 0x2, &(0x7f0000000180)={{}, {0x0, 0x989680}}, &(0x7f00000001c0)) mlockall(0x7) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:56:12 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='-xt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 329.444579] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) 08:56:12 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628c", 0x20}], 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:56:12 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='.xt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000280)=0x6) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10005, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open$cgroup(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x3f, 0x0, 0x4, 0x0, 0x100000001, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x6, @perf_config_ext={0x9, 0x485d85c5}, 0x1000, 0x0, 0x8, 0x2, 0x80000000, 0x7fffffff, 0x5273}, r1, 0x0, 0xffffffffffffffff, 0x6) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x4000000000000002) dup3(r6, r4, 0x0) write$P9_RATTACH(r4, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r4, 0x4, 0x40800) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r9, 0x40045431, &(0x7f00003b9fdc)) r10 = syz_open_pts(r9, 0x4000000000000002) dup3(r10, r8, 0x0) write$P9_RATTACH(r8, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r8, 0x4, 0x40800) write$P9_RREAD(r8, 0x0, 0x0) getsockopt$inet6_mreq(r8, 0x29, 0x14, &(0x7f0000000340)={@ipv4={[], [], @multicast2}, 0x0}, 0x0) sendmsg$FOU_CMD_ADD(r4, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, r7, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_IFINDEX={0x8, 0xb, r11}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @local}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000002}, 0x4040080) r12 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r12, r12, &(0x7f0000000180)=0x74000000, 0x5) [ 329.855914] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) 08:56:12 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_int(r0, &(0x7f0000000180)='io.max\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="393a3209a3"], 0x5) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000080)={r8, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000080)={r8, @in6={{0xa, 0x4e22, 0x5, @mcast1, 0x3}}, 0x49, 0xda}, &(0x7f0000000000)=0x90) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r5, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) lseek(r10, 0x0, 0x0) 08:56:13 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9", 0x21}], 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:56:13 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:56:13 executing program 2: perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:56:13 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='/xt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:13 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x186) 08:56:13 executing program 2: rt_sigtimedwait(&(0x7f0000000200), 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}, 0x8) [ 330.565988] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) 08:56:13 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9", 0x21}], 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:56:13 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='0xt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:13 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000200)) 08:56:13 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x1, 0x0, 0xe}, 0x20) [ 330.946331] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) 08:56:14 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9", 0x21}], 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:56:14 executing program 0: 08:56:14 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='1xt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:14 executing program 0: 08:56:14 executing program 0: [ 331.932297] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) 08:56:14 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) mkdir(&(0x7f0000000100)='./control\x00', 0x0) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x400003fff) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x11) inotify_add_watch(r1, &(0x7f0000000040)='./control\x00', 0xa4000960) mkdir(&(0x7f0000000140)='./control/file0\x00', 0x0) [ 333.745256] audit: type=1400 audit(1571561776.579:151): avc: denied { map } for pid=27821 comm="syz-executor.3" path="/root/syz-executor.3" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 333.812890] audit: type=1400 audit(1571561776.579:152): avc: denied { map } for pid=27821 comm="syz-executor.3" path="/sys/kernel/debug/kcov" dev="debugfs" ino=53 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 333.899874] IPVS: ftp: loaded support on port[0] = 21 [ 334.072243] chnl_net:caif_netlink_parms(): no params data found [ 334.089615] device bridge_slave_1 left promiscuous mode [ 334.095587] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.131274] device bridge_slave_0 left promiscuous mode [ 334.136839] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.216536] bond1 (unregistering): Released all slaves [ 337.232974] team0 (unregistering): Port device veth3 removed [ 337.264240] device hsr_slave_1 left promiscuous mode [ 337.305219] device hsr_slave_0 left promiscuous mode [ 337.365149] team0 (unregistering): Port device team_slave_1 removed [ 337.376013] team0 (unregistering): Port device team_slave_0 removed [ 337.389040] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 337.428079] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 337.517270] bond0 (unregistering): Released all slaves [ 337.597569] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.604081] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.611452] device bridge_slave_0 entered promiscuous mode [ 337.618288] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.625641] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.632764] device bridge_slave_1 entered promiscuous mode [ 337.649181] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 337.658558] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 337.675027] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 337.682795] team0: Port device team_slave_0 added [ 337.688477] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 337.695975] team0: Port device team_slave_1 added [ 337.701437] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 337.709051] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 337.772060] device hsr_slave_0 entered promiscuous mode [ 337.820694] device hsr_slave_1 entered promiscuous mode [ 337.890793] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 337.897741] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 337.915089] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.921542] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.928239] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.934678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.014119] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 338.020670] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.029907] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 338.039208] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 338.046303] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.057315] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.080579] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 338.090019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.098449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.111124] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 338.117256] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.135646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.150825] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.157227] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.187104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.196655] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.203079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.228082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.242326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.256220] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 338.273826] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 338.288038] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 338.298470] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.309598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.324147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.342103] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 338.351911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.363714] 8021q: adding VLAN 0 to HW filter on device batadv0 08:56:21 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$null(0xffffffffffffff9c, 0x0, 0x20100, 0x0) 08:56:21 executing program 2: mremap(&(0x7f0000ffd000/0x1000)=nil, 0x7fffdf005000, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) 08:56:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = gettid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r2 = memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) r3 = dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x6b1d, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x208100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r3, &(0x7f0000000000)='\x00', &(0x7f0000000140), 0x0, 0x1000) tkill(r1, 0x18) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x0, 0x0, 0x0) 08:56:21 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='2xt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:21 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:56:21 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000180)={0x0, 0x0, 0xa09}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000001c0)={r4, r5}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r6, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r8}}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r7, 0x29, 0x1, &(0x7f00000000c0), 0x4) [ 338.540216] protocol 88fb is buggy, dev hsr_slave_0 [ 338.545424] protocol 88fb is buggy, dev hsr_slave_1 [ 338.580198] protocol 88fb is buggy, dev hsr_slave_0 [ 338.585344] protocol 88fb is buggy, dev hsr_slave_1 08:56:21 executing program 2: socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x2, 0x2, 0x73) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x3, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$kcm(r3, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) [ 338.660243] protocol 88fb is buggy, dev hsr_slave_0 [ 338.665475] protocol 88fb is buggy, dev hsr_slave_1 08:56:21 executing program 3: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003600)='tunl0\x003;\xb6n\\\x9d\x8f\xdf\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x5b4, 0x0, &(0x7f00000001c0), 0x10) [ 338.780238] protocol 88fb is buggy, dev hsr_slave_0 [ 338.785383] protocol 88fb is buggy, dev hsr_slave_1 08:56:21 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:56:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:56:21 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='3xt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:22 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000200)) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) socket$kcm(0xa, 0x2, 0x73) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x48b180, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) 08:56:22 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x8, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRESDEC=r4, @ANYBLOB=',\x00']) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000180)='\x00', &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', &(0x7f0000000380)='/proc/sys/net/ipv4/vs/am_droprate\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='vboxnet1ppp0vboxnet1\x9d\x00'], &(0x7f0000000540)=[&(0x7f0000000480)='vboxnet0keyring\x00', &(0x7f00000004c0)='!^\x00', &(0x7f0000000500)='/proc/sys/net/ipv4/vs/am_droprate\x00']) ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:56:22 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 339.369742] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.378198] bridge0: port 1(bridge_slave_0) entered disabled state 08:56:22 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000), 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x91) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) [ 339.697879] audit: type=1400 audit(1571561782.529:153): avc: denied { map } for pid=28113 comm="syz-executor.3" path="/dev/binder3" dev="devtmpfs" ino=17048 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 340.100625] protocol 88fb is buggy, dev hsr_slave_0 [ 340.106156] protocol 88fb is buggy, dev hsr_slave_1 08:56:23 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) recvmmsg(r4, &(0x7f0000004500)=[{{&(0x7f0000000140)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/244, 0xf4}, {&(0x7f0000001700)=""/248, 0xf8}, {&(0x7f00000001c0)=""/113, 0x71}], 0x4, &(0x7f00000003c0)=""/18, 0x12}, 0x10000}, {{&(0x7f0000000500)=@ethernet={0x0, @random}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001800)=""/138, 0x8a}, {&(0x7f00000018c0)=""/38, 0x26}, {&(0x7f0000001900)=""/209, 0xd1}, {&(0x7f0000001a00)=""/157, 0x9d}, {&(0x7f0000001ac0)=""/45, 0x2d}, {&(0x7f0000001b00)=""/173, 0xad}, {&(0x7f0000001bc0)=""/224, 0xe0}], 0x7}, 0x81}, {{&(0x7f0000001d40)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000004200)=[{&(0x7f0000001dc0)=""/89, 0x59}, {&(0x7f0000001e40)=""/150, 0x96}, {&(0x7f0000001f00)=""/118, 0x76}, {&(0x7f0000001f80)=""/92, 0x5c}, {&(0x7f0000002000)=""/255, 0xff}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/32, 0x20}, {&(0x7f0000003140)=""/4096, 0x1000}, {&(0x7f0000004140)=""/163, 0xa3}], 0x9}, 0x7}, {{&(0x7f00000042c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000004400)=[{&(0x7f0000004340)=""/166, 0xa6}], 0x1, &(0x7f0000004440)=""/166, 0xa6}, 0x401}], 0x4, 0x2000, &(0x7f0000004600)={0x77359400}) sendmsg$can_bcm(r2, &(0x7f0000004740)={&(0x7f0000004640)={0x1d, r5}, 0x10, &(0x7f0000004700)={&(0x7f0000004680)={0x5, 0x14a, 0x8, {0x77359400}, {0x0, 0x2710}, {0x0, 0x1, 0x1}, 0x1, @canfd={{0x3, 0x1, 0x1}, 0x17, 0x0, 0x0, 0x0, "7d98b303274f2e92d0befe421c5ab4fead7b4ff3fd8b8a982bfe4f6aa1a2dd2845cfe97b27884c0eea559596df6579702dac800ba63dfc2fe879e2db989324b5"}}, 0x80}, 0x1, 0x0, 0x0, 0x10}, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0xc4c, &(0x7f0000000200), 0x8808, &(0x7f0000000400)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@attr2='att\x04\xc1'}], [{@obj_role={'obj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x6}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'fowner<'}}, {@seclabel='seclabel'}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'cgroup-selinuxwlan1^.cpusetem0'}}, {@audit='audit'}, {@appraise_type='appraise_type=imasig'}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:56:23 executing program 0: 08:56:23 executing program 3: 08:56:23 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='4xt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:23 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:56:23 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x5, 0x20812, r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x19) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:56:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4080aea2, &(0x7f0000000140)={0x2, 0x0, [{}, {0x0, 0x6}]}) 08:56:23 executing program 0: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x0, &(0x7f0000000080), 0x1d0) close(r0) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}) listen(0xffffffffffffffff, 0x0) 08:56:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xb}}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r4, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000400)={0x7, 0x9, 0x2, {0x2, @sliced={0x9, [0xffff, 0x2, 0xa0, 0x6ce, 0x2, 0x0, 0x81, 0xfffd, 0x101, 0x7, 0x5, 0xad, 0x8, 0x41fd, 0x3ff, 0x7, 0x0, 0x8, 0xfc00, 0x3, 0xfbff, 0x5, 0x8000, 0x9, 0x7, 0x1000, 0x7fff, 0x81, 0x2, 0x8000, 0x8, 0x1bd0, 0x5, 0x100, 0x80, 0x56, 0x98, 0xffff, 0x728, 0x3, 0x8, 0x476, 0x3f, 0x2, 0x0, 0x4, 0x6, 0x8c], 0x8000}}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r6}}]}) listxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000600)=""/136, 0x88) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r2, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:56:23 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='5xt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:23 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:56:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x81a0ae8c, &(0x7f0000000080)) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) 08:56:24 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getegid() syz_mount_image$jfs(&(0x7f0000000140)='jfs\x00', &(0x7f0000000180)='./file0\x00', 0x984, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000400)="5ac4ff0b7a3469513b97316d5ebca3dd3cf25c949b5476f9cc62f105dbf57fd6a643be4d4bff8b56b4b102f79652e7e3161b83f9cca020a28723e268fcf8e0b13a461cabb0cfd8d19c7b6581d964a4144eea66e49eea23ab8749a532e92497b8aa43b2faa75cba087afdb59d712ac86f808c97b5d5d4e5aabcdd6db887f1b283c1944cf92323d56ce3c4639766", 0x8d, 0xfffffffffffffff7}, {&(0x7f0000000600)="ddcd22c20bb696a73c33195b636c0a7f7aeea0f2a76c2735f86cfdcdc6f6851c2392195183497e60b712ce66efd115141530ad1b51ceb1d0d91ca0302cd180d7c66f6c18be068ab6c353833e537b75e08ec5b00b8664f27c3ec2c1b654deb5cc5830774a3a56d50b9c341396d0edfa4f213be3ea80b55c54d00fe6c1127d8b534e4adfac5cddbe4f69461516d210c9e7bf4c5e9e30e20f0f6f9169575d3b56150334ffba3592edaf5f997847ac93c80d4cc2b35d5dc284ac0456a111a3fe24f8ee3cffbff2f9c882b16b071dd99891d99c2a0709d81e0c3221defbf04eca0fbd4f", 0xe1, 0x5c9}], 0x81, &(0x7f00000004c0)={[{@gid={'gid', 0x3d, r3}}, {@errors_continue='errors=continue'}], [{@dont_hash='dont_hash'}]}) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r5}}]}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) setsockopt$inet6_int(r7, 0x29, 0xd1, &(0x7f0000000540)=0xffff, 0x4) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:56:24 executing program 2: 08:56:24 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:56:24 executing program 3: 08:56:24 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='6xt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:24 executing program 2: 08:56:24 executing program 3: [ 341.696500] jfs: Unrecognized mount option "dont_hash" or missing value 08:56:25 executing program 0: 08:56:25 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) 08:56:25 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xffffffffffffffc6) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6f757569642c70716e6f6560ecece6cc6382dce1770c8d6e666f7263652c61747472322c6673636f6e746578743d756e636f6e66696e65645f752c736d61636b66737472616e736d7574653d246370757365742c666f776e65723c", @ANYRESDEC=r4, @ANYBLOB='$\x00']) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:56:25 executing program 3: 08:56:25 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='7xt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:25 executing program 3: [ 342.361551] overlayfs: missing 'lowerdir' 08:56:25 executing program 3: 08:56:25 executing program 0: 08:56:25 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) 08:56:25 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r3}}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f00000000c0), 0x4) lseek(r0, 0x0, 0x2) [ 342.788540] overlayfs: missing 'lowerdir' [ 344.260204] net_ratelimit: 18 callbacks suppressed [ 344.260212] protocol 88fb is buggy, dev hsr_slave_0 [ 344.270328] protocol 88fb is buggy, dev hsr_slave_1 [ 344.275511] protocol 88fb is buggy, dev hsr_slave_0 [ 344.280618] protocol 88fb is buggy, dev hsr_slave_1 [ 344.340240] protocol 88fb is buggy, dev hsr_slave_0 [ 344.345386] protocol 88fb is buggy, dev hsr_slave_1 [ 344.345851] IPVS: ftp: loaded support on port[0] = 21 [ 344.383263] device bridge_slave_1 left promiscuous mode [ 344.388808] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.431446] device bridge_slave_0 left promiscuous mode [ 344.436964] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.820193] protocol 88fb is buggy, dev hsr_slave_0 [ 344.825403] protocol 88fb is buggy, dev hsr_slave_1 [ 344.980189] protocol 88fb is buggy, dev hsr_slave_0 [ 344.985492] protocol 88fb is buggy, dev hsr_slave_1 [ 347.482193] device hsr_slave_1 left promiscuous mode [ 347.524135] device hsr_slave_0 left promiscuous mode [ 347.593903] team0 (unregistering): Port device team_slave_1 removed [ 347.608704] team0 (unregistering): Port device team_slave_0 removed [ 347.618697] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 347.674212] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 347.762319] bond0 (unregistering): Released all slaves [ 347.855273] chnl_net:caif_netlink_parms(): no params data found [ 347.889747] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.896547] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.904042] device bridge_slave_0 entered promiscuous mode [ 347.911276] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.917769] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.925242] device bridge_slave_1 entered promiscuous mode [ 347.941466] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 347.950959] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 347.969276] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 347.976702] team0: Port device team_slave_0 added [ 347.982602] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 347.989924] team0: Port device team_slave_1 added [ 347.995338] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 348.002851] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 348.112981] device hsr_slave_0 entered promiscuous mode [ 348.160530] device hsr_slave_1 entered promiscuous mode [ 348.200818] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 348.207827] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 348.237123] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.243562] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.250258] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.256665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.328297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.339805] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 348.357013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.368623] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.379208] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.398521] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 348.408189] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.427358] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.438655] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.445281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.477222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.486125] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.492576] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.516184] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.531448] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.546214] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 348.562439] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 348.577171] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 348.586474] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.598357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.608779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.629402] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 348.640021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.666553] 8021q: adding VLAN 0 to HW filter on device batadv0 08:56:31 executing program 2: 08:56:31 executing program 3: 08:56:31 executing program 0: 08:56:31 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='8xt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:31 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r4, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r6}}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:56:31 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, 0x0) 08:56:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00\xddd\xadR\xcd\xf0\x9ac=,\x814\xe9\xd1*c\f:\xe2p\x96\x0e<\x80\aY\xed@\x8f/\x0f\xedDVQ\xac\t\x8d\xbf\x91\xa2b]IG\xc1\x87r\xb0\xd69\xb1\xbdar\x83k\x0f\xa1Uj\xa0\xc6\x0e\xb3u\r\xaa\xad\xab\x7f4\f(\xea\xd2\xcc\a\x1f\x9a#\xa3#U\"\xa6\xf38\x80}\b\xdfE|\x12\xf5F\xd0F\xc45\x9b[\xa1D`I\xd4+\x1el\xb1k\x1c\xd9\x82\xa9B\xef\xbb\xf4\'%\xef\xb6\xfa\xcd\xd6O\x85B\xb5\xd4;\x93)\x8d\x85\xce]\x9d\xcb\xc3\xe5J\x16\x88\xd2!Rf+v2[\xef\x18\xc4\xacG9\x13\xcaa6\xaf4CH9\xf0\x99i\x05\xe0uFR3\a\x04\x9e$T\x80U\xcf\x94\xcf\x14^\xfc\xb7', &(0x7f0000000100)=@secondary='builtin_and_secondary_trusted\x00') 08:56:31 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x4, 0x0, 0x0) [ 348.880810] overlayfs: missing 'lowerdir' 08:56:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) 08:56:31 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) 08:56:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4080aea2, 0x0) 08:56:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4400ae8f, 0x0) r5 = dup3(r2, r3, 0x0) dup2(r5, r4) 08:56:32 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_netrom_SIOCDELRT(r2, 0x890c, &(0x7f0000000500)={0x1, @bcast, @netrom={'nr', 0x0}, 0x8000, 'syz1\x00', @default, 0x7, 0x6, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null]}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r4, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x1, &(0x7f00000001c0), 0x8) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r8 = socket$inet(0x2, 0x4000000805, 0x0) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f00000008c0)=ANY=[@ANYBLOB="01000a00c73772cc267243d69c86cf893b650453422c2896aea6a6802f95dc7c05bf74f77ffbeed00ea4bf09f83e16036723baecee422b4e5bfde6ef604e97bb728177ebd79a3fadcb93344034d4855d68115e764f992a9da6aa679e39f7e5d085b63a22703fa06d8bf0b7f15921dd6f11fe1c3b569385e33a48ebfcf5092691d29118e4d6995bf46f6349ea59c8d4ed517afd76f7a1ba50e0fd61db75162bc5b74bc1507aa362b80cff7f24180a317bf82beae40e84e4cdd22bfeaa1ca3e56522b7da90fd39d3602a4c64e8a38c993754e04d29b4fb9e9afc51d34369b850f52f97c1178be5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f0000000080)={r10, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000840)={r10}, &(0x7f0000000880)=0x8) sendmsg$IPVS_CMD_NEW_DEST(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000b00)=ANY=[@ANYBLOB="3ae96ffd47fe2f2d32d9eb50bdb4acda43b352ae9a0e66beab94d6b44dc9f7149e2a310e845f8bc3e695b2f1260eedeb2bc5e14d85b683c4ea74228090b71828abaad4e6389e9b6cfb23158d5f0a5eae1b2dec4a40e02f9459647b40993aca731bf1d0d508ee43a3759594064f45cbf059899bbbf64847484d63ef4f49eb2fdb444fda5ad95798267e917bd5853c9ecab5e98df23ddca201b570f1516f5392304c544eb54d021b4647fd4358de34254655f9914db33a3a4f02ff7736505709b78aa73ef93125088a25a0369822b15c9e6fdd9cb39dde66261dcd82dd1c7fe4bc43da17c9e5ee0299c83d949e8a1df3ddc59fd42027", @ANYRESDEC=r2, @ANYBLOB="3d890000000000000000050000002800010024000600bdf791924ecb1f4a88c435451042f4f25563d20231ac2b27177bdf4d99c57c60"], 0x3}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x78, r7, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xce}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x800}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffc000}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7f015e464bce4465}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x800) r11 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x700, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000600)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xffffffffffffffa3) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r12}}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f00000000c0), 0x4) write$binfmt_script(r3, &(0x7f0000000240)={'#! ', './file0', [{0x20, 'eth0r'}, {0x20, 'fscontext'}, {0x20, 'smackfstransmute'}, {0x20, '#'}, {0x20, 'mime_type-/cgroup*ppp1em0'}, {}, {}, {}, {}, {0x20, '['}], 0xa, "20e778dff96f1f793b4937cd7c39fcca59309c6c8ed3d9cc5dfb77af782d3f6fc070b02e49ede15cb5053742fa18527b7bb7ae46a1febc0b65b883e4c6ca33edb356bb052cb234dfca5d85c79e1b6c1db747446291bcf3b1213e694e81b93ac226634e8ceed6b71ebe3ee14c3b4dc51e8b777738a123f575081f"}, 0xc8) 08:56:32 executing program 2: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r3}}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f00000000c0), 0x4) lseek(r0, 0x0, 0x2) 08:56:32 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='9xt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:32 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_int(r0, &(0x7f0000000180)='io.max\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="393a3209a3"], 0x5) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000080)={r8, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000080)={r8, @in6={{0xa, 0x4e22, 0x5, @mcast1, 0x3}}, 0x49, 0xda}, &(0x7f0000000000)=0x90) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r5, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) lseek(r10, 0x0, 0x0) [ 349.492968] overlayfs: missing 'workdir' 08:56:32 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x28}, 0x10) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) bind(r1, &(0x7f0000000140)=@sco={0x1f, {0x8, 0x2, 0x1, 0xff, 0x7f, 0x16}}, 0x80) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) 08:56:32 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000008cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_CREATE(r2, &(0x7f0000000440)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000400), 0x0, 0x3, 0x0, 0x2168, 0x200, 0x6e}, 0x120) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r4, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r8, &(0x7f0000000900)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc}, 0xc, &(0x7f00000008c0)={&(0x7f0000000640)={0x250, r9, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x18c, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x25}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6cd}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2578c463}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffff7145}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffff55d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xac8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6c81}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x143}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x46bd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x62}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xe4b}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffb}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x9, @empty, 0x80}}, {0x14, 0x2, @in={0x2, 0x4e21, @rand_addr=0xfff}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}]}, 0x250}, 0x1, 0x0, 0x0, 0x44}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r6, 0xae80, 0x0) pkey_alloc(0x0, 0x0) r10 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r11}}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.redirect\x00', &(0x7f00000001c0)='$cpuset', 0x7, 0x6971500ae417f4cd) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r10, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:56:32 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x3b8d4e6dc8dbf1b2, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "b13e1c20d1764d052a4289a71186ca1abfa7f39eb694f4602948f6585c3542ac42cb2f94b098e98f2bcd6128dab4a71d544e96e01e3a9a3548ee5f554c06d963346edb9d133e86fdd31c21e9aaffeb52f7cd63297b1fd0db1845e12bda3ce00f0cca0e6ac9c42a61e687c24c0553b408359c86c7bfd7a30944ac327f982b011258e85ee00f050c38e73199d07b72b225a96ab0fb5a9ea944a233e46cd4c25aaa0fe04bd9b3203f61a06c8f094563ffa0078e50248ce1acebc03c75069eb1cb20ebbe30ec063f9ebc45290dc4f8b56ebb08d32e4df04785fd385029f766a0b96db6a1b6615de63393fe97082c076a7170d2b1c06ce0627d6acae850c2b95f38b079a352f27bf6f5460078b8e597c1d3bdb5cf9e73f42eec5aea224ab44b94e18e812864faeaf770ba7471f99b07d41d573d1d4c3833fb4410ea36d710bfa66ccdb14a1927a678f873b023e82c341a43704adb37242a67b2a46d02ab7aee23cf3030a2f3dd58eece667b6e9393ee8d36649e37e83b1c73c0ef65b4df6173c1c25324fbb9afa1361dc4275f152deb03d7138a688eb9dc66e7845ce1be5647bf740b0e1dd038120ef1e3e1cf420cf8b723bef771376e433935e4f9096a10c4a969aceaac4791c41f365b274dab49bddf51b22a24c05ceaedcbf45febc927e98f410d38247d7679cee7b0d3041eaebd7821924ad31e7c5137bf87ce1ec537a981779f0a4c57bbbb5c641cfd02e1e3904f48b0be96fc9851b6bc8c4260168eea9d9d111e2777f78a9021d5eb0166e39410bf279656770263ca2fb7ac0e30d5e168f8cf4bc5665d057da939b770568e41d0fcec5d6aac0bf4ae66fb099b786cdce7f6a9bc00b83d8ed72440a9724d4ef8af71c7efbc31397930cdcb99d30502ecbcc7ddb9161ade16a1badbd7ea3c6c65b387b46234c4660c816506a2f76264bba07ecb685532116bd971464b58e3ea0a29c2fa1d49d9c6308806db01326e9a1b6bbb556f6479b29f48718e211d75f08d0fb477ad8dae5aeaad7e176b2c5ae331ef78212e9dd7e506549dc74ffd940dc91d74aee2fa7f28855919c163f443804e2a072ad8add2be84df87e414afcab0f8e6f67d3ebb1778a6798d50233da09d29b95c0da97304b7a025e50a7c89e614c63bc69477bfe0e5ae2c468332d134f9e22b19eb2f01c8e8d5148b9b980f8b9aa0cab9ba89aafe16d6a8cf9cb5ae659d8fba88e2841f3d6ac0c44dd9f03787d357fe31a4f551e247bfb73b1f2aa1e208c36aa90dcfc4da8877967c05fe951716ec2293d79c6083e79061bbe18150e2af1d889bb4e87c7735b0e7b88a3109a906d1bd4bf9b98c2462420ecc4e9f3a274a6678bc56e9aa7f3d64677141f874f35d00d04a1dc83126ccd69a0221305a3a5418ec24e163b165c1e4533c38f3d213de4012aece68ed11e2f42325d6da5eef78ee985f81a7991e3d1ff69188059c292779579418ef81177fa94b43cdd0fbf92d31f0fb592a864ddc98ddd5b49ece865e7c7a6c873169d0eea46c1a44f645b1cfa40849ffb9f5355ab396dc1a875180f17103be63be4e7d1920949c59ba5d47341c176ac307e165b9733ac5cd9e9691f5ecd76b467881b78f217d50903a06c57270f4104fd26d496dd7e08c27209185761882923f6447c73d53a74e28132e6bf97ee4f2df9d03be88653a9a7251d8df247f1a75f91f95886ce317e3c125aa7686eec86708fa72c9b33a664e76c0ed891ff9d840ac121ae3f96d32330a14fd76df19c7ae0434e2103d6e9175da0b6cc7a007a0a18615271771434959de305636cf7fbfdd16239bff7dbc656a702ebd48f9a2b1937cca80604ec525d292bb7337459235ad047c6933b6c81bd966ea60ec863de568a9e6d8e0378916f441e0f8b2b74df49b9b24094fd643413469428a537aed19b72bf9381ebab4cd57400ecad1cf1b792e9610910d02f9a779b009840e3f1a1395a87f1e590c33018be80a3f34bbaf49e415ba7d3858b40788cd19211b8cad3789870fb252f8991d64bff9558a67a2316ec2402c2f9c52de42e6389fc90bc4379f7b899b1a943035d64f20b7766edf08fdfa185d00493031f0d3f9ad7dce841f725c5adcba896a76857918a2f54c8aa2e50f71eda35b8fea3732a02c146201ad9f4b65b7caa09e2a73f72aee1ce428a35489038d5cc859fbd48be8da5d088ccab897a248fe418b89b409ab5507af725f077d264abec5b53667ca06aed03815dd537535a3360a50ca3d09c025b5057362c7cb5a4b99c58ac64fe813f4d7f2cafbc3048835ec43fa68170ec7310342134c9b5ec417763db145555cdd37f24b27b0911d172710b74d3c754aac02b24030166cbf2eccfaf1e909b629b7919db1351cd0167e8b6bddc5ce4b7e13cbf0c095f636427d440d058e7637eb117947fc6a60942d10bd455030ee38fc447fd3e6232efba65def558dcff60274e6b2ad62464b4f767bcfec22c681c12bdabf1fedc3946f45c9a34a9169f79ea60a9d190dcf1ce14957382af602dd134b610b269247f38c3d4e233f2fda399dc4cf09139cff9e9c731f8bf940df3cbdf9355f604bd0f3d3b20a6cfc39a7d9ff74f734750187b30c1a970a432bf7e9417cc87d8dea00c4e1885845e1a59bc6a5487687c5bca514e9dcf372bcdc0fe4a47f3e4ac456b1a812e69f88b2a8a964d946cc102ba6f3a7c965df24653c6384d810cf157c8581d4b40e874aded8d227a25fab9889f02698bf52980f048408de4a96226949eba5d1b7f41fce61ae1ff9388e096646ddda4c222f7b9bffc1d3e5b645b6e248637698f6a5be1dc03ff7aa9f418153beeef9b9d67ac5b6fc888e5adf0db41a6d5cac2b600af3b428a1294f4fdb4cf64ccc254c1c7ef71b9be3afceb797fc9504bc3f3dde217687d47cd445c44bea2b16eacae76f16d868b77065b189bd7c4678f3a5fc99b4d020d42972d010b7a6b22de46b434f2d8ec4f567af2d531817ec81ffa36cc27d073a66d2152f1be2a8dce08e98a00f473f22e680cf0ebdcf37936cee60f99eec69503a15d8e36f8d599b535021693fb52f9dc93e315d6e849bd4bf9d05fb25f0b09de91b73ca4edfbfa04d9262d449eab2be542ea30f316384609efc52ed641a9e32d48e4a57c65e8bfa5c13e769d5402a0b125c17360800bf0da8592a75abe647f1d9b1072942947da82e701308b60ecdcfd40d7b6cf44b443493ef0466790547c0a8e5914484969e52cba3787c41df965f91ed7074cd62a63db7e1c35b8f9ac30521295ae7b9c81143926f1dd36aefdfbcd7056b0d4209cabe113a18c58ecc062df687666725707029a8be3ef5721484bd429bab33fceb76c6a0f079da8819d0d9565f5e4ed45eb531f9501b85b619b5323169b0297b7cedcf6f288225dd5e6a7f52c1b96cd38dd94b2f6b8cfc6dbd7862901a5295dca5ecbae72344f41c4a222bd6711831d265b910d547501116bcfbf3c9e104b446175c4c8a4e56445ca22f9363f0f54858a8eb4a1c43103bca578c5b0ee372efd705a950510dbbfa4f74c8ddb4bbc1f07dd410ebb39c01f4da8a0bad2d3d35df3a12a9fa2daf44c8163d59aba8a7351ecc9fe4cd25b987dba700e73d7174307161adf70db0e7a802d7c9ec1b912ee58b0a35c2c6f40f112d70ab5aa708071379280c9ffbceaf0a4ec45c89ac0bf3ef40538302b685e24574da8bde8654e99eff66c9ad5e6beafa0e48e1c293c53d955980346cbc052d15e5d1f3baed388dfaa72ca089af06ae757466a704b93a0ff13cb5c722f0b872432a4fd4513ed56825b13ddd4d8c02eb624c8358199f52679421ab0e1792869f6b4aea523a1079b3138f1ef761c6df102096eff43ddb23ee668b9cc5161433feb318903b58387c3dae2833a8c770e7c6e27c31a1fca07377fbb07f11911be6192f7518a8d089b89826e48b28f5c8a00784bef9b2f68c90838eb2c9fcaeda4bb76782510082c977a7ecdd5743e9da8f088a3b67a25cfb25db4a709b6cbf5425e7efa8c2e472464606d9ccd2fc0f73cd1d51a5aa19d9caba10be2147f8e1ad763ba45693f9f078b0716cf588142be847ca67dc132c5782fed12b7d95c55a9bcfdfb85cb48698a45621cc2f1c85559617ece7def71486290b0cf8e987e8788e1a13f17e3f24b93ed2009ebe42e3bea9571f98b39b787c107dcada3a36fa1fe93736e74ec34af80a182cf0adf2846577f1d474c9ff1b4b8a2cfe6a2d445029ca77088b9c84be63655d48cbc5f61b18d7cda0d141f2db6bc3c479aa6ca19638e2c37da38768eb8820e5679345d2abe8033318eb952e297e17dacaaee3df7ef1d6cd554e9b1b453c44e3d4e030e25c5f9ed094100f6d9b1dc5dab371436ab252cc4d7fdf8fe4b7f36ab71f2bbe3878217b151664c3b9ae970e473ae164d77f294ca8ad58634ea446880e8327fc7af2a088e39508443a601eaa00742a7d0ad459dcac24a60edcfa6ac9f72f428c2b8dd30b8278e28f25a1a129d23cacd765de4c4aa52819578951bb8e311e8621f627e3463e2562b6dbc8d1c431c240f1424599438b9c94723f79ffd1fa1bc94104e4598bd43244302f86ddbe47ad8671e25f406aa507ba45bdba09841827a697cece002f79ec7cf14488789d754f84818d180bd04a11cb2115441a402bea2be749ef233bcd26ca27df828ada877a893e54ea3e6ea29e62d6e7693af7cbee59ccdb4045d0e6eeec3d8f59205f324a5f7cf5f871929c83ada04bc5d3990288dca5eb312339933ffb1031e05866e1b2d0aad0ca940795458b7d6c8a3750a76e1e6c8ccd48ca542d6c51164431d70c9d35f0f828cdec404a175a44bc2a9651ec5281c0f3aee9e4375f0eb139f58fa4419fddf9ebe2f8f37121a57397e7e830ac097ed375521a68f7cdc471621b769fef40cd19d8d55a82e27bf5b0cc4182359db7c9066e2ee10df279a89e96fcfea225995f065f7f286b8c8ef9b6c82a34df14dda2f737f557578ce5b15944e3149110102d80465c1b436b6bbb16fdc64a9d130ec7644bc162f0e2c5669a9254970a062561e269d85b72b4748d71d88ca20778287bc3b9613043166862f133f366f6361b9e1d040bbcd9728a70fcf3be7ea8fe0f55980ed03f336ec49f7cb6899813acf47d3b2413e7b637b764fcb9003ece75f8a255b9cdc71f80dbbaa7eaa2111b5551feeb7ea31620a2c88897538915abedcd184d57c79d81505985f561820449c330bc3412bffb68c4c743c5a5a3acafcf00d7561a66f70e5835da530ba62f221211e1fefdc1fbc8c05b1b68b7eb2afac6ebbbc0b961b8ef8b27b555ce7641f6601ac19d5f4adb06b40155a2085ff32de5b2c5edd96a01a14d1bb49b58f1fd718bec428043819b8070e46f0215d2153318320754638d9b40a5214784e7c1f80dde05500cfe8e4dff855504e099634fb3d44829453cf4ac8db7e5a4144f96d4508de90ada04240637fd5b261cfbb80c8d9ccdea6c1d3485a85663cff9749133002c7f9c6ea4de1b50fe90dae397f6b5833e943e6c5f60e10d805e97e6869488b857b44d8c94276f668257c223e2e26dff75222d3f304f8a040ce058e1b7b3bc5f0b69c310beea64212ef0a54bc9fb858c25681cee574c532b64d4f8241e0b855f7f79d0a1ea22fc3d9ad5a1658b5c4d9d417e9eae47c81628341172609a8ef8c72fb6e4e48da6a10207e56b727f65c82d49e2dbb44b492e1265c2b28f98980334ccc3abb0cfd15d73c2f38f4c824022aa7a0ac0b7d35eea934d3455d21e8c710474e54bdf29be107ebc00", 0xa943708f26830065}, 0x1006) 08:56:32 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) 08:56:32 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) connect$inet(r6, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x20005, 0x0) [ 349.911837] overlayfs: missing 'workdir' 08:56:32 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)=':xt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) getpeername$ax25(r0, &(0x7f00000000c0)={{0x3, @netrom}, [@bcast, @rose, @default, @null, @netrom, @remote, @netrom]}, &(0x7f0000000000)=0x48) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 08:56:32 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}]}) 08:56:32 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SG_GET_LOW_DMA(r6, 0x227a, &(0x7f0000000180)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r10, r10) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)=ANY=[@ANYBLOB='nouuid,pqnoenforce,attr2,fscontext=unconfined_u,smackfstransmute=$cpuset,fowner<', @ANYRESDEC=r11, @ANYBLOB="0e1c"]) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r13 = accept4(r12, 0x0, 0x0, 0x0) sendmmsg(r13, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) ioctl$sock_SIOCOUTQ(r13, 0x5411, &(0x7f0000000140)) setsockopt$inet6_IPV6_ADDRFORM(r7, 0x29, 0x1, &(0x7f00000000c0), 0x4) [ 350.256552] overlayfs: missing 'workdir' 08:56:33 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)=';xt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:33 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000000)=@name, 0x10) r4 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r4, &(0x7f0000000000)=@name, 0x10) r5 = socket(0x1e, 0x5, 0x0) sendmsg(r5, &(0x7f0000316000)={&(0x7f00000001c0)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r6 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r7}}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x914, 0x440) setsockopt$inet6_IPV6_ADDRFORM(r6, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:56:33 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 350.500590] net_ratelimit: 24 callbacks suppressed [ 350.500617] protocol 88fb is buggy, dev hsr_slave_0 [ 350.506077] protocol 88fb is buggy, dev hsr_slave_1 08:56:33 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x180000) sendto(r2, &(0x7f0000000200)="ce56e5f92421a6fec83ecaccd904e08ed2d2ef367e39693214211c53c90b3b5b75ff29f989faef8b905323a62c5b83caab0a6f32f58b2222afb31bd9c1057ffc470df1a4276beec8d669cf012e834282e326c0d83c575ada045bbb0a5ca10b0cccd29f72db94a1653868564b38a7e0104d557ce1aec70d27683842a7ed2e4bec29732dfebe45c800274ce73402a6742351bcdcaf9a1f519562a060d78518a2a1ee7eec6323c76e62118313cefe61c6a4416282e2857b42b8d1e044fdaf504cc12189f318ff288b5f", 0xc8, 0x80, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [], {}, [{}, {}, {}, {}]}, 0x44, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 350.546587] overlayfs: missing 'lowerdir' [ 350.580243] protocol 88fb is buggy, dev hsr_slave_0 [ 350.585396] protocol 88fb is buggy, dev hsr_slave_1 08:56:33 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 350.843986] overlayfs: conflicting lowerdir path [ 350.891194] overlayfs: missing 'lowerdir' 08:56:33 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/200) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/relabel\x00', 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mkdirat$cgroup(r1, &(0x7f00000002c0)='syz0\x00', 0x1ff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) prctl$PR_GET_NO_NEW_PRIVS(0x27) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 08:56:33 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r7}}]}) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) sendmmsg(r9, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f88754a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c576698900"/125, 0x7d}, {&(0x7f0000000a40)="3fc2157e7f0da71e7194dd976dee0e951c624a74ec3ae0eb889dea97fae7e1500de5f03c24eaeffe4c270efe617549530067841678e65a935af32ae00b241f3503b570312cf8c1983e068eece61288100d337f", 0xffffffffffffffa6}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000000900)="45d91a86bbf3086f0e4cd2bd14a93e1d4252d99c272ce1073904513b3515c9439098023e43fa62a9daf57400b9a55af976fed1ba10a3d2edbd893b9628ed51374ff73236ad2f834da71a9f84c0a48d75ea7d0efe4d343701f687dac72a4f421143967daad6c6b7b0488bdf6374269fc4b5eadf65597c32444dc7184759db1d15a236570d92928a47d797060000001190f31e0cb6e801dd52237e39666f347e65b5ff1b86b6e182f281719e1a11fb77fc923a4ffa9a96c67841e083fa42b78d04b9abee10fa3a9d222084f87eeb172e0f1b3556eb43bef4b4e540f89c39430c3305db0b78b37f8e55735ca6645f08572cfc9834", 0xf3}], 0x4}}], 0x40000000000019c, 0x40050) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r10, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)={0x3c, r11, 0xd2eacf3fa4f5893d, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x24, 0x6, '\xbd\xf7\x91\x92N\xcb\x1fJ\x88\xc45E\x10B\xf4\xf2Uc\xd2\x021\xac+\'\x17{\xdfM\x99\xc5|`'}]}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r9, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x2c, r11, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xbb62}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40460d0}, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000500)=0xe8) syz_mount_image$iso9660(&(0x7f0000000180)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1, &(0x7f00000004c0)=[{&(0x7f0000000400)="550b34f2ad88e260f8f1b4d71730e71a92228060eb653561a6fd45221d8308fad2f44b1b737708b50e0a57adcc6ad4e3a793bdc29cb63e96dcd5a320c9018562b528f2b4d338e47c020b28dec26855d40d3cd67e05b5fb136244d6cf98c4d8b7edefd2e0e615a5d32d8a0614942cb669585066b49bdf6fd1e9b3a22280a56c39fdca93f30704d9b8dd7cc81b7601e224f90d334b7d542619e481f2d5cb36cb830ebf518a0b", 0xa5, 0x800}], 0x20, &(0x7f0000000700)={[{@map_off='map=off'}, {@check_relaxed='check=relaxed'}, {@map_off='map=off'}, {@check_relaxed='check=relaxed'}], [{@fsmagic={'fsmagic', 0x3d, 0xd}}, {@dont_hash='dont_hash'}, {@uid_eq={'uid', 0x3d, r12}}, {@appraise='appraise'}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@permit_directio='permit_directio'}, {@obj_user={'obj_user'}}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r6, 0x29, 0x1, &(0x7f00000000c0), 0x4) [ 351.000449] overlayfs: conflicting lowerdir path 08:56:33 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 351.060191] protocol 88fb is buggy, dev hsr_slave_0 [ 351.065349] protocol 88fb is buggy, dev hsr_slave_1 [ 351.070534] protocol 88fb is buggy, dev hsr_slave_0 [ 351.075632] protocol 88fb is buggy, dev hsr_slave_1 08:56:33 executing program 3: userfaultfd(0x0) dup(0xffffffffffffffff) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x1a001b00, 0x297ef) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tee(r1, r3, 0x4, 0xe) mkdir(0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000008800)={0x0, 0x0, 0x0}, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r4 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r5 = open(0x0, 0x0, 0x0) ioctl$KIOCSOUND(r3, 0x4b2f, 0x3) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) sendfile(r4, r5, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 08:56:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000080)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={r4, 0x0, 0x5}, 0x8) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 351.120035] audit: type=1400 audit(1571561793.949:154): avc: denied { map } for pid=29338 comm="syz-executor.0" path="socket:[53469]" dev="sockfs" ino=53469 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 08:56:34 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000140)=ANY=[@ANYBLOB='nouuid,pqnoenforce,attr2,fscontext=unconfined_u,smackfstransmute=$cpuset,fowner<', @ANYRESDEC=r4, @ANYBLOB="9c450625225e4dfd3603ff"]) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) [ 351.204765] overlayfs: missing 'lowerdir' [ 351.220207] protocol 88fb is buggy, dev hsr_slave_0 [ 351.225397] protocol 88fb is buggy, dev hsr_slave_1 08:56:34 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x191e01, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r1, 0x8004550f, &(0x7f00000000c0)=0x7fffffff) [ 351.262382] loop2: p1 p2[EZD] p3 p4 [ 351.280733] loop2: partition table partially beyond EOD, truncated [ 351.300571] loop2: p1 start 1 is beyond EOD, truncated 08:56:34 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:56:34 executing program 3: wait4(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@bridge_dellink={0x48, 0x11, 0x800, 0x70bd2a, 0x25dfdbff, {0x7, 0x0, 0x0, 0x0, 0x1000, 0x13000}, [@IFLA_NET_NS_PID={0x8, 0x13, r1}, @IFLA_LINK={0x19f, 0x5, 0x1}, @IFLA_EXT_MASK={0x8, 0x1d, 0x7f}, @IFLA_ADDRESS={0xc, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @IFLA_IFALIASn={0x4}]}, 0x48}}, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000140)={0x8, 0x28, [0xfc39, 0x81, 0x12de, 0x100, 0x40, 0xff, 0xd45, 0xffffff80, 0x1, 0x200]}) socket$nl_route(0x10, 0x3, 0x0) [ 351.360893] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 351.438168] loop2: p3 size 1912633224 extends beyond EOD, truncated 08:56:34 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='=xt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:34 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)=ANY=[@ANYBLOB="6e6f757569642c70716e6f656e666f7263652c61747472322c6673636f6e746578743d756e636f6e66696e65645f752c736d61636b66737472616e736d94c2ea14a6e9b4f1edaf37024b0dbb7574653d", @ANYRESDEC=r4, @ANYBLOB=',\x00']) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) [ 351.514043] loop2: p4 size 32768 extends beyond EOD, truncated 08:56:34 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x4b564d04, 0x1001]}) fcntl$setstatus(r0, 0x4, 0x44000) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000100)={0xf6, 0x0, [0x7, 0x9, 0x401, 0x5]}) fallocate(r0, 0x29, 0x4, 0x7) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'team0\x00', {0x2, 0x4e23, @broadcast}}) io_setup(0x40000100000001, &(0x7f00000001c0)=0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000040)) io_submit(r4, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) [ 351.600752] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 351.632452] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 08:56:34 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000800)='reiserfs\x00', &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)={[{@jqfmt_vfsold='jqfmt=vf-old'}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r4, 0x5, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r4, 0x100, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x800, @bearer=@udp='udp:syz1\x00'}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r5 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000000)) [ 351.720889] loop2: p1 p2[EZD] p3 p4 [ 351.724714] loop2: partition table partially beyond EOD, truncated [ 351.779928] loop2: p1 start 1 is beyond EOD, truncated 08:56:34 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 351.833045] REISERFS warning (device loop0): super-6514 reiserfs_parse_options: unknown quota format specified. 08:56:34 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x8cb}, 0x852}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SIOCAX25DELFWD(r6, 0x89eb, &(0x7f0000000180)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null}) write$UHID_CREATE(r6, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000140)=""/37, 0x25, 0x4, 0x5, 0x7fff, 0xfffffffe, 0x7}, 0x120) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)=ANY=[@ANYBLOB='nouuid,pqnoenforce,attr2,fscontext=unconfined_u,smackfstransmute=$cpuset,fowner<', @ANYRESDEC=r4, @ANYBLOB]) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) [ 351.838962] loop2: p2 size 1073741824 extends beyond EOD, [ 351.890205] truncated [ 351.899583] loop2: p3 size 1912633224 extends beyond EOD, truncated [ 351.908745] loop2: p4 size 32768 extends beyond EOD, truncated 08:56:34 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000bdd000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_wait(r3, &(0x7f0000000080)=[{}, {}, {}], 0x3, 0x8000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x60024000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) [ 352.036870] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 352.081964] REISERFS warning (device loop0): super-6514 reiserfs_parse_options: unknown quota format specified. [ 352.086358] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 352.105072] audit: type=1400 audit(1571561794.939:155): avc: denied { map } for pid=29754 comm="syz-executor.3" path="/selinux/status" dev="selinuxfs" ino=19 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 [ 352.122660] IPVS: ftp: loaded support on port[0] = 21 08:56:35 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC\x80D#p\x00', 0x5, 0x2420) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000040)={0x6, 0x8, 0x2, 0x8001, 0x2}) r3 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x1031, &(0x7f0000001300)={@local, @dev, [{[{0x9100, 0x3, 0x0, 0x2}], {0x8100, 0x5, 0x1, 0x1}}], {@mpls_mc={0x8848, {[{0xffe01}, {0x5219c}, {0x7ff}, {0x8000}, {0x6, 0x0, 0x1}, {0x800, 0x0, 0x1}], @llc={@llc={0x80, 0x0, 'u', "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"}}}}}}, 0x0) 08:56:35 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='>xt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:35 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xfffffffffffffd2e) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)=ANY=[@ANYBLOB='nouuid,pqnoenforce,attr2,fscontext=unconfined_u,smackfstransmute=$cpuset,fowner<', @ANYRESDEC=r4, @ANYBLOB='\x00\x00']) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x2}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:56:35 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:56:35 executing program 2: capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0x15, "11b889a8c84b3138ad18457b3d09f945e444184231"}, &(0x7f0000000080)=0x1d) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000000c0)={r0, 0x5}, 0x8) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x28002, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x86000, 0x100000}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) 08:56:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) sendmmsg$sock(r0, &(0x7f0000002f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfcf7}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x18}}], 0x2, 0x0) [ 352.468416] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 08:56:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000040)={0x3, r5}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_NMI(r10, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup2(r11, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) sendto$inet6(r12, &(0x7f0000000440)="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", 0x1000, 0x4, &(0x7f0000000080)={0xa, 0x4e23, 0x80, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xe4}, 0x1c) ioctl$KVM_RUN(r10, 0xae80, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = dup2(r13, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ENABLE(r14, 0x40086432, &(0x7f00000000c0)=0x4ef5) [ 352.602976] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore 08:56:35 executing program 2: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@uid={'\x00\b\x00', 0x3d, 0xffffffffffffffff}}]}) 08:56:35 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='Axt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:35 executing program 3: semop(0x0, &(0x7f0000000000)=[{0x2, 0x9e1f, 0x1000}, {0x1, 0x5, 0x800}, {0x2, 0x7f, 0xfb29e58cf381b126}, {0xd, 0x6, 0x400}, {0x1, 0x548, 0x1000}, {0x3, 0x7d7e, 0x400}, {0x3, 0xb79e, 0x1000}, {0x2, 0x8, 0x3800}], 0x8) [ 352.720942] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 08:56:35 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000140)=ANY=[@ANYBLOB='nouuid,pqnoenforce,attr2,fscontext=unconfined_u,smackfstransmute=$cpuset,fowner<', @ANYRESDEC=r4, @ANYBLOB="0c006e468fab50aab833bee4629ef8732ac75aa434a0d55888f9d1f413433f09fba889800e0cab15c46698796a4be6e0e41387247cb28ae67f59b3bc6112c4d6a37f006254bbaef9f8cfe0c07e21538f1a7329"]) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) [ 352.788764] hfs: can't find a HFS filesystem on dev loop2 08:56:35 executing program 0: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000100)) 08:56:35 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x65, 0x2, r1, 0x0) r4 = fanotify_init(0x0, 0x0) fanotify_mark(r4, 0x2000000000000011, 0x2, r0, 0x0) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r5, r5, 0x0, 0x8800000) [ 352.897661] hfs: can't find a HFS filesystem on dev loop2 08:56:35 executing program 4 (fault-call:13 fault-nth:0): mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 353.108777] audit: type=1800 audit(1571561795.939:156): pid=30071 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16516 res=0 08:56:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2000000000012, 0x5, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGABS20(r4, 0x80184560, &(0x7f0000000080)=""/78) sendmmsg(r2, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000240)=""/4096, &(0x7f0000000040)=0x1000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) r8 = dup2(r5, r0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) mkdirat$cgroup(r8, &(0x7f0000000140)='syz0\x00', 0x1ff) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 08:56:36 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='Bxt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 353.261299] audit: type=1400 audit(1571561796.099:157): avc: denied { map_create } for pid=30136 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 353.331509] FAULT_INJECTION: forcing a failure. [ 353.331509] name failslab, interval 1, probability 0, space 0, times 0 [ 353.407583] CPU: 0 PID: 30141 Comm: syz-executor.4 Not tainted 4.19.80 #0 [ 353.414582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.414640] audit: type=1400 audit(1571561796.099:158): avc: denied { map_read map_write } for pid=30136 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 353.423939] Call Trace: [ 353.423971] dump_stack+0x172/0x1f0 [ 353.423996] should_fail.cold+0xa/0x1b 08:56:36 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000080)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={r3, 0x84, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0x7, @rand_addr="281a87148e1364d01af2a7b104416f1b", 0x3ff}, @in6={0xa, 0x4e21, 0x80, @loopback, 0x3ff}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e20, 0x262ef71b, @dev={0xfe, 0x80, [], 0x22}, 0xef53}, @in={0x2, 0x4e23, @loopback}]}, &(0x7f00000001c0)=0x10) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[@ANYBLOB='#8 .'], 0x4) close(r4) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 353.424013] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 353.424030] ? lock_downgrade+0x880/0x880 [ 353.424052] __should_failslab+0x121/0x190 [ 353.424067] should_failslab+0x9/0x14 [ 353.424084] __kmalloc_track_caller+0x2de/0x750 [ 353.424099] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 353.424109] ? strndup_user+0x77/0xd0 [ 353.424126] memdup_user+0x26/0xb0 [ 353.492434] strndup_user+0x77/0xd0 [ 353.496076] ksys_mount+0x3c/0x150 [ 353.499633] __x64_sys_mount+0xbe/0x150 [ 353.503625] do_syscall_64+0xfd/0x620 08:56:36 executing program 3: socket$bt_cmtp(0x1f, 0x3, 0x5) r0 = getpid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f00000003c0)={0x0, 0x0, 0x2080, {0x0, 0x3000, 0x2}, [], "2de43517ee26ced8e16a55fc28abae3519a40b713bfd8ab7206f559221b80e5ba60123b490415a1ebfb0a6725f425fff1b92551a62ba7b89eb29a53d9c915a0eb16996d22ad6f55149e194b127efdcc2d39b03db689cc0eb5209216aed7050bc40ead82353175f95e65a5013a6b163ca27681b29276a3d000949738391c8b2eeebc29ec0e2a2b7c8f514b087d4872846f6d1c007ce46f10d09c1f8b3be5400bd0c86fa786cc3004fd77d0aa40625cb2dd264f468395c164bcfa8e6b15d670dec430bf8873341c4e5cb82eb384731811708d953288f864c92ed1599b6046c89f127487ce7c763f1ca6e625c6397fb3603721f9f6e6cfd1fecc8ad2e91dcea9d95cbcde4768c5292d4ae12cc80bc78452141e2f7cfcbaa0d98bc37187f62768ba67d93de371c45550bfe6a68e4add24155e814c5552c37bf6464717447a4138df52fda5be373f025b455a069ba929051ef010840d6f4fa57eb3690261b233ff9ffb928a9b5ca41818500fdd0f71d9f4efa2c6d12db2785129425a805cfb16d2f01c721e3f143a8d9ef820f2cc2eafc20a88c5198f625d50c983e357aaad33bf086a5f5bd0db6f9c43732564d277007cf4e51a5946bf7f8afba14bcca1f78b9eba38aec3bb657665351dc05985edd4a98be0403387d68485bee8198e53a273aaf41d4b7497a00863d30ba951ee431af5cbf55095f2e63ecf8d4c54849c4492a024edda485b8665c03559e3685c38430fea09ff5debe28cafdec41ad02c12193dfea59e1ec1c69459eda3eaa31d471284b39d31ecaf83652b53863b6b83d8988a57707f94332bc1a6a2dfacd15ed3cdda62b0c9f1c04880071d241623b9944cb7d7ed3371f2ffdc2d238558c8d4ec6d17413a4c59ae4b254f9a2f5568ff1af2cfbf5fc5022a21d82a4d145cb1a6412106c4b941d3b45abbf32c518274dc954450ad1122224c3cc1b275679d2e7a29aaffdc421a8d126a977e5164053c03a97c0c40f382ac8e783578e961464cf70d1dc83130ca616632194675c9b4f882a2790398480a2c31a201f1050033220bac14f81a51294bf18c1f29347f2b349dc39316c68455082ccf2643cd052cfed50e91558d5b2d20dbe147ca8d3fe85e7e22a921c42ab987d1100ecafc86e2ce64af2a2abe8c4ac0a7ca2b5d88bf0d8613541fa1973824f06925b281c249ac0195039c08c1896a767af2fdb0732db285ef2d7d97372f8f116a8571bd520e40ee3f81189edbe60cb07ebd90a5a8e706d0befc55278f2a683fcb72a075ff70c5e3b3cc3f181e30ac2a54fd9dce70843b913bf789f069c25ef00ae36d174876582e1e05aa5350cd952f919bd23065de7a0ed0ae293afb7edca5e9b682bfde613104adedae6bbf17c4a05f06d95ecb33e1a3480de00dd4b34ef975a0cfa84e96cc71273264738c5d61898e9ef2cb74e867ddcf4f5b2d6269bd0a275128529c59d3fdab9e40880be0dd9bb7ac5a21e508c1cee6609d4b9e2c1ed88642467ce84d896e3c52dc3502145e315e55a5bdb306154670e84a2e37fa00e270b02e0e692210ebc92e59dba6f7de27e697f54fce26de384627a3b0e6abd1c5fce0c3330a56861ece322d6791368d7b03e72540716cee6cf048bf17446a04ce7703078e59939a1427c18118c4b11717b3309df3fc2adc59bc4c5696888dc4df4616a430ae2d559a64f9c1ecb123b41f488afa8a3b5eaa11b25abd7230943f981f6db905c5ce974efb4dc57a7547c88af11ef61cdf23ca302fa0ad5dbb8419fed22731167317f587f46914b4c71686f3443193ec09c10b99167b831194ae7fadb6504168231216d2076a4f276f7cf6cf64bedf89b69195e79727aa818b9e8d6c13ed2533933b55b8dc0428de8c588d850aaf98bc469d460c10a556648d0c409fe36056aacde63820e295e0548f5145f27e8fd9627d8456aebf6c4520500bf00ae71cdbb244eb25a346d77d310c03ccbda744bb4062e2b504417753f1825abe5e9b02b211d7543b531c2a736da38f2aac98a260804d5719ad7837732850e9b1703d65c2604da82c715d4855182ff3044fd243c7175e60a344b7e290f91c30451ea4ba485c987c3cd9a2cae989684d44ae45a01351fccc9f563b40655494dd7793fd9194e59da5077dfc5eb8bb9e57ae6eec6ff5a1aabeb9218f7e697e77261681e6b148dc6251ff299eb0cee3ef29ce01499880a7469d10f78020a54a963c22d075e76eadeaf7a633c535836999504eec72ed4be06774de9dc6bc020d91cb420325ca57d753031e7d3e7528d2b1ee95df2ed62bcb9325c3f7603db342ce3c5b6d4396d265cc4172024cfff441013d97b7b7313ec0cb16ba1c03e4230b6d2aec530fedc1939dfc50e1671dbc6605d09c1cb430c07527fc9aac4b5658ab67a461ab6cc6a0c9b25e42e2dbc2032a103f11981822b580871bd0729901093bb3f1b8f120a576d16de47f7186d54a322f99ab4905ca0ab9b976e93d2251e22de37d1bcbb15d3e6cf586e0c727bc692a15bbf53ad48b95911079fec3ca52f541495336e4858090a3cf00492e2b416b1aa23b355f1ce13b743b1c73a1745c330f781ec1dd7ef29e4665ddec0c35559b1a826ec723ff6c043dc1a527c5e472933eeda34f1103a403cef85d0cd306eb60d91418ce9634b9b651a85eac24e8c196bd81319c4c2f704e5eedaa07cb61bf6512cfb50bc01c2320990752291929e7817fdf9ea9bba4dc64c1fc10cf86103cc2af63faafe6f298aa0830d3f86196bd72396256707f7d0aeb9e5b502d8d422baad80cad96d02b36292e4e190cf24f10e263261049f8a4f3e4fa7bacbf274a1632054f80af6045ebe5e9c422f8b0f8ead6dc8cedf8365bb7ebe21df4d9f56795cf85bd1e19a46e11dd7bb40f2458fe9ad4ca13c73c229096ebe3394ceb5c1c1f6b15444da319284c97ff047254f100bc4a874ae759ea19553dc3f067e6167c6de59b5ccccd178d92548b130524175c9aaa3ff809f2b4c5845191d2d9232424ad2e21968c122b710945be7da18e8c516059e7ff3aaab5478d9628b397784ae5b7a575e74f32d5e4b01794fbfea187ec06fa0b5ef29571a78ac10b90bd95fe4ebd511ac01e7b1ca8f0bcdc46dabe9642223a547aa5fdc5b14a6ffd1b4f5136e6cf903417f8259f55a8d67eb42f578dbaf56e6914680aea770dabf56fc01b49f23361f3a0cdc7f139e3c4b00135b8c30b6d219f302bd3bf4e078f73d625145fdea540ecbd28fabc771c3d13eeb8a1155bb031272a1eb9767b1eeb8fda06e1f01b01b4f4f9255f4455562772ff19bf845d155b2f06fd4ed3beaf2e05d383e3ebd65aee7a10f6306fa4241ef74ae9a508785e9bc90868888e64bc0f4a11f3dc4bd3c5c4bfebed34c7405b15720bd19cfd7719fe7784cd7097bc11ad14beb6cfa9ddcc7b0c233499c7968301c1352738fca718c72d94a92cb1c873068d72d80ad6ed87217c6a161684edabc892b0c8737a60d1ec3ece1f3f8eb0acbfb53943bdb571b2fb5e7d494c328f779c085bc7743a088d7d1165a444551fa3f7b428cbfab93d10183e2e1028270d97a6b34798d9453173b341824a796ccdaeb5b0d0d0cbc8ffde1c8589d012d647f81fb057de96ab0d50deb3332d9867b752aa88740c35e330f6884dc4b0fee4bc943d3998d70931110d74db05332e04484a40931fbe31099a8f2a9aafb65d84bf9498e228cc34ecc6ad277b58193c8c2790062cec14ef0c9e37d448e7221cf6a03237b359465cdae6b88fe877281fd55e3c4e4ecef72db91ce22f32b527d6a8e45400b18713b7d0661843c5e37d1ea32cd446f2392b3da56a8cb413ea61c0aa542d0e1992a6ff577187b719765cdaec094f4dab6be3eca8279f0372cad04aa088066b3d56b7d00f15dbaaea8917fe93b025905f9fd40259f1be035460a88a29052738f3b2da53e6c0372b7730b391dfa1cea33760dd9727f2929e73600d57125d8a8afc9b8f770deb3a22873b87a5d420a7f53affb9157d6aad84f6bb68ccfe009dd16eb7cb99e0d8af6faca5dfab75e25889ad09b420fb7472f11598dd3467f80cfa51c8c8714c76bc2e5ac68365ab9c3f187f073d2c13821789d49442c5a3a854a3e4d59d3a3abcdf6f0e67a0a888158bc201ca4b4667dcabad790dd67c752b75af3d687e7b7ace6801363003fb85580269e4357aff8e2b449264bc23dcc2d73bcb91ebee23a603f655bc7c72e025665377201d6ef2d31d4647a306ab241b472eb1597d08d153b2160688404b67f6b2352b29f42661bdcb80d7ce2f12ef9516b1f6d576d8c0b962b8db980d9d6a52ac0bb4abdbbda1316de1a3858d57388f8b7a6153ffe457f809eec15c829f8c17cf1d3fb4404934e8c0d688afc077ba354bccb050f263f31e0ae7cefaaaffbddc9208520a2aa284c700f0ed9dccddf6a90d991bd145d2f9627f27b483501239f206adcdcb329491711a8341b83ad969ada3abef704d9de8296460caccf23cba8d0652ed17f10b707b31451d23cf6685652c52c56ae8c38c57754186b2bc3beab4cf6c18beeb99781609f902b0fc9d88ab29e0e482b06a57c62b42cfea7df8aff452ed58a7b6caeac1ede84f3cee997990679e16c0666a39d98bad2ececb16708247856d7040aac1ee35e158bba016e44c5ac2e6a23dac06c7c61f56cb4b3dc60c696db43ff0b48e2b3616ccc609ce37be7fba255742cb1512c924fb29e2683341ced915cd37ec8c7f870d519c2cdd30142e2a5a966c20585ac46bc101c7cf0b7a5aec1c502504cde4cc0e3c3f932528c303dafc04d47e99450e3c681e416ebda877a0c07caedd0afbf51d9b2480b734978c81aa595aa9a27cab4d1a7d3fe0ad8a55a8d6ef29531b52d6f9678625cf2acb2ad7b194e38afc592a90f1c3036adc77cdb60fcf1f09bef0da66672f8fe093d2c1c9cde1876ce5fed23853c934524924da425ffbcfdc8de9ddb527643d33ac484906d23e34e0f5a7a14ce6a6ed97119f2c29afd11bbcd2168539162ca5379b9c07e6b2d5fecc258046472788bfabac3c4eb4a71c2d2d3a221c587412ef18009d3824ff901e245a82218bd34948f9f3ae01e6da32c6359e325900c801d506737a60802282d609404e958d95a1d794c3f25949444ecccdde23eb9c39e024a754223c41b18328f5be209da7a649ccfd77d4dec876c7c275bff736a1b1f56589ee3922d904c06106c504dac67a2db40cdf03b4bc45faa28f92635333eceae4fa15f94715f9d9531c71263a95e40285e39bccc37cd1ec4768520d4a083ebe910a03ea00d98745a2187c3e189ee9c731c9e2aa808f85007618de007213e08ea29e0fecd0c9c2ad99b805e25aa8721990e7c0a29b262ec349b56c26fcce70a61d62fc4de1e1948894980447680bfbd2588ffc5b081095ae6f76d22f8958f814164846c61d3347678684e36574dc42e20b9f1c537a90dcb66b08e6486a60c8c1d2c28a5b4c18b7409d001f29df77df93184598baffde00733d97f7863fee4945b8bbe11eb53ffb81eac395a4333267752deaa3bd8fe071a237a720e4476a7db01804bbe78ef41fb992d798791c21dba45d98cbbd0238a64cbcfd765c122c5296fae4210d3e0f42a21b0aea56df2435a4b9f06460d563662ede11013d3476c58727aeb69f97cf71b66ad0bd5039a216702d4eb28b8ad1563612ad04614ba3b36a7e66616f3c2ae8efaa1895894d9c81207f40286585a7a8fc00b50adcdbb22ea7d8cba2eb7a5ccb024e360e86c7ee817410e9eab9f3e1a0a3925388eeadcf2b7bc2fc62be14d6022d1b5565a467dd123c765", "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"}) capset(&(0x7f0000000000)={0x3b2f8f2b7d18e27d, r1}, &(0x7f00000000c0)={0xad, 0xce9, 0x0, 0x5, 0x3f, 0x8001}) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x3ff, 0x7ff}, r0, 0x8, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f00000001c0)=""/174) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x2) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="24000000280007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 353.507450] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 353.512655] RIP: 0033:0x459a59 [ 353.515861] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 353.534884] RSP: 002b:00007f617caa6c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 353.542614] RAX: ffffffffffffffda RBX: 00007f617caa6c90 RCX: 0000000000459a59 [ 353.549901] RDX: 0000000020000100 RSI: 0000000020000000 RDI: 0000000000400000 [ 353.550036] audit: type=1800 audit(1571561796.099:159): pid=30135 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16516 res=0 [ 353.559257] RBP: 000000000075bfc8 R08: 00000000200001c0 R09: 0000000000000000 [ 353.559264] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f617caa76d4 [ 353.559271] R13: 00000000004c62c7 R14: 00000000004db480 R15: 0000000000000009 08:56:36 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, @perf_bp={&(0x7f0000000140), 0x7}, 0x12c1, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000c80)=0x600000, 0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_TSS_ADDR(r4, 0xae47, 0xd000) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r5, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r7, 0x800443d2, &(0x7f0000000400)={0x4, &(0x7f0000000380)=[{}, {}, {}, {}]}) pkey_alloc(0x0, 0x0) r8 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) bind$x25(0xffffffffffffffff, &(0x7f0000000440)={0x9, @remote={[], 0x2}}, 0x12) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000180)=ANY=[@ANYBLOB="6e6f757569642c70716e6f656e666f7263652c61747472322c6673636f6e746578743d756e636f6e66696e656d61636b6673745e71e8af1db272616e736d5c74653d246370757365742c666f776e65723c00000000", @ANYRESDEC=r9, @ANYBLOB="95c4"]) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r11, 0x0) syz_mount_image$vfat(&(0x7f0000000480)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xfffffffffffffffe, 0x8, &(0x7f0000000a80)=[{&(0x7f0000000600)="1eb50eb4ca9d27ed463f00c1ef7aab57ce2ea85c51717fbe1a31331825c7795f6b9714462bd5980822e3714a9ac417093ac293ddd5371253980ce23c0301300e964f0a9ccf59fda36e32d78a5a2581512004ee13ff02fd23a7684800cfde9e81145d4dc21d4c7932d72a1d20814fd7ef407b0867222597ce01a72894cfd695204deefd9fce09050697a8dcaf48b581bd8ed41a6b83ae", 0x96, 0x6}, {&(0x7f0000000500)="8fb4078a", 0x4, 0x40}, {&(0x7f00000006c0)="5471552bc8614f6fae5674ae0473e7246f7b8d865feccce5fe8b48c77f2ee8145ce7d1d58eee54de7ce4d09b59805ed800cd13ab9a41a1328580cebca26444adceb8f0128a5881254a01eaf146354b7e54f7489ca86060fb865b05788f1c93b0bc904e5cd81b429046d44b", 0x6b, 0xfff}, {&(0x7f0000000740)="73acaa67436fdfce71974b87cc2fc4aee644336dc1a6d466e695353d4dbee64a98781fb9cf11661a956df4b978ac40317b3d42df1cca8137093b08b2f84da4327df52d5aecc5fbb069d0e21aff5c857dd220565efaa09fdc861ac74f6912d10d86f039979d6b183eb10aa7cba44115061946350f60756f79edf09e1fe0a5ed612c6d7cfea62b0dc3699a7f43b52b095cd79fbb12c278f22269f1199513aa9ff403becee53b789fced6e17e04380ef75946d7f81b1c7de254baf2c5fd627c3046a8be594db3eec6a0554b8a40c877f9280b04761be57feb5420a703213ad80f43dd7ebbb56c4146606f8937a31d1516d069", 0xf1, 0x6}, {&(0x7f0000000540)="8051a755861110c26d98bc60327fdbf1fde08a2f07516c13f27e187b0202916a388cf1ae9191c488", 0x28, 0x5}, {&(0x7f0000000840)="8459705150c898275d9673c67013f4945fc284261a6cef5da4c79af35194e767a925507b0873e7c8508a4b24d5b63d367a6f840116332423fedd3eb86ba5257638e4a9fe389903d7e917c0b2cd7473a22b9149168908a8434614b09640ab30cf6d1c5b2276aa3bca", 0x68, 0x2}, {&(0x7f00000008c0)="2d0ae61103c744840aa8deebfc09d5e0c46b54401b36b695f976e4433ad64d5e9e369cd888a79808e58c7a94c5f5bbeb86e75b529aa2acab32b203379374b9379d2eb337c3bb1dcc06ad2f96705adce5fddf6cde1358938f04d8a42ded6a0be1ef4ad357aea61eaa9c76bc3685bcf21a3a6b576965033c58e79eb1c1773845031b34725cb98bfc1bfd065493b19dfbd0bf34cf7d3abf6682a44fe12afd88a4539eaebaa4ee", 0xa5, 0x3}, {&(0x7f0000000980)="6e4ccc196d247c5635e3abba4b35c00a2b3a26df0c41c847640f78bcd93bfc34b36745960ca811ba0cce45f7d30a4311ac79117a8c5dcd1ae64bf6804e7062377981dfdb8e389886038e3648d9be83578fb20a2d68d9a9250e1ac44e6d4863e1a85d300c5697dbc92c0224c902dcc8344af7aa74bc4b861c90844987a380661ddad842669c4f4144a32de8ad0efed3b0a3266b2b6473d7fa717b47990c5f1f80353a9fc7fb06c9337b79e72728de4deaa933d2ce0767d18573270233840896721229e2aaafc52c525be7b51604e34db552a139d46ef45d1c66c7806c9e905d0b0f2a260ba37180fc9c8102f543080bcbaf971ce624dfdc", 0xf7, 0x7}], 0x8, &(0x7f0000000b40)={[{@shortname_mixed='shortname=mixed'}, {@utf8no='utf8=0'}, {@shortname_mixed='shortname=mixed'}, {@rodir='rodir'}, {@shortname_winnt='shortname=winnt'}, {@nonumtail='nnonumtail=1'}, {@utf8no='utf8=0'}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x5}}, {@utf8='utf8=1'}, {@uni_xlate='uni_xlate=1'}], [{@smackfsdef={'smackfsdef', 0x3d, ')selinux#nodev'}}, {@subj_user={'subj_user', 0x3d, 'vmnet1GPL++$-'}}, {@appraise='appraise'}, {@subj_role={'subj_role', 0x3d, '\\'}}, {@context={'context', 0x3d, 'system_u'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@uid_lt={'uid<', r11}}, {@dont_appraise='dont_appraise'}, {@appraise_type='appraise_type=imasig'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}) setsockopt$inet6_IPV6_ADDRFORM(r8, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:56:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000200)="05", 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000000)=""/20, &(0x7f000021affc)=0xfffffffffffffc5b) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x8b66, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000180)="0f356766c744240085886b5e6766c7442402006800006766c744240600000000670f011c2466b9800000c00f326635004000000f30440f20c066350d000000440f22c00f01c266b8010000000f01d90f01c9670f01cbd8bf738566b9590300000f32", 0x62}], 0x1, 0x0, &(0x7f0000000240), 0x0) r6 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r6, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'ip6gretap0\x00', 0x3}, 0xfffffffffffffd98) 08:56:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000000c0)={'team0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0xfffffffffffffec1, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x6}]}, 0x30}}, 0x0) 08:56:36 executing program 4 (fault-call:13 fault-nth:1): mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 353.887937] audit: type=1400 audit(1571561796.719:160): avc: denied { create } for pid=30167 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 08:56:36 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='Cxt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:36 executing program 3: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000080), 0x492492492492751, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x37c, 0x0, 0x7) syz_open_dev$video(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000100)=@hat={'changehat ', 0x3, 0x5e, ['/dev/kvm\x00', '/\x00']}, 0x28) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(r5, 0xc0405610, &(0x7f00000000c0)={0x9, 0x401, 0x1, 0x800, r7}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x8080, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r9, 0x405c5503, &(0x7f00000001c0)={{0xffff, 0xff81, 0xca8e, 0x3}, 'syz0\x00', 0x7}) [ 354.010722] audit: type=1400 audit(1571561796.719:161): avc: denied { setopt } for pid=30167 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 354.102519] FAULT_INJECTION: forcing a failure. [ 354.102519] name failslab, interval 1, probability 0, space 0, times 0 08:56:37 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000600)=ANY=[@ANYBLOB='nouuid,pqnoenforce,attr2,fscontext=unconfined_u,smackfstransmute=$cpuset,fowner<', @ANYRESDEC=r3, @ANYBLOB="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"]) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f00000000c0), 0x4) [ 354.273029] CPU: 0 PID: 30247 Comm: syz-executor.4 Not tainted 4.19.80 #0 [ 354.280030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 354.289398] Call Trace: [ 354.292016] dump_stack+0x172/0x1f0 [ 354.295670] should_fail.cold+0xa/0x1b [ 354.299583] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 354.304706] ? lock_downgrade+0x880/0x880 [ 354.308887] __should_failslab+0x121/0x190 [ 354.313144] should_failslab+0x9/0x14 [ 354.316966] __kmalloc_track_caller+0x2de/0x750 [ 354.321658] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 354.327215] ? strndup_user+0x77/0xd0 [ 354.331044] memdup_user+0x26/0xb0 [ 354.334603] strndup_user+0x77/0xd0 [ 354.338242] ksys_mount+0x7b/0x150 [ 354.341804] __x64_sys_mount+0xbe/0x150 [ 354.345803] do_syscall_64+0xfd/0x620 [ 354.349629] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 354.354832] RIP: 0033:0x459a59 [ 354.358035] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 354.376951] RSP: 002b:00007f617caa6c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 354.384697] RAX: ffffffffffffffda RBX: 00007f617caa6c90 RCX: 0000000000459a59 [ 354.392039] RDX: 0000000020000100 RSI: 0000000020000000 RDI: 0000000000400000 [ 354.399343] RBP: 000000000075bfc8 R08: 00000000200001c0 R09: 0000000000000000 [ 354.406854] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f617caa76d4 [ 354.414141] R13: 00000000004c62c7 R14: 00000000004db480 R15: 0000000000000009 08:56:37 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="250000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a000200030ada1b40", 0x25}], 0x1}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000006780)=[{{&(0x7f0000000840)=@pppoe={0x18, 0x0, {0x3, @broadcast, 'veth1_to_bond\x00'}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000003800)}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000003380)="f9e0768a084c0f687535791b807f2aa2771eb13d9202202bb379ac254209e5e5173e9f2784f62a06f6055e3568e965db7cc1ef422c0bdf390592b61d64b061a8569176c7e1d58328679ea95891422d715c37bc48824a8ee2fc0f23ac0014edf3969bb9a79f65586929efdbe56b635e8f9541c849b5e8096725318ee5a999bce73cb999bea51cb7db43c7", 0x8a}], 0x1}}, {{&(0x7f0000003440)=@ethernet={0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xb1e154caa475129a}}, 0x80, &(0x7f0000002f80)=[{&(0x7f00000034c0)="8369f262d0084f7087555d083dd70da05bef4e7ac9877a4c28666cac58314cdfce0b2e85e3014097cb61b8e08cbbdb46931dc035ffcaa52089a32406609221f4203d7fc8b1e08e68d044e373dbcca4ec2c7438acbf417af745dbc6e92e7fc1d13a9b84a21eb4f209ac4c1abebfa8f80bb16d34ba52f2e17867921a50f8e5bd2457c9d21b54729d3c8608ac604fe98593f7074162bdcca1dbdf801dff48bf7944c4ed4375b46aacd7ed2fb62173eea11dc00378b63eb37d0f1fe804b921b66a0c8aaf85acd11352c5da4458032e96a7d0410287518a5780eeaa9221d9a31177ebe3085594d43d29", 0xe7}], 0x1, &(0x7f0000003a80)=[{0x60, 0x116, 0x1, "0b2150a7b3b04125d81925d56e9e74a422af92b1fe18676921e27b9a590e000bf21ee92663fd1fa7670fc5d7a83a7792d8aebd4f491eef578ccab06e88341df368eae538462499b3844740e8"}, {0x28, 0x1, 0x8000, "8b0c16d6a8c268b61edf3cdad55f6d2200ae8e4b949c"}, {0xa0, 0x10f, 0x4dcf, "b5061f168d337ef5c22ad3367c79a16342ab57997d64bbed8b181824bf9060df6498132ff8e3214296eff49e643e0700cc265158da747a972e694a0b492bc0bb1d60d96c5de80b9cfcb930b5e4311f62a8bae3ee4147ff8d78951d7dd5a23694af01cd37ea641572f18ebe0529719f8db5594126780e4daaf4a0977f0e0bfbdcc75fca45d60048082aecf38b"}, {0xe8, 0x29, 0xffff, "cf1b4feb7e695c5247cad531eca4fa2094fa278b1621f7698defaab9b29183418f8cedfa8dd37223663d7b3fdc8d96c6b66f507d3d35646d55c5edb7b20e069c148aec7f6b67404bf6f5f8481843d49f2ce55b3a035df49a3f9b2439bf6e4fc4303267abfa0e4ee93ae2174810d3595fee1615b3deaaa34198e38c0218cdca49567a0a5ff158c0358103e0566323854590b01f78b7e184801ce360c50f874bf2877962d06b092b347504d21199556cc072f552788b0bfcfb57a103f82050f1b7e91778ef5ddc3dd1cfdd7436e122c0662093e515"}], 0x210}}, {{&(0x7f0000003cc0)=@x25={0x9, @remote={[], 0x1}}, 0x80, &(0x7f0000003e00)=[{&(0x7f0000003d40)="9c7a9dee0eeeae059795f6bbfef31aea2d2b12a0e03e8750bfc90ad57eb082d83638e10d67792477dd319422771e90fc16bcd3d471a1e976e602cc77a7453f6ad565ecfd5522bef2396c14413511337f2dd3b165910c04bf552cbcd14f7d057f7e288bd445ea09a879144a11f8d803b5ba4d55afc498913daee96b9a1af8aaf5d2b7944e7c1d7ff74ea940a71657a894b3c24fdacfbabfe5f624b275f0f7cd22", 0xa0}], 0x1, &(0x7f0000003e40)=[{0x100, 0x104, 0xfffffffd, "fd05116ef02d8ea73241e9a0f3d904a3bf858a2c6ec6aa85ceb72d43849a7fa54c612051f59c637ef954c0d0f48d2c1ed1dd152acca2b03cfe97b20177b8902b9f46b3e1bd4ef469ff40807c2676f19b9d0f4b7f38b8a5a5c3712a2571b01505cbca368b6f3b534df6afd1bde64f96736eb21996761dea0bfe436d20a3763366bb1fd5ef6896f29899861f97158363be1e1e75abd951a913d77e25e8cf04610b5ab15b6323f226c7c24ca892ad3bba435fde74ce6b30749d07e086b5f602a750c60eaa6a1b16569e0736c4e54db524e5cfd784d59d402e2ef5e48479bf9d87bff3ca89cdde20659e15e8853d54"}, {0xb8, 0x117, 0x5, "2ce34c34a0f2527e8d94d912ce5baad7e2fc6ef1626d8903f39a199b5b6f99f6e77d37df993bf147775eb16f87a9ca077a69f7c867be59eef4109153b9a19771cde38fa3e83d9dff7831cc2b3f80805bdf4030958e79d05df6e89d2dec1c404d2a34c2835d7cda1420e2a0fc9eb16f862a448d0e8637c09d50be52b0ee40a65d782a25d590f8e9ebdf2e240ee9eea9f508f99a0f239b9784587208ed6858f3cfd66a"}], 0x1b8}}, {{&(0x7f0000004000)=@nfc_llcp={0x27, 0x0, 0x2, 0x2, 0x1, 0x7, "6e4b6ffcedc7aa918b75b22a29fc478b7883907a16e4675907c4d4b5e2e59358aa0ee218a4dce651f066e2c629c82f76cb344323904e559a7f890b8d2808be", 0x5}, 0x80, &(0x7f0000005180)=[{&(0x7f0000004080)="6f58fd0bbc64e71345b4805c11b8035b468db9ade86f4b20082a339667a379b3339c3d4a1646be03c749fec81337707e150282a8d2e02d895b5656c4084218d8346b221cafaa99e1fe0f740cb6e66c8466ce6307578d5b7ac4728e13d5b55d6120999aaa0e0fc348363e3d578712a806dc0cff7010484d51bea0b139fb1963bc16bac9f458f1b0992ba88dbafb11c8b4c736ca0b54c53b5cc1f21056e77c73fde60395ca0476c1369578ad048a4e571bf77ab4e3829b35a57ed7859e17c8eee4209c8747237fa459566d3f5be84d08bedb6e49ffecb0216b1c2901357b7cdc6b82f2d358916da95421b996cac4b65551", 0xf0}, {&(0x7f0000004180)="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", 0x1000}], 0x2, &(0x7f0000005540)=[{0x58, 0x114, 0x7ff, "472ef4356a77c4da4348df06cf335914773a6f2b4071db438e9054f846eaee062f6b1a2c70c04d35fab44ae53b4ff6dd5320f7d4db5356d662e0fcf66f92d51acc72ea9ac8c37da0"}, {0x20, 0x84, 0x3, "48c04074c4c29ceaa1ba"}, {0x20, 0x10c, 0xfffffff9, "f6e67cf5a792911d5c51a2df9ef8d908"}, {0xd8, 0x104, 0x5, "d1264bf76652963ecc8a38ebefe6cb245b4035e8939236f3767bac58055ac352f6a8feb2c5f14c8d24b082ed70fc41af07b9e0a5f113ebf9c1550438c12d895afb89e6abda839c0b3043b2a292385cf2637ff31e2c2a344585102fdf76bceead8ecfddfa58037b43f9558d2b6ee1bc5775dcd7ea1993e29c89bb437f660f3c656b80975b18e4c3154652d496eeb9f1f1a06ef0752191954fe77a987623dc6d544c66d6cefd59b29d413bcf2a0ab8eed268872d9eb8d9ed5903541a37af4f63cff6a8320de11a"}], 0x170}}, {{&(0x7f00000051c0)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e24, 0x4}}, 0x80, &(0x7f0000005380)=[{&(0x7f00000052c0)="6463026730e6ce03598dbd5a3fe53daa336af98092f330cf4cddc12604622ffbff540df85c08263f19b385dc3dcc6963cb6e17b40879f8d023317f64f1468e8de1c61b22757093cff269ab2d809416ff0506ced192dff00d60880c8bf63ed5c7fbcf086b305ab6bd06fb", 0x6a}, {&(0x7f00000056c0)="24634c753b048d9dbcba437b18b18a3dd811b6e0194dff5002767d74ad1086f1d05c2e7193fcb8fdab46bfcb2f76be2d251b52bd9d29be96284ea5622e7fdd2026d9e4e282d379af5894eb2e1d3180c09423f442812c8cf05751b2ef6de822dd8f454e4445d39e81c2d0d6a0d8a438c900575b56ad3a02998935afa1f1bc47db304c55daaee50fa76714dfd9440e08a675d4ee2e1e591417d20b8271e6344d0d53274cfbb85c49511eedfd6e74ba2e1a8c1b385f7e5034d088d183ef43b29d795b3992dcfc4a7c8b3123f3b2034d4ea0ba6dc48730c208fd5bf1b9da6bf1bfd9b5092a77838154bd2dfed20fd2df80a1918afc7bfaad6062af3b", 0xfa}], 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x2ab}}, {{&(0x7f00000053c0)=@vsock={0x28, 0x0, 0xffffffff, @reserved}, 0x80, &(0x7f0000005d80)=[{&(0x7f0000005480)="3e4fd02277b6321119d08d9136e051f0cbe9ea957cbe7ad05c04b6b8db58d9751d3bcec970e02c0e0a8c034ff73514bdcae41c25ebc23cd128899fcc1afc47ab81189b3cb7aa4cc924166fcbd10fe087a127d634c12839a13c", 0x59}, {&(0x7f00000059c0)="7e63aa3e467537b6d239b2d75b2f2e1702ddfaf5ead7d4744d9c3b69146a8a8b11a0ebbee15e5e1d9d825558045ab68da5d9750593a7a7c1f72c05c946b30fe5ecc1145b09bd0837930a3156bba5caebec9a561f38c2cc05496c56abd4429fd659138f1fcfc1629f312e7bca9748e9ce67ddeb1fc581c3b3326f4f4a9561f014dec5b74c001ebafd18e4b21a88189b35340174e0e0b5a5a0550e38556d88e8ee189a767b9e19fce4", 0xa8}, {&(0x7f0000005a80)="6bc74c2b2b489881c73c3234e213311fdbd7b4ebae1a4e4012e42d851818f7bbdb296284fded5f821180401177804018204e6a5bdb0cfa807bc38e7252ad721646dee7ee956e73e23b25f6544fd53f8e6db5c5900841918e749888be85082a705d7db06c39da7eabf6dff28d03cb0d38bb69c4f2161e6c80921657664e5fffd7c79a6ccb57b83006cbfa9fc5d499ded6e8d78c7928f4d14109ffcb1d526f6644b3ffeae424ef719ac50b8fcd39ec1074a6aa67b5e70b2c7b037c298d14838582ee268d75be208669f102f2b08492d9f794d2e4c6bedd6d387128d265df32052b86cb", 0xe2}, {&(0x7f0000005b80)="e1ee14d33c383ed4b0ea177846b8b69b6e832a32808a386cf2551db17f27353a33554c4e8a1b354037ae0a348d10a4ed66274cee76dcc342b29a14d72a007d86adc28c7ab7bc10f4be4bcb4d27b18535c5e377cf3dcee513ac2867a1c87e3713d5a68d10310e99d428b6bb3a268c7ff8c4d8cc208af519cb050850a83d4357c7e893825a5d831d3b4382facd6133694891b4f3c831adbcfee3f81b43486c13e94b33294a7632", 0xa6}, {&(0x7f0000005c40)="9bd1ff513a39e654ffdb88e395dc7d7ee5", 0x11}, {&(0x7f0000005c80)="47574b37d459e231d500df7ba8078153e89263889aafe03b4246a0729ee7cfd6d97eb8c4062165db519edbb1bfee9759b018875f0c454b50600f4e07e831fbee89726c975373cb18cf935c0b38ce713adb33f268f64a1d914570d2dfe241d21e10a4a336c4a262f44d8f81d94801f2f41ffd8f4dc3741c0fedbb666eb279a17d77de0bcb5246126f3990f6b102e5a9381b145c4b640f8d9872b928d971665465c3e7b9373ac35884e36f3a22e47dd429b06d50ad4c212b2a2df277340a22838752b7c890469f0853bed82dfd25e3285c28f1711629a66687e39b3633ff5d242fe53157a713c6740943243c3efc186aada4471fe3cbaeedd9e9852bc427e2b0", 0xff}], 0x6, &(0x7f0000005e00)=[{0x68, 0x0, 0x20, "5ec0904f99ddc549f16bf05a0809ec058431c0226de133918fd2c94612adaa5a5193c8f09c24459837bd429ffeda888689042508d0b865d73fea1535a82dddd1098768b1673dd85c7297362202c350ebce5c"}, {0x68, 0x10e, 0xfff, "89eb39d3f8b0cfb1c81e8c826212065c37277f69dd1e16b7b4760ec0724e4065464b864335bc7903c36ee4d518c2fbdd88b0f73ec2f64b60384cc5d6466a13f0e9ac0c1c5f563c626c44e2bd5061904095fdfb"}, {0x38, 0x10d, 0x8000, "3f3faf942b3f1defdd3416e516008ac811fc0e28daae9e34a3a35d2398d85a81fe4c85d5b5"}, {0xb0, 0x84, 0x11f, "e1e9e5b71dc570dce0fb73beade28062093c663894802658c5f69803eaba0db58fa11757382c5f20a774892b9e8b04b966b89a09b321d5fcc33c8ec72a0ac9eea3bea6b13cd04d900e693b94b199ac88d8c33e0b5ccf93eebbd5c793b48dd5d8d050dfb3e83b96bb8e4898159dabcad13fb6ee8288bd13e4f898f4fff0fbca235fc4b88cbdb6f017a3702b5d13d1f5f491d897f13d2b5b0204d71e0e79"}, {0x100, 0x29, 0x4, "cedb3d783124fac94ec28c2b312bed957dc99136a9264c54c307bdb0bf951adec46191723e2aa991328a1cf9ed38631a16a99a02c6dcdc9fe0bc2773370a6f36efa44f760cb28dadba34293d37fa0343303bcfdcc1b1cbe752b248bd6e5231fe7767e7b2297ab5e37ac69257356469e79c060deeeaf2b70403ea5bf32fc9da202eab83cec6000f9d3512b892886e61d2c6a88a10bf5e9de928e94ce9f1b0c7e849060661cb052623349c4706c695077f3b6af8ef6658d87b5c6f1893e564930a946df3b9794fc1e03398609f7890ae8588267fa3a01f89b04f0200d95c64bc4ea2b6c1de07ad9b561bb627b4"}], 0x2b8}}, {{&(0x7f00000060c0)=@nfc={0x27, 0x0, 0x0, 0x7}, 0x80, &(0x7f0000006540)=[{&(0x7f0000006140)="56087ae99d8660eda56c5f6511607bf575e697abe18c4f952ea9eb2b2810938b7ad540fcdbb5608f47e3fd51e3f3854586e1b9b1f4fa1803f0189025", 0x3c}, {&(0x7f0000006180)="064222eb67005d30b00d33a4d47968390790155eb273eb33825a3b90f6121647d5a2b5945fcea813aab49e425a243813baba4be076257df7db5f0493e3667b180f31f6b498159b111fa70f3614c184598f", 0x51}, {&(0x7f0000006200)="5dec6731bd110430e941626a405de96efe9e67e02cd0aaec8cf55d3231abc3041e81fe238b06e45f36ddb69c48d83b8598d65128658aebcf8b06f7a4335c7770d5b0b8d8a5f0cf2cfdafaa412c234317089d098d7e39b812df45880811778af9d95dd8f025fe925d920f79c1c3e424314236c13d383d91be70b4adc154112ed9cac8516e9b8460fba8fe27fd26c046264e9964140ca912a1832027018e559d3404b4677217805e876d7c4007", 0xac}, {&(0x7f00000062c0)="729249e537435ef31d684378868877a357c060b02a409ddc0ee24dab8c34d0ded8eadea5172117d804212dbb3d932965bd51108e3e2e8979ffd3cd6362bd4cecd5fd7012b55bf575ae2de62c58f4af12b3db0b4da5815597b3858acd37e63ccc40d59a23613500424000c502143628b09cb7bb0dba122a4712d3", 0x7a}, {&(0x7f0000006340)="e714268a9675b7638d73a2eb6c25c7a9544ddc25e08c051b0286b9975359ccf7b3d19189286839263977b677b70d6e09de154b2c64f18eba556682bf1841118e2f35ac2641e0236ef8a439fc558176d29a3e419349d51c26d142d1feb1292efd833445c73a6a40e21d210c867a4b9f4687d70f492627f6c8d05b4cc9626227d49ce571545bb909187565a9336c7da678a3b0b9732973b18fda46f9e0387509b5dc91f28df546c09dd0adfd422042c8a0011a678aba762d3a45ca02042d32c047b76969629807711e851187cbe2c752a8e89f069ec9f788", 0xd7}, {&(0x7f0000006440)="869b173a37339b179a79b3393bfeb3b4fa6b2dedc4d4c7fc9b7fb4c1cea5bc70903853160cd8b6ebbc0f6b5fcfb76fb06ca2370c52d99232f59db0136d93c292078651e83dd7db4b01743b7c9d24c212bcce58d7b35c09bf7def769099f6373ea89fb81978af67c88349cbcbd2ba8a00520eb476", 0x74}, {&(0x7f00000064c0)="f239caa83f03af74dd0370da0c1ebfabd5c4d9699bfd82b1bd125d04a8cd625afaa41a78f242e5d2ec4d0a36258dcb6acaee17e730b4740189", 0x39}, {&(0x7f0000006500)="eb6b384c26df4bb134aa2e1708c23b", 0xf}], 0x8, &(0x7f00000065c0)=[{0x18, 0x4b3568fc45fc1016, 0x9, "6995e636"}, {0x40, 0x10a, 0xfffffff9, "a8a5404740ef604840b6231f8b3ae4586b862454334f9c549d6e16007a889ee498f44822cea9e3631298e7af2fcb7599"}, {0x70, 0x10b, 0x2, "d963637b9c8fc3dcb9d97af8a5a6d4865d59d8f0bc9575b2650f54a0021ca80d1ffa9dfd41e9af3f6f9a6e0f267f08f20dc3c9c9893840356c7d413286eefedd8089211f7a59c54259250f9999d600538a99f2cef77a7fa865bb"}, {0x28, 0x22, 0xfffffffb, "264dd44e5b57607dd04060a3912217c87095"}], 0xf0}}], 0x8, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000002fc0)=0xe8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@empty, @in=@local}}, {{@in=@local}}}, &(0x7f00000001c0)=0xe8) openat$capi20(0xffffffffffffff9c, &(0x7f0000000800)='/dev/capi20\x00', 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000001d80)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r13, 0x0) r14 = gettid() fstat(r0, &(0x7f0000003100)={0x0, 0x0, 0x0, 0x0, 0x0}) r16 = socket$alg(0x26, 0x5, 0x0) bind$alg(r16, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) accept4(r16, 0x0, 0x0, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000003180)={0x0, 0x0, 0x0}, &(0x7f00000031c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003200)={0x0}, &(0x7f0000003240)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r20, 0x0) fstat(r0, &(0x7f0000003280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000000240)={0x20f, 0x38, 0x8, 0x70bd26, 0x25dfdbfc, "", [@generic="b28e4e9c0c006d0f6687c92077d4e24eae9eba19991f17c7961015c0c99bb653c2fc4ff305eb88045465c3763cd97972427c7f411086b11fc3c4141de73e9a62cc93852e55a3ae6224a8a31cc8b4d3caf53649610e3a99077188291e2ad4d0498503ec9c6ddb1201b9d2e489adc4639023c5bb009f13b3da972b44471995bd9529602c01e589b25a210a61dbe2d554353f59f31dcff1f68e120f4de57494d489a1d3f4dd6066984d", @typed={0x8, 0xe, @uid=r8}, @nested={0x158, 0x5a, [@generic="c37edf0ee851da85a420107027f4a9229524f34facd0483dadd1146560496ffd407fd8a7f543c8d31f9fb44e43803253bca454617f1c03b6aba7d6ebbbe10a12405838915c1bfb73b9bfea849d33f6e56500fb42fae03597501dadb0ddcb39277914815c119ab4e6151539cc14d04e7b9dc9ae6aa2c942bc5657b392f2b0c8eb8ea6ef5b6611148001226d73aa238b9e77438f84f7c9e5618d022bfd26657849440d76b3b40c9e897bfb3308d1ddfc", @typed={0xc, 0x19, @u64=0x3}, @typed={0x4, 0x5f}, @typed={0x8c, 0x38, @binary="ac66d22c3965c8a4a7063026043d5d1ff1aced8601190c6f81ded270e2565bb54fdee7a194751d19e4d39c23f79d3d593760e392a894e72d6fed976ced16f01c395de9773b7a76a875544df977ac4e4d075edb2e671ab0d04640f413df89d0242056c094eb939b1e2c592d9a7da68201bdd5a40ab9b2f51d40e36deb5274baf41df4cc01533862"}, @typed={0x8, 0x8f, @u32=0x1222}]}, @nested={0x208, 0x52, [@generic="afb5ce79bac3f078bc476b406398ee6b9ee926c94d4e5c287411768ac1808393", @typed={0x2c, 0x25, @binary="0da1885eab960e8f5cae64d942cca85c5a9ad763774041cb1a0aa8576c59fb2b428c5345840ed5"}, @generic="fc53f2cd280d375eaa46a4403e97bfc59c92ebc07e0c2bd863665d9c4c71bf21d52a659102ad855bcd5d7f0b04cbc528b1b06c8a1b44d67ccd8055dd31f932acba552553140d3b6dfe3b2e687a3e6df4c18a03a8776e4d7759ace678b4f4097b3b675b", @generic="e8510c778cb33d8153f21afc4e5eba8e2ee255b0669333bc1617767fb0f03b3d25ae47e9bebae1dcf18a29d1dd2213eda4013738d42bdd1edbd8dd83cfec97af8746fc20a1b6f8fce41742839e06cb355f84bbe4c3ee15f27da29859783fbb3c7abefd07ec4febbaeddc74f52447e4561c89ca1ab814f0f46cc7cc365c7a042b1ef307885aed91efc5f3fe8287f3a973958213ece5d352db800020bd91396ecc7abe2a1df4efb19ec8ceba540685bfd8d622ec5035ffa650ac3fc7", @typed={0x98, 0x43, @binary="155720afd85563b76726cf9fdad332c011694fa4ade3745bf940eabeba6988a745bb8d38e82610f2e7fce314365d6a382454afdd88437ffcbc47d5fe0513b8a4ed5ad21fe36d8b8e8bf84571fd2479393f9b5f629cda20cf9ce48a97a48e4e35c83133315b524d1433da62087f49a14c8970d8b899bf758f0103941e7195bea31898528152d71de50e5bd594047f7ce4601695"}]}, @typed={0x4, 0x6}]}, 0x424}, {&(0x7f0000000680)={0x60, 0x3c, 0x8, 0x70bd2b, 0x25dfdbfb, "", [@typed={0xc, 0x79, @u64=0x2}, @nested={0x44, 0x87, [@typed={0x8, 0x7, @fd=r0}, @generic="4d80d90ddd56188992d9d768161c167c7b97366297a370e30e70fa6223b2bc26f88678432028fb3e0470efc3bbfaf2a4fdbf1102fe"]}]}, 0x60}, {&(0x7f0000000900)=ANY=[]}, {&(0x7f0000001dc0)={0x11bc, 0x27, 0x10, 0x70bd29, 0x25dfdbfe, "", [@nested={0x11ac, 0x41, [@generic="60da0f6f0fb4c9e3f564dd0dd0e1d49440c3facae83dd280677ffb181cbf4cc475083fd8022d9963292498415ac9470a33c65bfa08a12e56aee3be4524ee66a49b9a7b7f8d34eea4e5d7cc6d3dbe41d42f24416f08e13a4fb0360e66", @generic="8a68b93b54bd0c18945894fad696fbfb2431ec1c609d493aa67dc56d576f9635dcc6826ef1ca09fc12017059fd558e2c95010cad583e546f9795a3c2ccd68bd603dcd9d7ea4c2502ef7d8d014d89a62cf76ce588700326e47bd2199db6e79e056fe9c9a4b678e7983a34303fa1a7b6c80f703125d3decac5ee0f49a527f66e0147a23298ca1d33462f53f2033648358cb595f6d3b427c2fe8398795ed674698154", @typed={0x8, 0x1b, @pid=r11}, @typed={0xc, 0x60, @str='F\'+]\x00'}, @generic="fbf8883b2e5c85ab6282d2731afbe07c50fc4f1166ba34dc6d4dbb5bc3728eb850123db9958d626e949f73f60e8c05e33e4a65a212dfbd926f0639c647e0c3fd677fbdee640652f2ca94476255392aa6b39deb757ec090b2cde94fa0611f84d043a124f2707a1f3e2b9473db0f33a83a3850a4f10c1d632c5fba3a8591acde2c45217478074f70b8c6ac91a6aa", @generic="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", @typed={0x8, 0x7f, @str='{!-\x00'}]}]}, 0xfffffffffffffc58}, {&(0x7f00000035c0)=ANY=[@ANYBLOB="cc0132e87c13583a9b00003600000329bd7000fbdbdf25b0001f0008002ec3aee64d4a7adde8e6b11c5577ee24a11909bb21fe0ae4b635970b03300898a18be67cdc985181a6aa2e97e59542f75b035b066ff3e66846", @ANYRES32=r13, @ANYBLOB="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"], 0x3}], 0x5, &(0x7f0000003300)=[@cred={{0x1c, 0x1, 0x2, {r14, r15, r17}}}, @cred={{0x1c, 0x1, 0x2, {r18, r20, r21}}}], 0x40, 0x20040801}, 0x80) 08:56:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x10000000000802, 0x0) write(r5, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r6}}, 0x1c}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x8, 0xe, &(0x7f0000000100)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, @map={0x18, 0x2, 0x1, 0x0, r3}, @jmp={0x5, 0x0, 0x0, 0x4, 0x7, 0x50, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0x0, 0x53872f66a2279d8e, 0x4, 0xddf0df8ff2f29a78, 0x8}, @map={0x18, 0x5, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8000}, @alu={0x7, 0x1, 0x7, 0x93afed7df88e6a1d, 0x6, 0x20, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x1}, @ldst={0x459e877c67e2df06, 0x1, 0x0, 0x55269c8fc2c6f2f2, 0x0, 0x18, 0x1}], &(0x7f0000000180)='syzkaller\x00', 0x7, 0x43, &(0x7f00000001c0)=""/67, 0x40f00, 0x1, [], r6, 0x6, r8, 0x8, &(0x7f0000000240)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x1, 0xc, 0x7, 0x34}, 0x10}, 0x70) 08:56:37 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xfffffffffffffec2) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r4}}]}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) fdatasync(r5) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f0000000180)) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) [ 354.501993] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 354.572321] audit: type=1400 audit(1571561797.409:162): avc: denied { create } for pid=30407 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 08:56:37 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='Dxt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:37 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000200)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="003f55b4f14aabfd"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="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"], 0x74}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="640000002c0001070000f7ffffff000000000000", @ANYRES32=r7, @ANYBLOB="000000000000000003000000080001007533320038000200200007001c000a0000000c00010073616d706c6500000400020004000600000014000500"/76], 0x64}}, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000002c0)=""/105, 0x69) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=@newtfilter={0x24, 0x11, 0x701, 0x0, 0x0, {0x0, r7}}, 0x24}}, 0x0) socket$inet(0x10, 0x0, 0x0) 08:56:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x20) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCX25SFACILITIES(r2, 0x89e3, &(0x7f0000000040)={0x65, 0x7, 0x7, 0x9, 0x8a, 0x81}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000003c0), 0x4) shutdown(r0, 0x1) [ 354.933340] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 08:56:37 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='Ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 355.152019] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 08:56:38 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x542ab9831968eb30, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8000, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x90440) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000000c0)={{0x0, 0xff}, 'port0\x00', 0x42, 0x1d0069, 0xfffffff9, 0x6, 0x800, 0x2, 0x0, 0x0, 0x5, 0x4}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) 08:56:38 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:56:38 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) sendmsg$key(0xffffffffffffffff, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f2, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 08:56:38 executing program 0: add_key$keyring(&(0x7f0000000400)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000040)=0x2, 0x4) r0 = creat(0x0, 0x1) fallocate(r0, 0x0, 0x0, 0x8020001) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040)=0x2, 0x4) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10400}, 0x0, 0x0, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RLINK(r1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r2 = mq_open(0x0, 0x6e93ebbbcc0884f2, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) mq_getsetattr(r3, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r4) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000f40)={{{@in=@initdev, @in=@multicast2}}, {{@in=@remote}, 0x0, @in6=@remote}}, 0x0) r6 = mq_open(&(0x7f0000000040)='.selinux\x00', 0x0, 0x48, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r6) mq_getsetattr(r7, 0x0, 0x0) mq_open(&(0x7f0000000040)='.selinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mq_getsetattr(r8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x1a, 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x1) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000004c0)="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", 0xa41}], 0x1}, 0x0) r9 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x40000, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c80, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(r9, 0x4c82) openat$rtc(0xffffffffffffff9c, 0x0, 0x204000, 0x0) socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x9) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, r10) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:56:38 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='Fxt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 355.748609] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) 08:56:38 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = open(0x0, 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, &(0x7f0000000400)) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x78b4, 0x6}, 0x10) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="ab553fec94248c32e27d04000000288abb2bc805425b79feede51886567b8684732b35fe4401fb9f4e952b7c14a95ab93a000111da5317934564ab8a064a0ef3a6df54929410148f91dec5770e69119a43481421638e2e9b2fb2711468bd357d27b5bfbfbb07fa580393820e14f577dfb3c6d4c7ba524e7ee8c8ba40b86ca95d76abaac898fdef1298e9232000ef8579395a5acd0c361794bfb9c539655f5f90c1800c8534434d690ded136ceb2f25cad3240ba17cb74b4c8df291ab9749d372a7", 0x3) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8000}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x2f5}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 08:56:38 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='Gxt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:38 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x100000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:56:39 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_int(r0, &(0x7f00000002c0)=0x1ff, 0x12) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000540)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}], [{@dont_hash='dont_hash'}, {@fowner_gt={'fowner>', r6}}, {@obj_type={'obj_type', 0x3d, 'self$*\\\x00'}}, {@fowner_lt={'fowner<', r6}}, {@euid_gt={'euid>', r7}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@subj_type={'subj_type', 0x3d, 'lowerdir'}}, {@obj_type={'obj_type'}}]}) 08:56:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x5, 0x8013, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='rdma.current\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000240)={0x20}) r3 = inotify_init() r4 = inotify_add_watch(r3, &(0x7f00000001c0)='.\x00', 0x80) inotify_rm_watch(r3, r4) inotify_rm_watch(0xffffffffffffffff, r4) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) 08:56:39 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f0000002300)=[{&(0x7f0000000280)="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", 0x1f8, 0x8}, {&(0x7f0000001280)='ERS', 0x3}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./file0\x00', 0x80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$NBD_CLEAR_SOCK(r4, 0xab04) [ 356.670081] Dev loop2: unable to read RDB block 1 [ 356.703233] loop2: unable to read partition table 08:56:39 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x1}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r3, 0x2, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000340)="8d", 0x1}, &(0x7f00000001c0)={0x0, 0x64, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xe000000000000000, 0x0, 0x7}]) r4 = dup3(r1, r2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x384ae215816d0e0a, 0x0) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r6, 0xc0406619, &(0x7f00000000c0)={{0x1, 0x0, @descriptor="a3369dc80b0035a8"}}) [ 356.740197] net_ratelimit: 20 callbacks suppressed [ 356.740211] protocol 88fb is buggy, dev hsr_slave_0 [ 356.750173] loop2: partition table beyond EOD, truncated [ 356.750325] protocol 88fb is buggy, dev hsr_slave_1 [ 356.798398] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 356.820192] protocol 88fb is buggy, dev hsr_slave_0 [ 356.825339] protocol 88fb is buggy, dev hsr_slave_1 08:56:39 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x200000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:56:39 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='Hxt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x30}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffd, 0x200000) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e22, @loopback}, {0x2, 0x4e22, @local}, 0xf247d68a9270ad85, 0x0, 0x0, 0x0, 0x400, &(0x7f00000001c0)='team_slave_1\x00', 0x800, 0x101, 0x4}) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000140)={0x4, 0x3}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f0000000340)={'filter\x00', 0x4}, 0x68) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDSKBMODE(r6, 0x4b45, &(0x7f0000000300)=0x100) [ 356.961029] Dev loop2: unable to read RDB block 1 [ 356.981539] loop2: unable to read partition table [ 357.005889] loop2: partition table beyond EOD, truncated [ 357.016130] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 357.300200] protocol 88fb is buggy, dev hsr_slave_0 [ 357.305708] protocol 88fb is buggy, dev hsr_slave_1 [ 357.311157] protocol 88fb is buggy, dev hsr_slave_0 [ 357.316270] protocol 88fb is buggy, dev hsr_slave_1 08:56:40 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='Ixt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 357.460201] protocol 88fb is buggy, dev hsr_slave_0 [ 357.465375] protocol 88fb is buggy, dev hsr_slave_1 08:56:40 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') 08:56:40 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:56:40 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2d2d}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000040)=0x0) r6 = getpid() r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) kcmp(r5, r6, 0x1, r8, r10) [ 357.685395] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) [ 357.714780] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 357.891615] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:56:40 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000400)=""/134) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r5, 0x80404507, &(0x7f0000000280)=""/8) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000040)={0x0, 0x162, 0x0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x0, 0x205211}) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x3}}) open(0x0, 0x11d682, 0x2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, &(0x7f0000000180)) ioctl$KVM_RUN(r6, 0xae80, 0x0) 08:56:40 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='Jxt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:40 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400003, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:56:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendmmsg$inet6(r2, &(0x7f0000001780)=[{{&(0x7f0000000200)={0xa, 0x4e21, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xed5}, 0x1c, &(0x7f00000016c0)=[{&(0x7f0000000300)="163a80237925dc24bd7230c6b50d0707264ca062b202428ea0603f8b4884ae56def350eb8e642893d5aeddc04fa4f11a640b1ccd218b82cb6eaa053620e2d5ae901ece080709c173725cb68c70b59f4a234c4a234270019dc6d704e4c4cfb00b91aa39a885f951bbd818c06a9c6738cf0fc3127a4655de8b87995435ae771b81719d6a2dfe2ef669cdc21ee679345a727b6e273fa2051aaa6101a7fdd6ea", 0x9e}, {&(0x7f00000003c0)="72bb35a32ef61269dca56b824668c89c99590113a2c68ab66cbdd7f2af59d1d8f5ca7b1c0522cd7779b8893f893f277eaa8aab0849e42162f053ac4e5ac0b7ba8fe8ed85e46d290602386f68950604e74a", 0x51}, {&(0x7f0000000440)="7b002e0a126d7a55bd6354d72401c16b0b0091479a54fa20698c1025f3680aa7c94fce95ec04e7aa34e7835b4e4ddb1949657f4697c6a7a06f9db254628fe067b30fc2266eb0e3f99911395fb4a17632fae42d31212e31c0f6cdd3a56cb60da8ed60fdca560509c5897c62c65b210ce5b599ba8c53adaae5d05d1ef11a63523958084341c307fbc8eb04f640695996a291cdb8114f099ab6d90893c5a997e8c3e31eda4a56b371e471277e9df057b1129314a262117f171ef2bfc42269407b07", 0xc0}, {&(0x7f0000000500)="c38f03e8feec30302c69d4cb591cd928c6524926dc33f93dc5b4d875faa4f84d1005b9f39ca1b957c794cdb1eac2ae00fff264887720385c4cfc4e69255a07aa09147812408f9a079e907f5be4404bf82cd8d4d93dc618a7e6c119b2813fb974bf168d1812e96d27a863ea8bfd52c4699316456996a269676cf23047416896d32cc3ef37", 0x84}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="c885a4d9c374da8c3410c27193a065502242a19589bdf2b40469da42f59f5128985eac553e94856f3bc8c8366075b1939d56db13537f6dc393b66a59f8b1153f30f2abe2377b2be6949ae80f2aee", 0x4e}, {&(0x7f0000001640)="aa41d27b2229f905249633adc86c17cc73aeddd1cb18e5e08e89b5957a2390491e024d2c7a21965192a0811526b9beda771facf39c713d8f73ca66dc779d6aa0bbced46c1a61ea25f227a1292385caa425f438ed6c14cc701bb78600b26d5206251ce6cfad1ca4d8c0a8b088bcda203169ef3809703ab7c5d9f838", 0x7b}, {&(0x7f0000000240)="6a88cf8b22310f7928e1787f8d7c52c36aecbe705ec3583b1e212dfb522dad619dd8601f18", 0x25}], 0x8, &(0x7f0000001740)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x3}}, @flowinfo={{0x14, 0x29, 0xb, 0x1}}], 0x30}}], 0x1, 0x40) accept4(r1, 0x0, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) mlockall(0x2) sendmmsg(r4, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x20100, 0x0) ioctl$USBDEVFS_GET_SPEED(r6, 0x551f) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="34000000100001042abd7000000000009c000000", @ANYRES32=r5, @ANYBLOB="0000000080200400140012000c0001006272fa1ac569646765000004"], 0x34}}, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r6, 0xc040563d, &(0x7f0000000080)={0x788b1be7b10cdadf, 0x0, 0x100, 0x4, {0x5, 0xffff, 0x0, 0x9}}) [ 358.204721] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) 08:56:41 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='Kxt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 358.290361] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 08:56:41 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)={0x10}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$kcm(r5, &(0x7f0000000480)={&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x1, @remote, 'ip6gretap0\x00'}}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)="6e67c890e877429a70cb86b94ed326650870cac1a8204f2262375c73fe714150ecbccef38e82dd926f1d3a75a8f4a0637cbfda08b451362177394d537bdaa93e2b0b5078f1ff5263b632532cfd0bab8c2a7a", 0x52}], 0x1, &(0x7f0000000240)=[{0xe0, 0x102, 0x7, "d237ae264f17d6c3859abe6850c4ae83555f616a81e59aabfe49c71ed0967da347c308302e684da104335940ba70d0b970f179e82e4a27b2f189b69542c129cb284a208a3c2f658cefcd0141f25f3a4bc8f41e57e1400f4a5c480339c13aef75f212b6511fc7e1f701447dab8c385368d39dfe01be668acfd03029f1f3b250864e63bd843ead84fee3963434c19aa7aab912a410bbe6625014204620c80ca378dbff7cb862d5bd296d3ada04aa2da9afea61969b19c759d8968c664b1c59896e95f661f94504b50a5c92"}, {0xb8, 0x118, 0x8, "f4fea1964b6b71d47c132826525abbae6e9232d3fb182bd3d8c4a44ce24ca48afcc18d2a40ffa19cef5b899d3a5d664d5e40315cb5fa87c6a1d8fd0a276d9b5582ba388a1bd0c208623625d6fc176f605c5e5cded3290cf34e37797a98040346b919f92d22ba24a6745cf64aff1ff8435ff5ce132cc4b6cbd88f89cdf9743f2ac958a137f33b13dcc7a53b33a6ad3b56843a4702e911e9b226b2e9b589bf65cde6fb3d8c36"}, {0xa8, 0x118, 0x0, "a5b2b02e7cb1798b16f58f3061511e18c21188d999db1063dd06c31acaf35e69ef2445f8984ff7d6256f82c454a071f70783062dc29d3ec02fa0de82e9a9855e9af57d741178b69393592d1abbe4a032346ffb32a2d275667e449640f61e1b0a0883b10d6d21fdc55115265aceb197954e2d37dade77fc77b886961713b4aadc8c013e5bfef5c7b8ef7015c1920d051e0e6dae639493"}], 0x240}, 0x40000804) r6 = fcntl$dupfd(r3, 0x0, r3) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) r9 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/member\x00', 0x2, 0x0) r10 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/video2\x00', 0x2, 0x0) r11 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001180)={&(0x7f0000000f80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfa, 0xfa, 0x5, [@enum={0x10, 0x3, 0x0, 0x6, 0x4, [{0x4, 0x81}, {0x0, 0x6}, {0xd, 0x2}]}, @volatile={0x1}, @datasec={0x7, 0x1, 0x0, 0xf, 0x2, [{0x4, 0xff, 0x1f}], "ce1d"}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x4, 0x4}}, @typedef={0x8, 0x0, 0x0, 0x8, 0x4}, @int={0xf, 0x0, 0x0, 0x1, 0x0, 0x5e, 0x0, 0x2d, 0x1}, @enum={0xb, 0x2, 0x0, 0x6, 0x4, [{0x8, 0x40}, {0xb, 0x3}]}, @struct={0x9, 0x1, 0x0, 0x4, 0x0, 0x4, [{0xd, 0x4, 0x1}]}, @struct={0xd, 0x5, 0x0, 0x4, 0x0, 0x2, [{0xd, 0x0, 0x5}, {0xe, 0x0, 0xc1a}, {0x0, 0x3, 0x8}, {0x7, 0x4, 0x7fff}, {0x2, 0x5, 0x1}]}]}, {0x0, [0x5f, 0x2e, 0x61]}}, &(0x7f00000010c0)=""/148, 0x119, 0x94}, 0x20) r12 = getpid() syz_open_procfs(r12, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r14, 0x0) lstat(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = socket$alg(0x26, 0x5, 0x0) bind$alg(r16, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r17 = accept4(r16, 0x0, 0x0, 0x0) sendmmsg(r17, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) fcntl$getownex(r17, 0x10, &(0x7f0000001280)={0x0, 0x0}) lstat(&(0x7f00000012c0)='./file0\x00', &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000001380)=[0xee01]) r21 = getpid() syz_open_procfs(r21, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r23, 0x0) fstat(r5, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r25 = getpid() syz_open_procfs(r25, 0x0) getresuid(&(0x7f0000001440), &(0x7f0000001480)=0x0, &(0x7f00000014c0)) fstat(r0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r28 = fcntl$getown(0xffffffffffffffff, 0x9) r29 = getpid() sched_setscheduler(r29, 0x5, &(0x7f0000000380)) r30 = socket$inet6_tcp(0xa, 0x1, 0x0) r31 = dup2(r30, r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) fstat(r31, &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000002d80), &(0x7f0000002dc0)=0x0, &(0x7f0000002e00)) r34 = socket$alg(0x26, 0x5, 0x0) bind$alg(r34, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) accept4(r34, 0x0, 0x0, 0x0) r35 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r35, r35) r36 = socket$alg(0x26, 0x5, 0x0) bind$alg(r36, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) accept4(r36, 0x0, 0x0, 0x0) r37 = getpid() syz_open_procfs(r37, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r39, 0x0) getresgid(&(0x7f0000002e40), &(0x7f0000002e80)=0x0, &(0x7f0000002ec0)) sendmmsg$unix(r8, &(0x7f0000002f80)=[{&(0x7f00000004c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000540)="2cd779a8da5942fef42a6760035160996f271fc77c9be5849be70e4f76774e2a42c237fe5ed1c4324461262b51d30cef2ac5311e54da1c6a1f3448486f803d33fa20c080376e47076563b945859e0a5a25b067f15badfefa66269987b9c998b5e2468631732255f3f513ca2a0f0dae5cbb", 0x71}], 0x1, &(0x7f0000001580)=[@rights={{0x24, 0x1, 0x1, [r6, r9, r10, r0, r11]}}, @cred={{0x1c, 0x1, 0x2, {r12, r14, r15}}}, @cred={{0x1c, 0x1, 0x2, {r18, r19, r20}}}, @cred={{0x1c, 0x1, 0x2, {r21, r23, r24}}}, @cred={{0x1c, 0x1, 0x2, {r25, r26, r27}}}], 0xa8, 0x4008001}, {&(0x7f0000001640)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001740)=[{&(0x7f00000016c0)="43f7c13e2de1b64733f47d7973f8760cb6d0a3b49ae749a1936ca1ac", 0x1c}, {&(0x7f0000001700)="3ab41096303d4a27e567d0e5415f252914c8fff138d93463cb29ce787af04c6bbaf28724", 0x24}], 0x2, &(0x7f0000001780)=[@cred={{0x1c, 0x1, 0x2, {r28, 0xee01, 0xee01}}}], 0x20, 0x20000000}, {&(0x7f00000017c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002c80)=[{&(0x7f0000001840)="f72b74df6f6765d35d265a5c3d13571d0747299ae340a76fe41f7013391776d7ddecda13c58e4880e63772e39c41c92804d42de1365cb1e8f4b3d753bec91972a76736f3e6abea3165c865394aa73536b14c68391acc6ee9958e12", 0x5b}, {&(0x7f00000018c0)="a9abb6937288fa49d14c5e68f49d61870a680076e4bba6c68f120a5dd116a6584056a8e25cb886dbc8024f6adb89bed297b22a2f765c19c8773e8aafb336a22d56437e1c2cd55eec749a7ae407", 0x4d}, {&(0x7f0000001940)="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", 0x1000}, {&(0x7f0000002940)="439b9b81fc31bcf8111aee50aa271607a7a3d500ba1fd1f93f617af2c28a1f17a05f92388d4a713ce30da80753949cc6d9c7b0d11f205bd0a4eea3247f7fd1b87a876e489b4aaa55204e01eec163a3d4aba56634d3b5538214972a60f2e99f0aaa6464ceb2ca9da412c5a11531ac0b508845d53b7da62962bdb1e0aa6bd59c42be8e3bd9094f2639b71c0e044bb46b9fa03eb5115a90f887af604178d0b82c3d8cc09604a7c0314e771ce5bc88e30b816e13639805335ba19432a687939519c6edcbd4bac4aea3c7ce58e2a1377de24aaee67c5688100ff2b36890ada7fdef7508aded3462b3a256e60d231d6e522a94c96a5a3c8427c2d0", 0xf8}, {&(0x7f0000002a40)="7364e90b5e3b85e333cf5973d4bab15e69714384143759636c11ac202922f5786aaa087955c88280997934c8dba8df412b56cacb9ef5f736433bbad2807bafac5c022d0578e6292f793dd3ae028b5292522c60c6d04df5018f1cf89fb1a3c5ab872f7dae0d020c89fc1dfca76b59baef5fafa4041c397c220ae8e17a031697ea445d3b1af968cea03cf85fdae9855d630bbfcb45a2a022dda16137e138fd2d7639b8edc584c62e91d7285be64ebced2dc6dfa7284fd2d99a8e5a522e551d6de9b732f047800a740ebc9b21727ef691435e8d2642ee509c41ba374ab06aa34eaf4790d93dbbad18794298f0e314101f05bcc3b974b2bc51f967", 0xf9}, {&(0x7f0000002b40)="d1c0ef985fcc57330b368c5473fd8b9be1a71f2a3d06bacaec7c186d058b87c9b93f7f4b39f1165bfb7bdfd911ecf394a88233ecdc6e2667508a94ed4a98e11eb76b13d428069047503f549de8f9bc9396491bbcfb3e626e001bf8f7903adb95e95d8d982a7a1a58096be976fdc0d9f0b1cb92", 0x73}, {&(0x7f0000002bc0)="468456b0d80d441beff5e6cdd4acb2e9cebba47cccb4b055591e5d10be9f3ed8fa01f4c0189fc05d54307ed72881e38a9084c02a0e6a79ec0c8d0187ff1b379d5bc2712a2d62648d7cddfae6e74e20b07eb1d2b437a84d59f7f6401abf831b633d40d0c6e0af8c62c5832f2fd63caf342968007d8c754b095e846786b153fafcfb79defa6329d3d2907792745197d674f0f600735256a0282178ebeea5ac2142d8d8a11e9a2459a6592c2f134ea7", 0xae}], 0x7, &(0x7f0000002f00)=[@cred={{0x1c, 0x1, 0x2, {r29, r32, r33}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r34, r5, r35, r36]}}, @cred={{0x1c, 0x1, 0x2, {r37, r39, r40}}}], 0x68, 0x28000000}], 0x3, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x400007}}) [ 358.401108] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 358.411581] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:56:41 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400004, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:56:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='/dev/aut*Sofs\x00', 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x200, 0x0) connect$vsock_dgram(r2, &(0x7f0000000180)={0x28, 0x0, 0x0, @host}, 0x10) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r1, 0x0) rt_sigaction(0x8, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) wait4(0xffffffffffffffff, 0x0, 0x80000000, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000a2f000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0, 0xfffffe31}], 0x1, 0x0, &(0x7f0000000040)=[@efer], 0x1) 08:56:41 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x686, 0x420000) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000080)=0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[]}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f00000001c0)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKIOOPT(r5, 0x1279, &(0x7f0000000040)) 08:56:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x8, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x200000, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100), &(0x7f0000000180)=0x4) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) [ 358.639329] audit: type=1400 audit(1571561801.469:163): avc: denied { map } for pid=30751 comm="syz-executor.0" path=2F6D656D66643A2F6465762F6175742A536F6673202864656C6574656429 dev="tmpfs" ino=55350 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 08:56:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x40200, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000240)={0x5, 0x3, 0x20, 0x6, 0x1}, 0xc) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x3, 0x300) close(r2) r3 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x40, 0x105084) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) r4 = memfd_create(0x0, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') sendfile(r0, r3, 0x0, 0x102000002) r5 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0xff, 0x345101) listen(r5, 0x9a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000380)) fcntl$setownex(r2, 0xf, &(0x7f0000000300)={0x2, r7}) dup2(r6, r6) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0xc) 08:56:41 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='Lxt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 358.737566] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) 08:56:41 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400005, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 359.045862] EXT4-fs (sda1): re-mounted. Opts: 08:56:42 executing program 3: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x3000a) r1 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) accept$packet(r3, 0xfffffffffffffffd, &(0x7f0000000040)) [ 359.269799] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) 08:56:42 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='Mxt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:42 executing program 2: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001100)=ANY=[@ANYRES32=0x0, @ANYBLOB="73ac49cfac03f91b89dfa4e9dfcc040f71a5581327e679c20c9f5067b44e41ff9083e64e1970b80fd70c1ffb2e800fded558bb8fb83d07a94e0a9963c0a487b25b3d954d8346a13400913a123d90b29b76166600099e1a0a7f7277eff9e716707ffdce5a543bd789b30ca4dc321ba30216f847a72f6b53e090ed48b56e07"], 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x80000000000000}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') ioctl$TCXONC(r0, 0x540a, 0x3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) fcntl$getown(0xffffffffffffffff, 0x9) sched_setaffinity(r1, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f00000000c0)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x4}) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f00000000c0)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x4}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) r5 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r5, 0xc0745645, &(0x7f00000001c0)={0x0, [0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9], 0xb}) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) getpgrp(0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 359.403494] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:56:42 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400006, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 359.472583] audit: type=1800 audit(1571561802.309:164): pid=30802 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.3" name="file0" dev="sda1" ino=16645 res=0 08:56:42 executing program 3: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x3000a) r1 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) accept$packet(r3, 0xfffffffffffffffd, &(0x7f0000000040)) 08:56:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) ioctl$void(r3, 0x5451) r4 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x0, 0x100) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000100)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000080)) connect$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x6, 0x4, 0x6, "52963ca3c4aa6da5ab39f1575f9f6622a32c1be20900c570c95ed184812981ebbffd482a0390a2bd0c95dd84655c88df709e19af5a38e437ba877408ca16b6", 0x3}, 0x60) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000000)={0x3, 0x8, [0x10, 0x2, 0x1f, 0x5, 0x4], 0x97e}) r5 = socket$inet(0x2, 0x3, 0x2) r6 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f00000002c0)={0x100000000002, {{0x2, 0x4e22, @rand_addr=0xffffffffedddb9a5}}}, 0xfffffffffffffec1) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) dup3(r7, r5, 0x0) [ 359.872510] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) 08:56:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="25bca2747e9e620aa734fa0295e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63bca863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x1200}}]}) syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x6, &(0x7f0000001640)=[{&(0x7f0000000180)="176ef6f029fdbe695d12b08d3992cad353e3804583ce281b23eef554402f2ccfdea72b2fefa57cc7f9d00e314ab0e6f998d188e7705e3588303d5d4802ff9664d078fc9605f9845b86d6dacd35973cbf", 0x50, 0x8}, {&(0x7f0000000280)="49680f486713f89408531f06522ffd0e529706f0b72a0ec3ba27b324c4985faf1406f7ca40dde080a94bdd1be409bf9e9c4cb7cd53bfba3c633a5a91c5c1708a0f8c7bc84e05ef9eb59867ee4db39e8d365ad8ff6d18710c9f2ffd7f5e118ee7ab3abc5ef8937d771551312c9f641f90a77090c945fe38369aa484b3d5799485ba94ece93e5b2d16c4359714ad6e49e6e341c71cb18672e3974857b6af86502601ea7cba4822afec20d5d9308777c9303f463ce80ea409e61f9e99bef83b0377f3f2f1ab8ff4", 0xc6, 0x101000000000000}, {&(0x7f0000000380)="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", 0x1000, 0x5}, {&(0x7f0000001380)="b1171d0160ec6182eb42f8e69262eda6e3d865c8236adebfb7aa0295f3d5dfb73cfb940bfdfdf4ca587bfd3582c1ebccad6fadce2b8fae5f934a82f07633134b39c1e7e221a8016f0604d1988995bf922e3292d5755c1a15c99eaf20d3f5a00d42e9833f9128b38640b45ded7342ff36c91d013603843f0bd3591328baeaaf6b79d148f11c14fa2025b7e4b608080d21708e23d8878736fc96d3a028150991cd4845deeb7476040eb46d7580a103f676be21d0121a0f6a98b67fe2b1d3ba23dcb3280a229c12dc6ee4e3c2", 0xcb}, {&(0x7f0000001480)="85ba377e10b5944eff1b8a3dd8c5f7ab15310f9885259833d3f7d3aa01761affec1b085d72c807daf2b6318ef6f41d01a1a8ac46663d2d661f0ab9e09ac6729f53e6650032be11af489759ad10541f8cdf0557d2df3bfc966836c61c3687b61944b2acbd409f57137de328f69a7132e469c5a78e626953c3833a1fa2d43bad5349d1b359788944397ce0ee22f9a54edd0035d2f83da76286799ba1fa9527262fa329b05a2465a1a206eff68c29c4d02bf60daaf44875d864c74cdc66f660eeb8d06d4a5f1d03f588e4ef2a15ed10a28b1171bb", 0xd3, 0x5}, {&(0x7f0000001580)="f4768b491575a66bbede1222e35fe8ec8b51060ae1017c222be580e9171dfc5ad03d24e78630fe3ebefc5ccb7d5659bdc70bb6bebdd3df05810aae0fe32fb6b45f0f22f7e32af1de2ccfc52f3c16c24e115176278e6a9383c9d9fedce5f08390a225838252462c2f4122e82daf554745dd04d5011cc8a77e12aec90cdc69d02b89c15af75c3958f50d24f2c760de2ec2b26aa26b894e6b53635861cf35aebb28e4fedfa9fb28e2f085ead2", 0xab, 0xffffffffffffff80}], 0x40080, &(0x7f0000001700)='ext4\x00') 08:56:44 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='Nxt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:44 executing program 3: pipe2(0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\f'], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f0000000080)={0x6, 0x1, {0xf61d38481a4ca1c7, 0x0, 0xffff, {0x20, 0x1}, {0x6, 0x3}, @const={0x9, {0xffff, 0x2, 0x4, 0x1c0}}}, {0x2d, 0x2, 0xb5, {0x4, 0x40}, {0x4, 0x1}, @const={0x5, {0x1, 0x7f, 0x400, 0x8}}}}) write$P9_RGETLOCK(r1, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x81, 0x8, 0x3f, 0x3f, 0x1, 0x1, 0x3, 0x7f, 0x119, 0x38, 0xa5, 0x1ff, 0x1, 0x20, 0x1, 0x3, 0xfff, 0x10}, [{0x0, 0x8, 0xd5, 0x4e0e, 0x800, 0x1, 0x5, 0x10001}, {0x70000000, 0xffffffff, 0x5, 0xf5, 0x4, 0x4, 0x5, 0x9}], "b6e7617efeeb2a9e61bad9523cae6939cd5744c4b0d0f3e300a708cb2a756ad943fd6b36767a3bcb947b5e3576fade967d2422bafffcbaf9803b87d9cb1ea2ef5a706d3692f6102f18a5e16bd890405f1e99ed166a60f82cf718f5decedcb64aca335d0e708d4a19e508d52b8e45209d8402faa624f1e4e30a747bd585b7c16d079791", [[], [], []]}, 0x3fb) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 08:56:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0xc0ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000240)={0x0, 0x80000000}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={r5, 0x50e3f254}, 0x8) r6 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) pause() r7 = socket$netlink(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000780)='fou\x00') sendmsg$FOU_CMD_GET(r7, &(0x7f0000000540)={0x0, 0x227, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB="0100000000000000000003000000080001004e2409004678788092407f692ec84037893eed3ce621fa2fb330e2e1ba66023eee8e0cbd48e590a10cd2b8dc1ae76424d37bd9890f55fb4a438e7dc815d4300c9614214608c0ece86a54038fc8136a005209985f04dfbe1cb944d05256eb8f4045300add55b14d5d177ba47989076b1f244000"/147], 0x1c}}, 0x0) syz_open_dev$midi(&(0x7f0000000200)='\t\x00\x1b\x00', 0x1, 0x7030c3) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x101941, 0x0) getpeername$inet(r9, &(0x7f0000000180)={0x2, 0x0, @loopback}, &(0x7f00000001c0)=0x10) sendmsg$FOU_CMD_GET(r6, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000105}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r8, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0xf654c94da77edda9) 08:56:44 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400007, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 361.723194] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 08:56:44 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000080)={{0x3, 0x0, 0x7, 0xbbbc, 'syz0\x00', 0x7}, 0x1, [0x3f, 0x658c, 0x8, 0x2, 0x4, 0x687d, 0xbc3a, 0x0, 0x0, 0x0, 0xa458, 0x1, 0x1ff, 0x100, 0x0, 0x3, 0x8, 0x7, 0xffffffffffffffff, 0x2, 0x7, 0x80000000, 0x2000000000000, 0x7671, 0x10001, 0x4, 0x7, 0x7, 0x1, 0x0, 0xfffffffffffffff8, 0x4, 0xc00, 0x8, 0x0, 0x2, 0x8, 0x1ff, 0x5e2, 0x10c0554d, 0xffffffffffffffff, 0xffffffffffffff00, 0x3, 0x0, 0x10001, 0x3, 0x4, 0x3, 0x1000, 0x9, 0x2, 0x9, 0x2, 0x80000000, 0x1ff, 0x200, 0x5, 0x7, 0x6, 0x1000, 0x7c4, 0x800, 0x6, 0x7, 0x5, 0x1, 0x6, 0x2, 0x3, 0x3ff, 0x3, 0x1ff, 0x81, 0xf9, 0x0, 0x10000, 0x20, 0x6, 0x6, 0x9, 0xffffffff, 0x71, 0x400, 0x20, 0x8, 0x3ff, 0x159a4853, 0xfff, 0x6, 0x40000000200, 0x2, 0x20, 0x2, 0xfffffffffffffffb, 0x2, 0x8001, 0x3, 0x2, 0x4, 0x1000, 0x4, 0x100000001, 0x10001, 0x5, 0x9, 0x3, 0x0, 0x9, 0x100, 0x0, 0x5, 0x1, 0x3f, 0x0, 0x3, 0x8, 0x8, 0x0, 0x2, 0x5, 0x8, 0x9, 0x6, 0x8, 0x9b, 0x800, 0x81, 0x7], {0x0, 0x1c9c380}}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 361.781578] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) 08:56:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x840) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75727065726469723d832e2f66696c65302c6c6f776572644c110c197d8d40289df096c5302c776f00000000000000400000aa"]) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) utimes(&(0x7f0000000180)='./file0\x00', &(0x7f0000000300)={{}, {r1, r2/1000+10000}}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000200)={0x0, @reserved}) unlink(&(0x7f0000000140)='./file1\x00') [ 361.939402] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 362.037991] overlayfs: unrecognized mount option "urperdir=ƒ./file0" or missing value 08:56:45 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x1, &(0x7f0000000840)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESHEX, @ANYBLOB="0bfca5bdc6eefd8c", @ANYRESHEX=r0, @ANYRESOCT, @ANYRESDEC=r0, @ANYBLOB="c4b6a04848046e937af9b779ba72b03b3ee30c5d655d037011092981c89a84ebf2ab9194b1b90250ec333361d4ab7f779ede8ec319a967b352086ad95b39dcd2", @ANYRESHEX=0x0, @ANYRESHEX=0x0]], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) msgctl$IPC_SET(0x0, 0x1, 0x0) write(r1, &(0x7f0000000040)="8b7c2b", 0x3) dup(r0) lchown(0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x180000, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x100800) sendmmsg(r4, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0x8a, 0x4) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 08:56:45 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='Oxt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:45 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400008, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:56:45 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x7fff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r2, 0x0, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x3, @pix={0x0, 0x0, 0x0, 0x8, 0xfffffffc, 0x0, 0x9, 0x0, 0x2}}) shmget(0x3, 0x1000, 0x4, &(0x7f0000ffc000/0x1000)=nil) [ 362.183288] overlayfs: unrecognized mount option "urperdir=ƒ./file0" or missing value 08:56:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x200000000000009f, &(0x7f0000000040)=@raw=[@func, @jmp], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xe6}, 0x34) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xfffffffffffffffe, 0x40000) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000000c0)={0x7f, 0xaf52fdc2207996ee, 0x10}) 08:56:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)="24000000240007031dfffd946fa2834020200a0009000000001d7b00000000000000007e280000002600ffffba16a0aa1c0009b35a429e1ad3f4bc2d975c0ac47b6268e3966cf075d90f15a3", 0x4c}], 0x1}, 0x0) [ 362.427677] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) 08:56:45 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x3, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000000)={0x2, 0x88, "aed576dae226ecdbba95d3b22698a09d229af2ec5b8b9d37f97d99f6526c248b996fd0d43bbc19eb69d31da9f6459bbc2b6ca81d6e22c4dc25e8b427cb40097eef8674428899e5d11577fa905d1b0cb35aeb980e60f731dc3333a314122d134606460cd9b51ad7fb335fae6a48ff850078af56ce87fda8fb2191cdc50f8059646cb831817f96fa7d"}) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@nfc={0x27, 0x1}, 0x80, 0x0}, 0x0) 08:56:45 executing program 3: r0 = timerfd_create(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x5) timerfd_gettime(r0, &(0x7f0000000140)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r8, &(0x7f0000000040)={0x13, 0xb, 0xfa00, {0x0, r9, 0x7}}, 0x18) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x240000, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f0000000300)={0x12, 0x10, 0xfa00, {&(0x7f0000000280), r9, r10}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r5, 0x8ec8f5ed726be7f1, 0x0, @in={0x2, 0x4e21, @broadcast}}}, 0x90) r11 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$UI_END_FF_UPLOAD(r11, 0x406855c9, &(0x7f0000000080)={0xa, 0x800, {0x51, 0x7, 0x66, {0x6, 0x100}, {0xf6b9, 0xe524}, @rumble={0x5, 0xc8d2}}, {0x52, 0x8, 0xd72d, {0x0, 0xf0}, {0x0, 0xfff}, @period={0x58, 0x8, 0x5, 0xd763, 0x9c00, {0x5, 0xffff, 0x7, 0x1f}, 0x2, &(0x7f0000000040)=[0x7ff, 0x4]}}}) syz_open_dev$mice(0xffffffffffffffff, 0x0, 0x2) 08:56:45 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x80000000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000040)={0x5, 0x7ce, 0x7, 0x1, 0x2, 0x1000}) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'btrfs.', 'wlan1]mime_type\x00'}, &(0x7f0000000140)=""/54, 0x36) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000180)={0x6, 0x1f}) r2 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x2, 0x2e0082) write$P9_RSTAT(r2, &(0x7f0000000200)={0x5c, 0x7d, 0x1, {0x0, 0x55, 0x7, 0x80000000, {0x8, 0x4, 0x3}, 0x2900000, 0x7, 0x4, 0x6, 0xa, 'q\\vboxnet1', 0x0, '', 0x8, 'vboxnet1', 0x10, 'wlan1]mime_type\x00'}}, 0x5c) ioctl$VT_RELDISP(r0, 0x5605) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x7ec617db8d9de29e, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06855c8, &(0x7f0000000340)={0x1, 0xa2, {0x54, 0x3ff, 0x7f, {0x3ff, 0x8}, {0xa2, 0x9}, @period={0xba, 0x81, 0x1, 0x9, 0x7100, {0xff01, 0x5, 0x20}, 0x9, &(0x7f00000002c0)=[0x81, 0xfffa, 0x8000, 0x5, 0x1, 0x0, 0x9, 0x3, 0x800]}}, {0xaddc3d28c9c46e31, 0x9, 0x1, {0x4, 0x100}, {0x400, 0x2}, @period={0x5d, 0x6, 0x0, 0xd28, 0xd5, {0x289f, 0x1, 0x5, 0x7}, 0x2, &(0x7f0000000300)=[0x40, 0x4]}}}) epoll_wait(r1, &(0x7f00000003c0)=[{}, {}], 0x2, 0xd7) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000400)=""/71, 0x47, 0xe2, 0xffff, 0x4f, 0x5, 0x3e2f}, 0x120) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dlm-control\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000600)={0x0, @in6={{0xa, 0x4e24, 0x4a7cca08, @local, 0x16a}}, 0x6, 0x800}, &(0x7f00000006c0)=0x90) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000700)={r5, 0x3f}, 0x8) r6 = socket$rds(0x15, 0x5, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r6, 0x40106614, &(0x7f0000000740)) lsetxattr$trusted_overlay_redirect(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000800)='./file1\x00', 0x8, 0x2) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000840)='/proc/self/attr/keycreate\x00', 0x2, 0x0) r7 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000880)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r7, 0xc0905664, &(0x7f00000008c0)={0x0, 0x0, [], @raw_data=[0x6, 0x8, 0x100, 0x0, 0x4, 0x2, 0x4, 0x2, 0xfffffffc, 0x1, 0x7, 0x8, 0xf3cc, 0x4, 0x8, 0x0, 0x7ff, 0x7, 0x3, 0xc69, 0x2bc, 0x7ff, 0x6eb, 0x80000001, 0xfffffffb, 0x1, 0x0, 0x400, 0xfffffffa, 0x7, 0x40, 0x8439]}) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/avc/cache_stats\x00', 0x0, 0x0) connect$bt_sco(r8, &(0x7f00000009c0)={0x1f, {0x1, 0x80, 0x0, 0x6, 0x20, 0x1f}}, 0x8) r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/snapshot\x00', 0x0, 0x0) r10 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) r11 = fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) ioctl$FIDEDUPERANGE(r9, 0xc0189436, &(0x7f0000000b00)={0x4669, 0x2, 0x2, 0x0, 0x0, [{r10, 0x0, 0x31e}, {r11, 0x0, 0x4000000000000000}]}) [ 362.559531] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 08:56:45 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='Pxt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)={0x3c, r3, 0xd2eacf3fa4f5893d, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x24, 0x6, '\xbd\xf7\x91\x92N\xcb\x1fJ\x88\xc45E\x10B\xf4\xf2Uc\xd2\x021\xac+\'\x17{\xdfM\x99\xc5|`'}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40040000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0xf4, r3, 0x0, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0xfffffffffffffffd, 0x2, 'bcsh0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x39}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9c}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1000}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x101}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4084846}, 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r6) sendmmsg$inet6(r6, &(0x7f0000001e00)=[{{&(0x7f0000000380)={0xa, 0x4e20, 0x5, @loopback, 0x1}, 0x1c, &(0x7f0000000740)=[{&(0x7f0000000440)="812c09c345ef1b1cf0fb61ac2fcd552917c18dee54be58ea287ea11bcf6d469c5ba67a37af46f0b6ffd487e74e35518aee756cda403f025d3ca615e788b5c0cdaeab8a645703ea82e84b45908bd014e8756550195d1c41da", 0x58}, {&(0x7f00000004c0)="476e91c17ef4f3c67fab4dff998ee2d2d086e1fbe066e04c20558a0860ab28ee6c3f0a4e0d769afabbcfbea3482807e43b06119b81a0ede71df90edd4fac3ecc93a91074993ffd00646bf2720f8674cd49dc557246fec56d55f141eb3102aa6530bada640faccef3a24b8401515d21b32a6781328fcec58ea6265c692cdd6f99ec75a1a236ac4b935cf78313c7f3d523f623191dfd89d1e0b1b7ab90b682c2504fec9fec40b127816fc9c9954664756e147934bf8178a0f7d5cd8d0fe5", 0xbd}, {&(0x7f0000000580)="a6ee07af9e7113697d058dec52b305806da507ec326803b10c692628b4aee401f1860abd8648f14e488e7927e5369920423f20a692aef6ed454b28bd75d9c38237fdc3c4adc592e9794955e1251fb29fe2fbb04b0cf836e1ecbd87f7719f06", 0x5f}, {&(0x7f0000000600)="0b750ebcde6897db04295298de05618a98735f807356c132038f1a5ba46ad89d1208711e58f304df1fbae877efc7b4fb03275a1783114ce206bd2c9e1a5f3ddee89a212d6753cfbd9d2ef964", 0x4c}, {&(0x7f0000000680)="9dbe33bea5427346eead2816ce685588d64c35c9ad7187f00000cf04c90a19c571253721c6f82d98fc758b69a958dbf4cd4bde7cc7e98cdb3656aedf717de721d385c315826133929d4f5044fc68d39fccfe865c7cbf1723c726ef80e36b16777503c5b9a24ff842bd422c1378a36b6e4457cf62c6834f6f3bd47103905cd876b036837f0e4d9f1904d960005512e7f3c14c7928bfb8ba32356745ae713b70b20553ecdb6e52803d37a13f09", 0xac}], 0x5, &(0x7f00000007c0)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x101}}, @dstopts={{0x38, 0x29, 0x37, {0x32, 0x3, [], [@enc_lim={0x4, 0x1, 0xd2}, @pad1, @pad1, @hao={0xc9, 0x10, @rand_addr="aec58d164b66220b0ad7aec41d867865"}]}}}, @dstopts={{0x108, 0x29, 0x37, {0xff, 0x1d, [], [@hao={0xc9, 0x10, @mcast2}, @generic={0x80, 0x36, "46bc821b4ede02bd99e2a04c0f71ebe51edac901017987a95ac6fed9215209adb7eccca959a0fd420592f6511eb3a35c9971ced5b795"}, @enc_lim={0x4, 0x1, 0x1}, @jumbo={0xc2, 0x4, 0x6}, @calipso={0x7, 0x40, {0x7, 0xe, 0x1, 0x8, [0xfff, 0x6, 0x5, 0x0, 0x800, 0x78, 0x40]}}, @calipso={0x7, 0x40, {0x80000000, 0xe, 0xa1, 0x101, [0x8, 0xa9, 0x1a, 0x8, 0x9ac, 0x100, 0x4]}}, @hao={0xc9, 0x10, @local}]}}}], 0x158}}, {{&(0x7f00000003c0)={0xa, 0x4e24, 0x4, @mcast2, 0x80000001}, 0x1c, &(0x7f0000000b00)=[{&(0x7f0000000940)="f4f20f242d73763c74b4aa637fd7b75b62ecda4718737fcf25de55d2724822fdc398fe", 0x23}, {&(0x7f0000000980)="aebdde1518", 0x5}, {&(0x7f00000009c0)="d682925f3ce8d831b96d5fc011bfe8bba5014619d2b71732e691c97b512fcac0449053", 0x23}, {&(0x7f0000000a00)="4d38f194e986e0691063ad831896b827b494452a4b4c1daf612f4694ac51f5898c416ea2e3ec2eaa996ea0b9c5c86b0b4a9ac6fd41d6", 0x36}, {&(0x7f0000000a40)="409f489b232c3db481a0e460be449505fc1b4a", 0x13}, {&(0x7f0000000a80)="f8834a602ff63ab257bdf22c3fb56f17bc38688755c83ac6a9fa663e50351cd70942cab15039006b33cea765503ab378c49066da67de1c42c0826c5cc9abfc71ac027e4bdab2f996da225ab833", 0x4d}], 0x6, &(0x7f0000000b80)=[@hoplimit={{0x14, 0x29, 0x34, 0xfff}}, @dstopts={{0xa8, 0x29, 0x37, {0x2b, 0x11, [], [@generic={0x2, 0x7f, "6e94ace71a8dc7f7376c967b9371ca469e3a38f9d3bbab285ff248b3bdc9a9024f332cf5ec772182fe19aae50db25227e59dcdd22b858a1b30049aac9add85a648ce1391fd205de50beadaa026677433397beebfc0fd6e8286996640ac5fd687f86daf9912e6410fe911447db5cbe0ac4c5656f45e254dcc0d12f22a7f35f3"}, @pad1, @pad1, @pad1]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x6}}, @flowinfo={{0x14, 0x29, 0xb, 0x1b}}], 0xf0}}, {{&(0x7f0000000c80)={0xa, 0x4e22, 0x40, @remote, 0xdf2}, 0x1c, &(0x7f0000001000)=[{&(0x7f0000000cc0)="a53b362cd94fdbaf99c2842291d323ba18d1da562b7fcf562af9448ecc79b276cb18b070c658c8c9cb5916e962182a1a7cdaa66b442052813e9e8ee47935d31e4efeb6e04a96709a5939f959e245ccbf8483f1ed0300", 0x56}, {&(0x7f0000000d40)="5a85017cb6aec06a616f9df173ca58d7e05ed1171f08300a1cd31f9fd3", 0x1d}, {&(0x7f0000000d80)="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", 0xff}, {&(0x7f0000000e80)="99858fe49997e483b23ce19463d95cb832338dd1d573c4ae181aced1e5431603f05e75bc40c3a6e51269cb8e2eaf089b91", 0x31}, {&(0x7f0000000ec0)="1dd36ed4000bb01fc170debf7bbe6e96a379dee3422320ddb129429fb8c4b7159e485d2e7e2f92432c9903b8e21e52cd39e8d48b6e5b8e38792ba34fd8e4c6f695a8e1dfec213cc37665ba85c7bf8f4cbb7c495b5c9bb22a7e7d2cb5c40fe5298c41269a60b29f5fde2f71fbccecf55a1abfcb97b2d8ceeb5d622cac644366b1dbe4efef96769ffa242253668ce754dac58d67da2e81fbbc76892ca9375ba1a678b2f785a5686256f4b73f740ee7101dd391a0db07fcf6ad87f011a80a81ecb419d601620539f720d449c2ea7734cfca8b083b8c77", 0xd5}, {&(0x7f0000000fc0)="72f1162593b2afaa60743d4fc8d28e62d3026840326706ab20d42aa5f9ae8a692a1f3c70e535", 0x26}], 0x6, &(0x7f0000001080)=[@rthdr_2292={{0x98, 0x29, 0x39, {0x3a, 0x10, 0x2, 0x2, 0x0, [@ipv4={[], [], @multicast1}, @rand_addr="f6a2cfafd69bc79fa0bf4dfe8215048e", @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast1, @local, @mcast2, @local]}}}], 0x98}}, {{&(0x7f0000001140)={0xa, 0x4e24, 0x3ff, @mcast2, 0x7f}, 0x1c, &(0x7f00000016c0)=[{&(0x7f0000001180)="c81fda3ea90c5de2ce976059203243407a20c1f6d6fd2526ef64dcb8712200aef2c141", 0x23}, {&(0x7f00000011c0)="a3b4182bdd7e47895818277403920a0cd8ae3d310e15874119c8f0e457c4dd281b387c69afedb0879e99407b79a9c7a228203c83f68b193d746b33ab86e09a1a25ea4c0308bef72253fefc338c6747421d91dd9bb09f4abfa55e6360e49ffccc40afb8ccda1d1d2dd337894230dd93c73122078f457c", 0x76}, {&(0x7f0000001240)="5288e6df2dec1111f9955d15ce03d7c0f69bb8f6b099eb38df362f5c4d9d6fbab3bd0d600834f0276c08a7cc5b30eaa9231b6d0832d36934657f60368442ff3b64aa68683959e2ac48ae6d1f5221c6993545d9bfb8ff9aa475123ce6ba552f5e70abde999c008883e8a6d71670be3a6593428a90b9fd24cacc78", 0x7a}, {&(0x7f00000012c0)="3c6255641d2c4903958ec1dd3b8ead3ae7ef5292f11f5a44cbf595f5825213b10ab6e5e751a0a0a6e1e3f09fa4d2d9f0f47463568c66491149a4e7aa8537", 0x3e}, {&(0x7f0000001300)="0c2350c3bff8a65f8bb10d49c9c51d2679ef13cb11daf7dc67071b4466c3d356aafb22ea5995b913ac858343b9809f8fe03644598783380589b3948a7e5a42f84bafcff4ffcb5c87ca", 0x49}, {&(0x7f0000001380)="7f413d01d8acdca87c9d1fa2faf8211768efb6a90bd4b7a322a80859a36c24934f055eb0a3a9b2d3915622f2ab25f73794af07e7a8eb0f4a8d5f1e58671be40fdfd474d40bd2c9c67d6ad07a8b4ab3f4ce4249f81a74249e70f8fc28e5cfcfa954009b4d3e421c535768cfa618d03a2ae556587c84ae3b9c392c5f69d3bf916b18315e3cbf785af3faccf97d516b5989c9005bb94e64450d921b048acb4c911997c32fa6b0d395d1e50596214ab4aae2a6bc1349d8972b7667a5f21da787b642e590062b8d4c9d7184", 0xc9}, {&(0x7f0000001480)="84b1a1722681363f2627e2d40c24ed6e7f1c1f4721e50b5dafc32296edeb9fc6ec5ac3b451cf08e0a9a92628b04b606020c230fe3a6c0bca97e4ef4a6ea992ffb0eb6056bf0b5b7a7544df882f5d383ac8e444251f27e7d9fd09d0ea3089f04b77344ac043ef501d55010c13b83052ee325bdec412b2cd35bae074527a6bf2e68a892273555b08b84e5d5ab0a6ab56e28c84df100a9d4520b81010dc952191e760c505", 0xa3}, {&(0x7f0000001540)="9e0b08f1ff29b3609cc0cd84d8e1f641874326a8caa8a46bffc89e393ef2a29c745d772322c25c3425dc29991ac6a91c21225283aa1ecd4a1b9e2e405fcdff52185e04207f736a81061ea4335a82f8177a4eae6bdab50620a216e873ff285324cd6981f16ac9ba884b5d6461ed2f2060692592b819022f50efe304759f725ad3efc1429615c33694cd83b68bff958e41c37c44ff358d71c1950548ca4767e433b518", 0xa2}, {&(0x7f0000001600)="ae4314081eb0be35291bdc31d56a890ff16226399f41e329abe8f37d91d41ff32a7fe99d9cd1fa770340e27e3153995a9396f035dca2c7e55c1e54aa18e589d4741dd7f3bd095c53a2b5935ce0642b06d74dc64d51dbae9b4800c04750f570b333859d7b355385595504645241b4bbc5907fd55248e5c5bc6c90fe282f2e36f25808c3c366e482491ec616717f3041e99f2d2dafb126dc8ee809f2143c9676221a17c972016efde9", 0xa8}], 0x9, &(0x7f0000001780)=[@dstopts={{0xe8, 0x29, 0x37, {0x0, 0x19, [], [@pad1, @generic={0x3f, 0x94, "fffde90713e1668976d679de175ab1618de1dbe56496b4059cc9bdebb6307b1ab789d7c6ab1e33dbbb2f958e36358a7a9f94d767fac8cdb51737616ea652a28b9c1370769d3264df3c8cff0d2df8eb5f42648a582d6412b78dd052305bab511c57fc4d5e1c165095b8bb612a4b90f3502c55f7b6e1151faf89f794afc9d248c328da7ac20adff751569ed2c51fc9291e42fdd4d4"}, @ra={0x5, 0x2, 0x1}, @generic={0x8, 0xd, "d22543b335358600153620d3bb"}, @enc_lim={0x4, 0x1, 0x1}, @calipso={0x7, 0x18, {0x9a, 0x4, 0x3, 0x6, [0xfff, 0x2]}}]}}}], 0xe8}}, {{&(0x7f0000001880)={0xa, 0x4e21, 0x992, @loopback, 0xffffe7c9}, 0x1c, &(0x7f0000001b00)=[{&(0x7f00000018c0)="06ed98864e13cd4ca753b73ca9b0d3c674fcef556ba7a8499f4a263778faf6a3c7c054816094baa7c792ac7fe12f27af156c81b4ce", 0x35}, {&(0x7f0000001900)="049e4299bc912f36e48494d2529d6c3a34f693f639d209fb8e638e884ee97fc0134bd27ccfec5a4b91e466becdf03907ee257dbdd47ac7af8c276051c654e034cf5413b5af6f1cefbd8250bc1477ae10164f8d6d06339a2e5bd4851f80b592c36abaed75e3a26615f72a3d0a96c40828100733cc74fc9a21e63aa9537e410c29a583175727ce8761dd93ceefdee5785c3535165c6e2541f95fcbbcaeed786f634eefdbcd5a12baede1a1867fc385d541", 0xb0}, {&(0x7f00000019c0)="6ef6af674b8820a723c976196de518a643b7b7b3aa43a8ac31d6af32ebe362405698d5ebe9d14eed59cd9e083d00dad955b7de04591fc90053a7ac5c640e30cafc89c0dfbb5f345152aa90c2f0991f9a6f424813aaf8333297264d3f1a9aa4cb6f486db70b", 0x65}, {&(0x7f0000001a40)="86e78e34e35d4e0d5d693b4107e542312a28a68aa034ea270ca4eddb3aa8d2bdb752ccee230f0207e3474a51418ea48212b25336bc1a33eac8ba4c39dada73b3ccd6cb0186d6c16dc148c16330bd91090f9a20496a2a6483ba2bfbdac8839e7cdf9532d8789ead3997abb089992e143394b2c1a69682d2e8290fb49ed992393e200c35e2c5ba514b66f227e1a3", 0x8d}], 0x4, &(0x7f0000001b40)=[@tclass={{0x14, 0x29, 0x43, 0x1c}}], 0x18}}, {{&(0x7f0000001b80)={0xa, 0x4e20, 0x3f, @loopback, 0x20}, 0x1c, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)=[@dontfrag={{0x14, 0x29, 0x3e, 0x200}}, @flowinfo={{0x14, 0x29, 0xb, 0x101}}, @tclass={{0x14, 0x29, 0x43, 0x1}}], 0x48}}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001c80)="8dbed4f311f9ce99e3974f3ea948a19fbc0e55d54fef1d338cf19dc10e63a3442e53af868da0667806e3951990381aa197ac0165e52bca0d2aee507f84a3bdf95d52db9ab4dbdb37158ab70d3d02b503d5979cd1d1ef2aea5b21a0069a91a3fafc541d4c0c74b6b6bb81e9136ffa66ad0f5850228b033a5a5ccda659e9821d5e6e46056a4306357c6ab8a79451bcf2934b1a58f819e05db6fde152a786466bacea5c4ad0cf3ac79d1b6b0e12725f15c18e65f9e993f675eb968897992c", 0xbd}, {&(0x7f0000001d40)="e3f55298bb45f81448be51998c553c77a9cbdc6591dd382007a5e99de3f90178d9b50a924b1470563774a8595b6d3574bafb68134d351a7158805d25a1bc3db02c4634a2b8050aabb57505eb98a76bd77a3bab4d637547bd74b1f161", 0x5c}], 0x2}}], 0x7, 0x20000000) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_TTL={0x8}, @IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4024088}, 0x28800) 08:56:45 executing program 0: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='\b\x00\x00\x00'], 0x4) r2 = getpid() ptrace(0x4206, r2) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) getpid() tkill(0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x4, [0x40000108, 0x0, 0x40000084], [0x3a]}) accept4(r4, 0x0, 0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f00000000c0)) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f0000000180)=0x0) ptrace$getregset(0x4205, r10, 0x1, 0x0) write$P9_RGETLOCK(r1, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) [ 362.716549] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:56:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000003600290800000000000000010000040000000000000000000000000001acbaa0ab09a8c4cbf434a2c9110b6bfb4ff63031a3c7dd33fb7e2a0aff9ae33225a53a226a3f58411178e7a31018ac957deba669e0708e01f1d4ab5f1f465f014093c60919e800ed80699c425710e7f2cc83737ff730256a00cf6c1900000000000000"], 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 08:56:45 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400009, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 362.913433] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 08:56:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$alg(0x26, 0x5, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000500)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'U-', 0x400}, 0x28, 0x2) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={@null=' \x00', 0xe, 'batadv0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x2, &(0x7f00000017c0)=[{0x0, 0x0, 0x100000001}, {&(0x7f0000001800)="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", 0x1e1, 0x1}]) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000000)="2094088caf412a3a39397a1bfd7347c9bb50beb67580a44853c4cc929140856cb0bfaa7dffe6e56e077bd8226fb004ac0bf41ec2d6b3df1365fbe87aaab8125c4ac9b2d686b58759b6d43c022c374631e264d0bc4dc1c34a5dec00b53ba862aa29e5", 0x62}, {&(0x7f0000000300)="917e9eee8bae458fbdab727321c8e272ef46742cd4f76e00640da86607e2c5640abdfc0e2a377f08fb6fc1dfb68e8d866b899408c5e5657484fc86dfd1b204623029e0919671b215e723663065ec0c644958c5ec571d91f4a0a9ac00a81fe85463de77d1b99e93ba11878d3d3f28aaa569b849abe4ed1204b11417c02bd4922d3fc1d42983a26783b17b1719faf900b2a69c2e7d5c59", 0x96}, {&(0x7f00000003c0)="c32242cc00e1ebec16d763de1bbb45b5431b2af548939018712a415ff893ef5a9bb9fa38417e1b4f1ed0639b089a4e5d1bc95c285e7e0769ca5384095cbf69a84de2f357bb3c7272e0d8cedf5e41123cc035e4c96010af9ee98430d6ad2c7ccb3e4cece325724c20cdaa677676dea576549a868e95a04f0f78fc1f442534b5a384998fb82a82e7f6aea41c53d3689083dde32923a7acf29b1b0358a315d72c0b23fd8e29321f55", 0xa7}, {&(0x7f0000000080)="23da33bc913b5831efe9db6940aa890a61dd35946715b30018c2d039927dafc41b96e32d560bbdcd331691b26b783a6a37b15526256b579d51", 0x39}, {&(0x7f0000000200)="3ec8cee415841db0f63e1520917bcce258f5af0618c8", 0x16}], 0x5, 0x0) [ 362.980198] net_ratelimit: 20 callbacks suppressed [ 362.980207] protocol 88fb is buggy, dev hsr_slave_0 [ 362.990389] protocol 88fb is buggy, dev hsr_slave_1 [ 363.060226] protocol 88fb is buggy, dev hsr_slave_0 [ 363.065371] protocol 88fb is buggy, dev hsr_slave_1 08:56:46 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1201c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x48004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) 08:56:46 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='Qxt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 363.215199] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) [ 363.318642] loop3: AHDI p3 08:56:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{0x7}, "d74b4ffeae0ffd0e", "c431271af299e0a67e9e61a69ede26cb", "f547eaec", "9e2764848ac721e3"}, 0x28) sendto$inet(r3, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[], 0x277) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r3, &(0x7f00000012c0)='2', 0x1, 0x11, 0x0, 0x0) [ 363.405448] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:56:46 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:56:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x11000010}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="2abc6cdb", @ANYRES16=r4, @ANYBLOB="00032bbd7000ffdbdf2501000000000000000b000000000c001473797a3100000000"], 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x48051911) r5 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x2) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) fgetxattr(r7, &(0x7f0000000300)=@known='trusted.overlay.upper\x00', &(0x7f0000000340)=""/138, 0x8a) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0xcfe9e8012e059135}) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="25bca274769e620aa734fa0095e0612687463915e3a702a9d8aea872943afd874e2f98b579a7186270146d0e02c06cffa8c63cd7dc46760253ef0b2a20a602210318f8104a27ea57b012d31c34951dc119dac04eab9c68842086234a45fbe202000400000008", 0x66, 0x400}], 0x0, 0x0) [ 363.540196] protocol 88fb is buggy, dev hsr_slave_0 [ 363.545328] protocol 88fb is buggy, dev hsr_slave_1 [ 363.550498] protocol 88fb is buggy, dev hsr_slave_0 [ 363.555629] protocol 88fb is buggy, dev hsr_slave_1 08:56:46 executing program 3: syz_open_dev$media(0x0, 0xfffffffffffffffd, 0x40ab02) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30f69084ba558031, @perf_config_ext={0x0, 0x8000}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x8, 0x0, 0x8000) accept4$netrom(r1, 0x0, &(0x7f0000000000), 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000180)={@in={{0x2, 0x4e20, @multicast2}}, 0x0, 0x2, 0x0, "8b63e98a6e9a990ceaccca06002f7b17adbfb251c09e5993d319d89399f6923e646c1d3eadd49bc3c0a86bd1683c51ec36b5d2dab5a20004000020637e2b5a8dd3403bbe1ccf681d083e2307d3f5597b"}, 0xfffffffffffffea7) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) dup(0xffffffffffffffff) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PPPIOCSNPMODE(r4, 0x4008744b, &(0x7f0000000100)={0x281}) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000280)={@rand_addr, @dev}, &(0x7f00000002c0)=0xc) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000080)={0x0, 0x2, 0x7fffffff, 0x9}) [ 363.700198] protocol 88fb is buggy, dev hsr_slave_0 [ 363.705411] protocol 88fb is buggy, dev hsr_slave_1 08:56:46 executing program 2: creat(&(0x7f0000000180)='./bus\x00', 0xd34d1aef5191ca9) r0 = open(&(0x7f00000001c0)='./bus/file0\x00', 0x20001, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x7ff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB="8cff7cf908000011e837e5d1a422b1df54d6d4d0696de5524ad4430c260000f33b9acb5aa0f2a35560f539e681bc5a2096410e70e126d0cb81d9c898bcf276a732a2c37f3afd744f830d6605661c9cd005968b74a5cce2f4e6751a5a9e43f4c8"], 0x3c) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x7f, 0x39, 0x5, 0xd9, 0x0, 0x0, 0x1000, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f00000000c0), 0xe5c44f5b4362b93d}, 0x20, 0x7, 0x80000000, 0xaf9e087a0207e7f3, 0x6, 0x1, 0x2}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r9, r9) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup2(r10, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r13 = accept4(r12, 0x0, 0x0, 0x0) sendmmsg(r13, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) r14 = dup2(r13, 0xffffffffffffffff) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = dup2(r15, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = socket$alg(0x26, 0x5, 0x0) bind$alg(r17, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) accept4(r17, 0x0, 0x0, 0x0) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) r19 = dup2(r18, r18) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) io_submit(0x0, 0x5, &(0x7f00000006c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xee7, r6, &(0x7f0000000040)="721a836bce9801bf91cedc827d09f61d9c30aa43e4aeae", 0x17, 0x0, 0x0, 0x0, r8}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0x1f, r9, &(0x7f0000000280)="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", 0xff, 0x0, 0x0, 0x2, r11}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x2, 0x6, r1, &(0x7f00000003c0)="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", 0xfb, 0xc0, 0x0, 0x2, r14}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x3, 0x8000, r0, &(0x7f0000000500)="caa8123a3362e2db371e79e6fe376544ac7cd7da020915ebf495f7635317993482277f548081055b5d310878a908f4aa00fc47855dd3564c82a7b5fdbd74b37f3ffd88804ced3a7983b1de4cf358a7ec553c4ffd8fe293081b320c3c17f9e892125460bbf70da3c5b780bf947e883a1e6e47a055d0d86e0e4a8773cb7774ed86c970e72a76257b5891b0362270f87d88", 0x90, 0x3566, 0x0, 0x2, r16}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x2, 0x7, r17, &(0x7f0000000600)="c696fd2a173807c2025c2c47ee2cd49aaf3db6433ac2bdcc6231136939a677dcc66e84d6102c89b85019e5125b7c59c0ce14cca183d8e76036ea407736539952fa03c6ae57a6bab498b8e3929a22827f7cd318b37afe7b4d8140f37b979d23202f", 0x61, 0x5, 0x0, 0x2, r19}]) mmap(&(0x7f0000121000/0x3000)=nil, 0x3000, 0x0, 0x4002011, r0, 0x0) [ 363.839716] audit: type=1804 audit(1571561806.669:165): pid=31003 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir388154402/syzkaller.VlyEdn/24/bus" dev="sda1" ino=16674 res=1 08:56:46 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='Rxt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 363.900727] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) [ 364.030251] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:56:46 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x200) ppoll(&(0x7f0000000400)=[{r3}], 0x1, &(0x7f0000000440), 0x0, 0x0) capget(&(0x7f0000000000)={0x20071026}, &(0x7f00000000c0)={0x5, 0x8, 0x1, 0xffff, 0x7, 0x800}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc04c5349, &(0x7f0000000040)={0x6, 0x0, 0x2}) 08:56:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='m\x00', 0x42000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000040)={0x10000, 0x0, 0x30000, 0x10000}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000080)={r7, 0xc849}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r9, 0xc008561c, &(0x7f00000000c0)={0x0, 0xcb53}) write$P9_RXATTRWALK(r4, &(0x7f0000000000)={0xf, 0x1f, 0x2, 0xd0b7}, 0xf) 08:56:47 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x40000b, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:56:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e0b6, 0x0, 0x31, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x800, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'erspan0\x00', 0x1ff}) 08:56:47 executing program 0: sysinfo(&(0x7f0000000000)=""/22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a250b388d101af1158aec7455e37b"}, {0xa, 0x0, 0x0, @local}}}, 0x48) syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x0, 0x200000) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\t\'@\x00', @ifru_flags}) 08:56:47 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='Sxt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:47 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6035266800442f00fe800000010000000000000000000004fe8000000000000000000000000000aa382088beffff00000000080000000088000000be0000000010000000015aff0002000000080022000000000000000008006558000000000c87e39bc0008000000000aa2bbae319c5153b45bbe43ecdc067faf5f7cec4c311ee39d2f26ca4506187a5792feab12a9123b691884c2233f422a775c078cd804f5c8c3b53bc4b22e4900dd18d28caca8edd52e4f3948dbf8a0d7e2883de483ed9cf22439f6e97459b88cc9e39aaaf75c204ef81eb7c213fa61109000000000000007415fb5dec525a1f77a4ce427caa50d07dc28029024507b9cc31b8a017a6b912be0e90376c04ba0010efda7e73116905b5cfe100800000775bdb8b687e3605c7bf3e4b1f3934d6d2d24923f0f5e9da7ab1f72fdaa404006e1873afe3235c3b1b1d8e121dca286afee49930e19f07000000161db814cdc0a2fc6fd17eb788cb91f0b52e8044d6540621fb13d5df7ba62714f70bd41174495050d1b23e1f762651196ef6f68e390f641c73967e499d3cf519ad8a9181632946810cb35fd648b9770f69377294e197cbca59d0151bfc9cdbad9c0caad4397263554a115f90ae8e6098d854b3b200b36f1fd1de5155e5dc726af4a20fef9ed6ced24d66946b42b39aa05ba7b1d6f9e698fd202cd0191d65b266333c27e1c4e9945992788f818eb5f8e91cd15ff2489e4e9f5042ddcf0c95cde4f26f087ca84313cfeaaeb88bdc89ca4e9478004ab5f0caa507d668bd063c2974a401a43a836d908fe142e2089de00dece40800b12b3708f9ef89d233c1f33b91eccbe1bf252e50aebb08c7ee0d779b0000000000baba18a1c952208bc29e90421cb9736fbe70cbfa48a2030efa176ae2b0deb1dbff9ed1cb4ed0c73ac07e79d7590a1f14e0285e8a642007ce2dfd44f741820f0edc112c80f8441c00f3ff953ad564410e7eb75e91d47705408dfd738b035ecc5215134834d1040dfa838b0e83d0f0f5e6d0c68d978470f29d21052cae00d42cf5a7a40f116a061bd4c394fb46ce44d9056f57ac467a5519e532945835d5014dc9a425ee7f11197b93c2ba3e713756e8765574ea5ac0f58558a77de47b0d1c3a7c0cfc66d72a09da145a10fa97337116e545ba563ec0327f146730bc2f9aef2540e397418f2a1b9140f4d725ad9893bff80b96b56cb1c254af6a95c8c63bec332d1db0fdad60a280bb472c065e6a90d69b3d656f41310144728b7460f9f397231e492ffbb4fc87061c0549865dbf511e7617a3a626108695890854756248a0c73031b357845da9c2f40ecb283a77f90606d8d267fbee846ead2fafb1c70463eb8745fe2f5e8730974e91c1d0e3327c9d8240bb4a632ca331070ac2012e2ea984d60bb278ce00c3c17984ed2bd8bd66000000000000000000000000000000000000000000000000003ff741067a3191666ec2c9468e9319b3"], &(0x7f00000000c0)) [ 364.480410] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) 08:56:47 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000240)={@broadcast, @local, 0x0}, &(0x7f0000000280)=0xc) sendmmsg(0xffffffffffffffff, &(0x7f0000005e80)=[{{&(0x7f00000002c0)=@hci={0x1f, r1, 0x3}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000580)="20523cd13f03f84acbc432d8d110e920388da63849e54cc0923a515fbb52bc925f53f7fa3e810306b2c2816a6410281a2e967b7803f8303eee1969d251852e4cddb445074ef649a2c3bd1062179a890488f5f98f406e27ac87bbfae51f9dd41296ed67585213bc499c61f1379edf290e408eafe0907538af2cc05ff2ebe80658562cbbaca8ee003e1529469a90f2cf0430780342cf8870e9ac531d541bef24adcea39f608267374864c2e61b0cc7d33d6e0edcb300c480ca86c890f787b434ac4e0ef94635e45707edd8dc3588c9fde2fcbd584ea11bf4eb491c3ee39d36b971f3c531aab7db3dd01be6e59aaf78cc74364b89b1371bed4e2f40e79923d579a0486919b066d96fa38d88c40afd470ad35c1940d575446b748e5d03337753faee44d749c0f0b4ce644e0369d93b700a649754417bbe46a1e3b8f48f009d5fa71dce33439755848a09f399d6fcee7f950239844e504119be86c871facc23988f6fc514e129b6c561a502cff6d032ccabb0afc9579f35ab632a82068e65c69893b57f07b1606762b4929f1b682fd677e8d290d7007efa88b410d16d1296fb655b4d2eb684063dfb483198845ff769b05f3247286eb88cbe27095df47181c4ae2fa8ca3682125636889055e60d57fb988b0ad1a68237152027d4e45cb3de7910cf1735104250556486532d2c3fe2e429efeb2914f8c3fee43966a2cda8ae296ca8be779a007310aa8e54227de0e8f066731363d96ddbacb88755f24f8b7ee5a89487b9168a37247f7df153a1889766c9eede397515d14fa4100349c9bd82750aea9c06b858d06b9020ecf1690c74b9db257a240bd85fad49efeaac52b725318512b65476568d533a648a4afa49ccdd0db8c8fd6c4d2a0f0385f3e0542eb222ee5e0a03a6c4962038b216ec0470f376eeb2c14cfb7fb45998a0a3ac08eeb9b505c4c586d5df4f74442b77cde2cf2930846ae4432746c57565a8d0ed926a7e943dc3f61faf81c1cc4907c36b4f2c1060edbc70377a1612888ee6b550b4d9f83f02f1e1378d522a25165e3cfd2bf644d14814008f385312d8c54d33a74b815bd108d7be8ec8757a2b362c9d2988e8b575fcaa17cc534d01389075151cb374689c2412c1225c1fa2c003bf752dce851447e38a904412652b52186ac70d928525ce203ae1a46a1fcdad8d752bea2f636dfb427e21e7906a90eb58de502cd8023049327c6de33dbb3e381dec7d73705cb56d3b586ecf954bccd2bfaef3e84d2ec11fd8fcfc9f472d3ddede67d4f64a2d6a222d53f65f452283ddc21b6b0a7c040d521d0c81f48f92d539e3a1933c8204dc384a07fd4ad426206832caf3e9c8aff3c1c0f430f82451fc8ad60aaa9fe4639c4a3fee72c0774eb66c2f738acafab4f2a8f3a33c77e8da7e743c2185d1b9e3af7027d481b8370b4db3d9262fa910c1f1aa2d9643b6143f900e21f7e6b80642eb0b313a1ee7fd81023852408a929a09ad63a4a5754d4e66a437c120cafb290a6f00282ee467a49434c2e7d7a4d1e1acfe2517fac0a08762ba90d96c97f34d74694fbd0b64f69c2e1eb1e6f318f992dd8dd9a300f6bce7047a3b79ad01cd0dc1f297bd46df46511967f7bf72dfccfeee425d01c312855acc704b50b0029470e4948a0eb63572b5187ce2eee1b09db4cca3740dca5aaeb7158d13feaf0cd417f0bee97897308ccdee401e28ce4de6f3a836614b005b73a062795acdbd14ee33948c017a89f29c454f61ff10caebffce96858ba94af118840e6fee1f46608f3aed2ae15bb5f037f69d331615dfcd8ebf7298b434ed5b5797867f91df51f4127939f2761511da6bfddab5f6b6f2e5792284d729ce275ace68be4e4b4016abdabeaa6a9b1f14ddef6461ee321e76717fd4224a72f1096672bacfb94b2024d5cfc7267e4739178af8f39a3b80de0c13e374a84572267c9a2d6b175955de841da0e247528a84bbcc4909e83c0ab08fc9b442755e17aa7e683c66f4da6ab735a0ad51133625e8910725ea861f88b517be941a95b3b4c5f05aa09282c60a581acbdf0021c7e5f22eb1ea184801e6f24edbe5d6473af066e57b6e470c275d0ba541be43a91572bab9d0f1bf6d343809c0a5621cf4b365fe77283ac9832d3f66e4c1352d38b9b3de9fa9373b07eb32098a50dc94484047eddcaa80c9ccd617b8a91c50939babe3bc3138307db8efb25bd23abcc16dfbb36b450afebcf9658b006191c9dcbfcf161740e7d11d1e2b7ebfcbe0a58eb0535e3e5b8bc6cae2d62a54a3472a628492724673c19d7d0782937250cee591b8d0abdd7dce9f3784a85d77c4c41a255fb376ad456397ae6d50ac956916b7aa8faaf730f9081bafad20fd2a7b8af3bfb27686468ee60dd09bb6c1425b06815a4f384d20a8328f88a416f8f54d0a0b0884e570bf29e6f7cfb033acfe70145ebd8efb6be6e9ea99ee93837b93f31ce9a7c9def736462ccc88af03e7d0ea7240ac86071735cd3f2abd2fb884e90b551647b17ec11b33e9dd5246661c2017817501d0acc67d394e614cc81be9e1165e67cd5232b8df1e68776f09eafee505900ff8c9fdf6e417a5d892f712bc6f70c16d514e6f753c5ee24f4e1df87556ec61605f624a796008596cdf8d0c4ac4205b1b93b992ae142f938263fef8eb0a2232069dfb39c660a1ca5924fd9961e46763471f832fe6bdb7e8cb7aec7a5f4f5d3ee79efc88819e0713cb55fdb990c24043d562142aca0b0de96c7d9de03e739cfa5f1609246890ac00a0dc8ae6d7e5172bcea7d8967265aba12529c325f50509307fb34ef60bed5a56520e280612301b11f6a50f187f26b232f4822b9d330a5da85f5f06e088769f8293c0621aba1c7098c353e3abefa83df229b0dcb86d9ba89f6facfa6543b276d37b5f1951be37ecf78296c9b69ff52f2467a94daf0e38bdfb35af0743989e5a8db0839667f5a427c4d4b90e3cb7b0b4086545c72f1c7d15d2de6105b36ded6498acd37b5d5f5a17218f99181529190a3f9474cbbf16d515fdef63d3017f8abeaf5c4e3915b0952672c5a248dff5f898d2471213aff4341e2324b51b369a2bc7b6a5c4df787bc1e1261aa66e13a0c285d930ea817b785ca3e6d186b573692697d4b44f53c834e2bbc65de4a87c6bdb524a7ea85f1d5928b3fdbc86788474ef334bd9a9d1219dbac92356df67c5a45050f105c05ed59b7b47d3bb85500648782ecee1a2a228c8af95506711d58d26175cac532e77245c1623f2f2138c31cc98dacc7acec7d5adbba6b4a8f3916b256d986da32c93c54f2f4b4ab41191349c88e0c912fa2cc9420255a7a2fe8eff7adecb27155f877e38e01667715ac0257185efdec694fe4c1927d22b198fe0c7cfa1d642ebf339987d77dc8c235f45df9363676b8c5d8fb5a12c347cca42958ce09df3351e663938fbb625366b8f9f3ec30c9e70643e24d01f65f68c7573259072f80d1704c3bd55ce672342857cf1e774a81cf1b9bef7cb3f99b7be798b18648798b91a37b2483fd35714c263591d6fdc0ca5ab6e7b41c002c08bfb1c3fb55e412cd8ffc5c6233170faf8b1c15267e963ac641c470279ef98dcbe1c36d0af1a1256629b4b7f82e19c64aaf46671363e1dd318fc89dd154f0a7441f19acbaafe96783900f53ef3bcdab6eb2568f7ea9c587fc3eb7ccc33a6f66b4141f0c429105a4fbbd44b3d9760d39faab406a9df177619615ee8787a419aa978d9bb5406b0ceaf77188fa34d6be7c2c742d714f52379457552a20444f8cf6a6e5f23ec16e5d4c287cf14da0d9eee5f28692cd2852e2b3b2ba3b9b5ce2fdd227af9f07acb57ee771503b62c6e404e3538d4ee7a27927ed790baea80201db0e688b2db9e921b007ee8b165857d0ea05496a7224d8c97ee4548166971c7f9d5f9c9d964ac38126874deecbd822b36f521e4b0b13776508a08e37ec3a53e9ff3522012582f6608ace8859507c87df24c3bc290a2ec441940aa2a16eb9f48b7c3582b07d90feda1196f1d97a5e8fb6e78be71fe7813501eeecac312a9c75f9077a4d94104cfbc8eeda971c8abdba1ce223e3efcc740ca7289891d9d77ee66600f68f011c6dc36062ed2c6b48d609dd757be9b6bed4885d248a97bf2e75678fa268e767036697f1a9012b3187f36ca94281bb52370b521b36db48b9ac940a350a04306cb68bad2ff0cf76241034033060ff389eb54b09f3ddcde56dc98b478886820615264ce41f63354197bad24199e948c72ac12207d257f68ea750ef53a1f3ad5d160e9b7d96d35e27b667da2aac2affa30356903eafb1f07e5432be2524b9bebad5924d6c8e848971fe84281fa0d061694a68f4a17dbb0c8da3f53fe94bd8b03fa3b1cba50cbb2fac462c833de1b0fd81a8f60f67fc9aebe1b8b12e6a9fd2e03b98e3e2e71924bc7c989d8cdf9d08a6f559b946cb91f3b52c6b8cb24ca39aae05a74cd765bddc8ec25691cfad003c4b95d5782fc1a53d947cf4f92a2afa74b99af363797471c4b82a97031da1352b112b3de672006d89a54fd2fe4b2dcc0ff695da5e79ac67c022989d7d861a077f04af80c7448d148186d564ab97d81ceaf88cd45405a616eec54f7e57fe5205f4a3063386659f2bb3ca8a7bb7ff11de90903ec9699280651e80637fe4f1c93287e633efe336ee505a86185341b4cd287e42af420af345ad973350a9b6f9923a081d4c09bd44b6846bfd9520a68639faaf48fc86f442165175a997940c4d10d351222ab1c88a8523f11fa102ed4902cb315d9b27e3b9908e83d8dabd90d3e1c9e1f12b46bc6b47efb9b2f468d2e176cec22ab82adcbfa746508c0e8cd81491716746d71fd6011909b87f302110865b2935bf0c136676f9d34c2f6de74388e102765bd98284988b636e60e955338916b8af68b53b8ae24aff3810b1da80b8580fefe3d6624e6b20c4f0620c600c63ec1b0dfe05cbee8aa4e001adf22e3aa5754d98c4bf4ba8dc62daa176747de3cf7e047eec0a099a1e57483cdefc026f14a854504be265c4bbadb740674a0003ff36c346c842ea7b8056ef2fc0ba288744f52e27b6e1649d14f7137b7c911a250e7218cc1e226246a16429c9bd954ff2e82013337663bda90c247e57f440f8836fff1480ae38394d3621688218c618dd17e53dcae450e1b82269427ef22d0d7bb608ab88acc6cd8418e9dc793bb17880e29257302b75111f7e2d6252de3003bcc1506a31a6fa98db7b1dd42964c56cb45e780c16b757f212de6394cf2dd82f15ae18c3e2b1f4cd656ba1a01fdaf986d203161f6fa4c26e8246743ea4647c4e8cdd5be2bdf59b2349b418fd53b2c89e3fb9641866a3d38dfbb03fd2747ea2fb5855afe9f723b812c51d4e2782cc0d878b950499159a19e08baa8bd0ed7ca1fa4d8cd0a85af61630df71137dd9d8f4b7862e06a5c7e6491a2ef8a4d875f53565b05f51d026b48b457a332bd5d8baeaf908870476cbc251b8c7e5cd17e454294d4f14c6b0a3723fdd50396132febb6435ea4ca276fab49e1b603b967bee9a6c07dd9a3063807a366be4fdc00085cf9be4071df010b8c4b684023aad55da0e5c580ebaed41902cb2795335df930bfa623c50dd94a18c5c58b31360af0ef3ca67a2a5b719b959a1df4bbbb35cf76d99eb68f307780ab51df8a128bd4b6b531443cc6858d1d84a17cf9f1e299cc4cab2e154532e5ec3399515613452bdd17c93e3d9248ad299d762b749f4f5937c01e255e67439682645d0b63cab4080ac887c113100a24db401cad594d2c6a9b3f1af5722a2a59cc09c3158649bf03613dfe639011", 0x1000}, {&(0x7f0000000340)="4a3cdb23794d3e8a6866823601b259cfa94e5f03411dd0dcd4c5d28dec8868b7352c5cbfbd72f2df9e6e0669851e76916fc95d80488fde0a1aa38cb7835210fe93f4d9f09abc71ab64ca8b2f34cc2c8581a71eec370ec114b7d26e9c0e28936cc3eeb26fd25666477036f5e5f402ede20b803ea6b7587a427974ce2f5ac4fe2154fc485a5f944c93127b9d344ba9af4e4a", 0x91}, {&(0x7f0000000400)="76e24f5dbe99a97672f0ba300b78bdb8cca1299b4a7048cc4bf0ab00203cf28ef1d3b9bffa2fac6ae25a388807a242de0ec5236d73631f0982", 0x39}, {&(0x7f0000000440)="9513f64da18688a52a9ea017b948d0d5ae84aae1ba85ce0a08781f2f34426c1bd58c42957eb46f54e287dede4000e985ab637549218b4fd99d6a87468ba8f9aafb8775bade7d4b65d1529537bc5bb1f942e5d08c5516ff4909959d4b463dd2f911d7cb6479653000b7688eab4253", 0x6e}, {&(0x7f0000001580)="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", 0x1000}, {&(0x7f0000002580)="cbdadcecaa78a310a9b3f755fec516d136225219289b7c701fe33f51499e4773701d5e936ec26c6783a121c531ace2e668a322462894d191aed276a58007c89ca0864e0c783553b9ee60980284cbf4a56b8156264764a795cebca307891234ea28cf3b58f23c20590e6bfc2c211677b1e57c7c6c37a6a2207bbef519e1f285acc5de863971c84b0189c153c661d4e3c6760a0d3f955e553e00f7ef90d692f0111f7761400f9a9dc0d4f898fd0c6e3aed445e0a5e1b47c75ac5129cb83e6db45c4530fd910e218791", 0xc8}], 0x6, &(0x7f0000002680)=[{0xe0, 0x0, 0x1, "52ac7dee01ec8e4de346d90a92cd56030f92a993b374b0f8ce5199125444948aa700e5a471f2ec77be0298f73a81e4fe00f43ba158c037cf2e75f3ba71538342508d98148d2d263ae1f4b19ac4a73dad894174f25cb570c61bbdce5f967c10b81ebcc39bc90f27defcbfdde4d02a1a4cd24ca2fdfafd5bc3c270741114a0ecc845c25392a6eb9d4234672dbb8eb51a8ea22932d46f68ffefea963a1ae03d8f08a15064bc26b9b0b218397e8fc721df283505f3c77bcb99b40a0c2358de6da4319ba98b6890f171b40f"}, {0x28, 0x1, 0x3ff, "dfd90de6e18166db7a21ada37ec3f86f6ad10ca08f75"}, {0xe8, 0x3, 0x7f, "d823b651835dc116bc49568a530c6b372b67e16742df2e529e421c3aa69a6aae0fe619bac9972f3762a3eed6a37214f2fc89a175bccd1a74bc8c84660cabb5f116022af3ac4567e291de7de395b5267a80e83a75ddf17f0cdd19ad8ef2bce49f354baa84a9dce5a7c0a8b09671e4c5e753ffc6b24f1c9552ef323199e501fc1b60d9a99e9f5a00a02fb438ae8a3c4fed004b646b556c0789fbea6258059e4f0da7ddb60a12481613c1b29e375e06587873ac517409d305deecea5c95fea122b10e4a73fac6b4c53d214ba07da7acaaa7eb"}, {0x1010, 0x104, 0x9, "a8b522d19f50e647b9372294e61d68eb41d00a50a1346d5ecefc8d2ff49b8ce8845274f2b988984f3a74d608d59cec4168a0136e4e0a4aeb01520c1f14dc1d1e3951ca177876c1c637a542d61de274d40d4cc512ccee1e80b67b9d90c8356e1228c3e8d01f5018d068cf81e0b62cfbfa38c252dbb2832524b1840b79b052f4c41fcb340145f1493ae6f2cbf36c9a2afcf468fc4eb1f5385a3c2e3d905a58b976022f83390a7cdda7c697f38e873e66f13431dc3c7dff5fd99dd940b3c0d8ffe2aea145ada271439bf1036afa34b035cb5609a063f64b5566f77e04a5cb8387ce5b05bd9dd5892bca0e38a59d1405cae71c73e3724ccb5b1cc09cc3afc298e40e11f1b8c14a93b32b9cd8e73ed89ed5a9a5d570b086b9de8871ec0b91fde60d52817cebea8e313d0eae32b9b4e8a54ea42103e23c1499b1cd542e3b52d36e51f64e8cf8f2dbf23ce5958dbb9d1086902dd58a9af4b65b88621a0fe859b5f6f05bb68eb2a18ced9cc1ff7a730dfa99420fa19e010431c7e96d2cb2b005eb050fef48c88a23b3d63976a80f462235faa97f182c366c2dacd3b07dc5201e91aeb764a38fd2aa5d970ef224d45e74f2fd468f1a74447636931d536394b2674b14c3ccfedfe6ce52802a5285e34123449e55e37863c8c02d8aabb878e38376d74e5ec3bd12ed3f9842f5d910d364ac6673341d3f40cba4f0d44fdd1a2bcdf78c473663cc1e70fed32675f9bc1b9c64de76d192984d41a6c295f71e8008df713ac2002daf44257d58636fe89bba021e52af8444b188d5645d3b83b118823897a0d301e3a2c325944a5e0dab9409f479731f0ecf9dfa369fddc1ccc13a2e7abc3085c339e2f85b3a449ca242993da3cf761ee2312bc0df54d5fa4b6bbe8ca968a88682c6621690ba8cc91724e102ba85a1d847788f5c36d82efdc13bc9b52e5afe5319e3d1e343aee2ee730b56bf9b3e010683c4b069a19f997c18c56ec26426a9600f6f53024563c74e638522e4756994460efc8f50ba985178a5dbd7915df275396375aead650eb277c592ab44d7f011014b522bba619f34d09d31074d64be041fea374dc379d521cd7b16750db95436f3386a95a85aedfe32ff13d3fcce5c3cde598034defbe3180531e922eb0214216f8d57374fa71cc9aeca67679f5fcda2da7ee0496e25aaed890691eabd1f4d9c6bba1e5686367260a57bcd4857b8b612572d1fc156bc813291ec689a226c525b062f690f52a9e1f32225132fa5cfa0b5837164ae17aa6e851208f99e7740920df72ba4ca4452a5533e976b521d558ef4f2ce9504884f12cb6ae357c885523ee08f80ef6d6cd7f90a6b518d1a3e185134f1613a53630a2e8c363d173fe1cf5fc0eb70b00e5406762bb1bc9038d2e9616ea33656c419746e6f8aee4eea1db392ed1fb97ca2e41992ba85284257cc62689fc866eee1fe65bf3743c3c10665c156bc4baf05ac9139af683e21deab28740468f9bf36497b76ad6e288585f6151f12fb92c1d2e3fc9e296dc3beaacca661d96280334b6a258f405ebe87da3bcc4cc541d7f7bd201513157e3d6720bcb7b5ac94d2cf863cc6840999d59f37e8e4bc972de3e9c66d02fc7e172aaf6c707a93a6145b33dfad34d00245630bc0cd31c422503ac822ec837b08a908c4217bd60fe1650fdacd68f0d99c0360e92b754697c8ad03c26c903b282cd3982b1d85434183c4a4c862e7c8a61b96adaeebcbbd0e8f6f17228dfa33b8e028d7a2fca3e94a78e542b2d2c79f0f934042d59d93f2588b39b61bc6b2fbf2a26b30c5b8031978b1e606028a5fe693fc812d907e02f30b636f228d1657829eff3b4f0831846a8c6bb7cbbb0307f1f501feccc443c32091094b77f64e870414c72514045d175308954c5e08707f480b50a032566aeea49673daadd25f06cbc4c410fbf08f289f8a50e52c0e44819aeb34e3fa54dd2d750beb9fcd3d642e97b4833c99e97334b641f97587641da469e514844813d257738eb416a2b36a2f555099b010cb735f2dff66fcce1a1290112d6992af9aaede9b24ab4c202d31549e6339427f2e31832efda920db2383c24cbd5abebf01c640f2959c89f40dd7b591aa9a3ebbc0de909a5ec413e07bd0a4a5a13ef331d14074e47b576f10e77d17194463d1d7ae28bbe8814d7e074b204e010dbd0c4f888e3d5657584167f66ff636e09d68d2bbabbd1b443f55d05de07a61b12a357966481354c94c57277cc9570e6820b2ba5cfc16ad8100ad81cdbb68fb7283511462ef7acae6f5b405dbaa5498dbc5d6c975ad36510c353b409bb45e6b8afc07d4bdf6f5e9f5479c9431bad6ba4a537204d9ff05a27a74e55f0387dfa54423abc11edf8854c93c8b3759471a439253d843f2e079b94cf0354aee1d8fbe95ae5838eb063fabf2413df38c3b27a327aca7f9cf56669348b87e1ba66af8d9a8fc0fe1b617163fc52b8d0aa19185bfcad4846d2b7240d398aaf8bdd3bb0c8593f0fe4a7b8e0f54bcaefedb02685420ae4b47b8524d1783c5e1674ade506df0b648c4bb02236f52b02f504073db5c762ee056386d0ed17fda1cfd0ac9dd389c52764a17be8668cbaab357785d57133242d902d7760a325dcdaf8f0af9436867a2a8628858efef6f38bab6c84780b65a9eddb417cc6608f37ccdfcb7903a90e8955df3674777a142b57b58c957f337fc6bc64b100641618155ad13579739abcbbc492037489c1f97abc5ebdcae8b8bf46c6a38b01e363391e9159b94a7d990259433862eade1840f2c269e07a9f4e95482a6aa49c713a6cafcd76d4c380dd512d80ba7fbd7fdcc717fe785bb7fd501ad5ce495f855eace58393bb3f12746fa6ad34e1d984083e5ce88af4cab2702105c1e4301c9bddbbc0ebbb87d19ed9379818940fae16730e83b2f1201947b33eed12af8c7f3ed86516dfbd10a74c3362719d1eca057ffad00671c63100be17e6fe33791320bf54e21c78fbe94d24802fdb571350ad418eaefaeb53cc07688105daccb748011b014d871bcb6c201e99682c418ab2d3da50abc604bbe34f22687717086fd30af120492e5810a4cb5aad255e827a13fb2581a952aceadd58f20ef4813eb6e047d345f49a0975847b9971686fd77be7e9b9f99011a869e1b763efc716ceb6afcfbdce432914568673abc086074508a7a673fbdfd9b11996c9f060ec81f664b0f80fadca046e6654789425f7a46d008a6b4d8dd3e9795c4730d3942898cbeac911078b93d31bfbdf93ac9b7c1a50b777becd0fc87af4ff9ac0a541537a12e303aca38cdc430f3ad2da8ff740c97cd39da7d0a04c5179989dbac0548f5f1ee565accc93f8099111421e3c6ee0302d435dbae9a04a3de768e99963a9d22ab00b8ed5c212f6eb58f1d879fc6f50113f58f2f8234206689a00df736dd450cb0a56ee39a4b7789967c48c8fdd05f24c3e7d114ee367bd03d99d982aa0dbe0597c22979b5bd8a7762da5db8cfd38956eabc4ef75c6d23ce825b4d218f3a4d7024db2cd54b01a78c7de78255abb1cee406c9dfd244727e26e70d9e32bf2df305cc3a9c9b81a8a13f524924f003d9b2d984688682581d1a734b0cd241f514ce53e7b009b8c5ea0c6e28ad30581ae6c9681dc044db3ff1fdc96a585ec5a32fb20c444cb6c043ff76c68487bd45e41829270facd52b11c8043f44187968ad7d0021697c62322f67d85cfe534d7b03f200b3c9400bee9b50ae0e08485dc048e6d74a2246d5fe988957135e96f3a78729b41eacebfb99558d0a6a9dc791b203d2b5c62b0bbc821d09868d625aab82ba6c045fde9d45c5e3474bdea5fa8d53a97c3f425b5419dd0a3c57425ffb2dabcbac0a7376cdccfe91a0ac382d9f9ad440e03036215e3c5fa87045958b391d4e0b25bc1289cf08697b55be08d83c1b757c32223f6b04f98fe5490564a8f25954dc9183dc2c6d7a4ff49b3ecc0d001eb411f221c5c5f36c03b7b767bb0aa4548cd80c9bcbcba52ea4575feb26f5c6c8a7971758365487bc3fb823248e0fd2bf9981ab90265ccec61d0001fc12d71df35d4bf3e0498d5abc5526ee684b26aa5f02ab0df847f27123170b0da670f1c3c65ab4457b8c7175d21b67558de0cec541988900a77d5699c2c1ce951106635843fefb9c60564cdc25c5d122523b5e4af539b177df4d9465e6398c21cf9e27eb3557880362f64d34f8118e22c7e4efba1b701a97804217902fc7770ee035b8ed94c4e668cfb5732ebb291fc10e61c84b263a9b36e1442bb18ebf94c8d7ce359930532c51326db7f7b3a2b4f2df558421041945db56e6263c19e7c5601942fd817403629a961a9e56e62f0c7f13a1a66bb8ed879a490c8213ebc970db86e91658c6e3c6267dc0a7f77a79a6ffec690d781b745866fc5fff335a01b236490c9cae047fc775b05c61f96a48c6a1414f5bfc0df636fecd65b114dd15724061b358f8eb55177960dff7fb2ae801177cce1e221ce1417eae984db550110d651ef7382d8be4c83b0cebc90d5a05c1445b958d219d281625c46f032108378dd6619754d8b3a3b7b29848c9f79815a1657ecef17466384a88b62b37582393613d31d02c4d7a6457f2e2a388ec8fc851ce223fccac951cee9b877ba16ec810b72a2bac285afd290c51fd0c4fe733acc81a563928e01bebbf30b0110bfdbc97e9ffd0854f1275ae95841eb23a3f1923241da3793d2b2d3fb06c0d0de86b5477d0b8b84140413ff8cdb8d06b6bbe72933ab570122333a7d10983380690af60f5cf6407c5a528ed97a67ba56764f9c23f4ab89af2fef502e1104a51ddc9db485ee3046d4f4f7ab01fe958c392591e1894cdd9fc6c58ac85c461b2452c84259f8248ed3e7194e6c9b4f89ab4022009f5083431f42ecaf8c60c90596269ba902a5a07bd5733b3807ee91bf76e52cabf772f25f5228741b4da5fb0aff98abaed0ea32247d67091b7cf1b7ec51528a009748ae9ef1dff966ee60465fe6f393d4aae5d5d62d5869710aa90b84ef2d358c7349a3209658af71e93aea0eb9e91723621c0cd97b87d255d38a4ef2227fd45030f4bb9b1e3bf406b838f4516c735426a07913204525c67d2ef14a87f22813ba3947438df19808c677bdb2faefcfc1cfa7d075b1184a5ab5487d3223cf0f0fd445215e7afb98ce6a9413273fd61cba37de188a063fa987372f9647ba765f033b00b54ddf6a514ba086737b9336446a544e7886f53c312c51e8f4cebde73ed23fe9f458135574beab05a221af5fab4367b0ba83f7e3d90dccf778d8141b6c36224d8f0fb480cb230c177b5e7e85c1f66a7d5e97087a97a802d09f2d9118ef085e4d610bb9e16f492ae9911992c5e62def11a82f007e6552c2153ae4072ea384697506fa2b9f862a73538c1b57dbef5f561fec27194a0ba62aac14a60393468880a4bc2264c65aaf18c96822ca64d5e5668977189eb81100dbbd0da8128b94f22d133585f54431f08fceeddaf2ffac4f004b34b9e648b42db8990872c2cbb4ce350a64621b14bac86c73f4703d34dfbeebadb3c14b834099e5b57d7b792af9b0bbca005a543dd37c3a1b2a9d189b44d5b8727db0c9637e655fa0035f08a9ed00418d7213edf66e6466cf099cf24e4039c84f46faa89fafc74d748019dbf5c5eadf9ba5560d9713b85deb088d8d31e7f9faa83bbf569975c2ce0e0600eab7bb63d7e3ba2c36cf4022605f16ba51e3d121625661efdf910aada5b6292ab4d2f7f6cd3fa4fb4e435b04ef32de308a3dba4c971f1572df9edabe2261f54b823cf88b46c9024b8931ce26e3d0a71fa5ac3"}, {0xb8, 0x8b0cae6d99e0758a, 0x0, "144841ceee67cbf38060a6ea177ef3bf36d9f162f69ad02f91ba34dadb2fb38da72ca102538b259ee65504ee83606e373173cabd2d82051174deda2f700abe6b2f692bd093fffd0694edf878757422eb9ded7ec8f206124dd30af89f4409b3b55a28f40af0f0f0fc60bb2617c34dd0d52fe4ec86bbca821f3332c285123acd3f12d5bf14e247ef99dc1e6316e0a6b60abbfffe8bffdb8f815ab95a71e5ae7e432b2f3dc45130aaff"}, {0xa8, 0x104, 0x7, "72f120fb2507aaf6867eb920b651dc49180b6111b66be8535445fa5a357d7d87a50266fa777c39cef2741280c580af25be663ec9a162eda039ac1d6c5adb073d154335308a5600ab610d9c0f772fe383884a49d22ba8690c20f04ea6fbd14141a7a4ace0814de38847fc1739d2a2ffa8c32aa98eea40d14bb397821067744224eb97f8b48ae7107bf6be512e21b9986ba7334637"}], 0x1360}}, {{&(0x7f0000003a00)=@l2={0x1f, 0x6, {0x20, 0x12, 0x0, 0xb6, 0x3, 0x2}, 0x9, 0x5}, 0x80, &(0x7f0000003b00)=[{&(0x7f0000003a80)="f24dde58015c9f386a0b70c941e57e6f0bda7a1443e523bb029c222bae94536cb53cfd8dc14eaf9a97bc7c95279d96923586602815b5e48a1fd957860bf6ea81d24c65c908243242f639d346468a5c6dc426104f20002e1ca8e6062615724d51b9d1a3371b3de303", 0x68}], 0x1, &(0x7f0000003b40)=[{0x98, 0x111, 0xfffffff9, "433e06e94c5d58563896d9fe4cbbeab2b8cc81b46b2c196da06333a200e3d502c19a616f394aa6631ccbcbaa098d7d8f70261080dbd101c7bef84a0b67b6aaa28468f31a7f426dcb385e7aa82fbc2d66f3744b6444ae9fa397d82d8e3893b3f22e9689dee53bd2337d3be6e1a5b58ad9a4a5f0f1ef17ce356a878878ef7bd55f299e68"}, {0xe0, 0x10d, 0x2, "9fbe078c774420938b919fb4cac9608410cbcc19cdba6f1ce5a71c14ef79ca45a97d6fb6b7ba00a2b719a70cc9e1d7289b7b4016a1a0aa0a4fa01f3ddb9ce83bbb5109bfd47b10d5b841320dadcfa32195adf4aaed0d79580679090f6ea791662325e01510639880e24578882ef76fdb5e3719c9e3df3fe11086378524dc78345c7d9647956eb0e8ad10f3d38afa6d16e64f5ca4d8c7a6bb1622a0eb5984e9f4dd2cee0e22ac18da229efba81626012886142291d72187fc159ff33cd078108b17db6809c231957c6ce3a77856cb"}, {0x70, 0x117, 0x7f, "01b033e7a5be1b173c3d7869b4864e47f324cbe1e1b3e7f6317d5185723fd39f153282c05a1bef239889d22c53fbc416d87a843aaed011c4a99e842bcf07a306885e05f8ea1a1d7b73ff6005883753a6eba034ec190cde7f34f8"}, {0xe8, 0x111, 0x1ff, "9662220e0065da15b777ee36e51c947aa14474c2bbc91f4c707d889afffbadfb22f14d2d15f97e429aebf7781b4822a6aa09489b18ac86c42e7798e53e6bf5fd9dace6b360a05cd408ae1dcabaaa3da04a116120676fc636f4a3fa75a5d660371f0a829f9b129aec01a07f0db080953915dd5a0ab709b23ef094ec4c62e8c93843c3f8264236d755d928de2135c1a85ee49a1fa60fab7df3d4c21b3d5155188f6ee9b10f2add1002d4b2fa65e4d5e888931ed8d79fe7a2ff2cb263beef76ea6f307667588ed16043409b5e0d7d8d2710c592a801"}, {0x40, 0x107, 0x8, "6a6bfe77b71eeae9707da7479d618b93307ece10aa0a883feac309872326871692cf96b824d9e8cea3683d67a2"}], 0x310}}, {{&(0x7f0000003e80)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000003f40)=[{&(0x7f0000003f00)="a8d1ec07db5caade103152646080bec7ef0b1be8841663eab6ffe6f1e58ecc2319bfff55184f3eddd58462c615939178ddc288540aaaac75", 0x38}], 0x1}}, {{&(0x7f0000003f80)=@nfc_llcp={0x27, 0x0, 0x2, 0x2, 0x0, 0x57, "b542e6b85ef5f36b6e4f899583681d1a44d2c328705d8cdb068118e7db11ad02feaef505db7ae2b415c0942a03c896a538be6cfedecb8e8ad6d1982624759e", 0x25}, 0x80, &(0x7f0000004340)=[{&(0x7f0000004000)="c1c49d275a79e5f09e718453083e7916ce75e234d72e868d193eeb2e9b6a32126918791008a503c8b1a1644121e0c3c0a4b5d8a8f8d04830524c950a4d22733dc5390afcabef0869c979c6c736755e5b0d7607539a25d09226d8c6427e5deccab81cbb1314fe532c11fcf8e2465517d6e200b1666e374b4e7b9d393bee6b2070bb6909d55734d30bf26d4b57119cb3a68781756686165bedea29f39aecc3ed2e1f6223635ed115fb1d873d66168cfebbc3b6fc00c1b1a3", 0xb7}, {&(0x7f00000040c0)="e73241ca692b58058c5e83cb36d8e890c1a7910c18f513b80c1c", 0x1a}, {&(0x7f0000004100)="3acf61d55710ed7c62562195f8db68ad3b4f40163c9b4a24dbf789cefd3d3c7c99f58b08606b2a9c70be9ac7a3834fd47f08dfa30f8ce30436f5b2588974bd61ae29e2347c7a4a75506ba89ec0560df02eebfed90ad5ab16b0063edb944e59fb1b57208b16504cbdd3c27968d20ddca631b8e56b6ee1ec09153cf2eb6ebb9a65f2d8faf02e", 0x85}, {&(0x7f00000041c0)="bf9e4e12666117b3f7a2ec6a6e43fc4a986021ad0a4b082bbd971073b001313f875489474ec7facb7bcd49ade34577ab0b34c5f12cfbde4b66da88257031fa6b560ec5e91876", 0x46}, {&(0x7f0000004240)="8f931e7f5a638045d45afc9e7cdc12002f56300e521d675b66a2c62e53251223b10b09f24d294e7f8e42bb8c4574b1c5a40ca981a7e7246733f18e907e147118cb483f", 0x43}, {&(0x7f00000042c0)="f7260fcb4980f1420b93344094e77137c169596fb080a58284748edaa0bed0183f071124a578913891ba3766d4967bfa338ecb781a75a4b99025d7993fc15880cc8e3846b94cc354bce633c679bcbfea6baada0906713a8718671a36eb19a1271d56fae7ef", 0x65}], 0x6, &(0x7f00000043c0)=[{0x30, 0x101, 0x200, "46e8a08b04635d4ef86d99da15348183ea94e7a5cd368e1a06d8"}, {0x70, 0x115, 0xff, "fb519490c4f1e33d2c323f1f102a1dc86354fb05b8b470453ec29d1b034815e0a1505be58f5579cd1618833d4650481c55d69ddc472e38628f6e119ccf0824fc283976636af44a5c170934659e748dc0ea46f85e6e9a0ae9981712c11980"}], 0xa0}}, {{0x0, 0x0, &(0x7f00000044c0)=[{&(0x7f0000004480)="5a8eace9a95814a7d9015b42bfe32b5bcd941788332fa852073d291b71", 0x1d}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="58000000000000001f03000009000000970c9e832943c8107a4bf90e66e393ef4746d89568d129f36086acf050aed4e322afcd3f95b470900b264a031406e3c56233a90744adb6200ef3239734433d97dbf1c2000000000019e0a4ead06f2dba86197fcf537c163079fe4115e0095694e495cbbfc4acb60a4b4657028634fddeffff23ac939405ee667adabfa5c7289026c7bc26fa1205c83c7dfc5230130d5299948ad64273057995aa08bc48de"], 0x58}}, {{&(0x7f0000004580)=@nfc={0x27, 0x1, 0x1}, 0x80, &(0x7f0000005a40)=[{&(0x7f0000004600)="cb0f99efb1ef2615f28c6e810fab6a28feea12a2e14e97b45da6ff401cc641e30333d135e80fcdf16231ad7e3781f62110d0cf701f2c4ff4c8df7c799bf13ef33486c4199927df8f591099ba1ac88c9f3470d83aa7a2f148d4a466d02f301a42d66ece8b6f097aced0dbc413f10c7f5b2c586095b589b09d71d2c1cfd2c91d91ef613e3e8fdb13687285d1ab8464076d", 0x90}, {&(0x7f00000046c0)="f9c8dbcc5a28e683c397436c27d498695a0bd7b9d2d9c72ac89df58eb587f57ab54dc7fa2238d568137d4242bea8c544d0b6a5faf2eef94e31d7bf04c44bba32754cc84d1ed2e329acc7322aafe893e1676f8245a900963a1dabe8b6ae1a2431f8eeaefc671298a80747946f264e265932490f71228c781f052db46a4a5744", 0x7f}, {&(0x7f0000004740)="1d99001ef9fda8082812845fea03b3c9fea4929b4cad2638c83638516bcb3a9b8cdba7cb7d78951ec3855a7e5ec93c09fa4183754bca116140be75814f8c9c8fa8db90688cc64909eba6eb9b850568fe99862f7506e485e1594ee3a52a6ad443247abf0d9278e01739225ffc7cb345250b027eb38a55ff16231139e7c5fe1b85be1475f7e0976d7a8c880495b8c2e363bc262872311be9620cd12d111b91c7c9a6e2a36af1daece11e98c1a5ebb09810dc74e3cc91e910ed7f9e857e8bf1a09d4abd83251da1a03815e91f35f264a6e5404d6d7442555bf53dfb", 0xda}, {&(0x7f0000004840)="7569a2b31a514783c07de5bc6202a7288bd48bdef5433fa7017a313bf4f6d23f7707062c3220f0cc0dd376bdbf91945a59d23c9f80cdaa253eab5e293605a7f64147f161d9955426bf0322af7c86d2cf5f46a8372658da2e0b7cdf6e786cf357260c1ff440ff56b724c29677d189851b3f3e8bb5bece1cd70dd5f47314a4d5ad28e6b7964de4d57447014b233d5117766052e31115ddf0ba10b0610d5a322fcbecd37174ffca5e3004f1f0541746c0abdf9842654d6e85919ab136072cbd756ef26a865505faccd8024a197d4ea89be0a601d14374b27e2f04cbf96079c51906816621c179e6b68d60bcd90a108de6bcc9817cb0b22f09f7c925044082686ab5ec2d82b29a7654f806ed9f6164d0528e5080415b86f419724b5e737471eaf722ddd99c86012e18a8bb7fbc74fa9cbc17102dad011f211a3efee5937a810b4bc6cfa69a89be52b1d3d205de89d81f99885eb1ca360ad92c8e436aecd95d96ab03c74df5a49e38f1833653104f95c7934c8a6f1c9016cd7775bd517601c229ce5173195b25b6dcc71a7f16fe07f8738fd961f1e55b28e831839b7fc9825b8fbce2b1fbdfbeb9e15a68502f73e768d890f907f6ceb3f8751528426531aeca98954c476e411ef5b6fa4bdaa39dddf3c7437ad7f1030d857a01b15de3a46760f4d205b4ea254b028244f6101c041bbf7641cc4ba772243f2d700c8d76dfeb44f752e5d74f3f9026a910a06544b28d4518212c9850e9a8da0ca76fe169f9708f76ebe3561a2623fff1e5f35e2c7c0c3517d6a8bbedb5106acdc002b8a8fe5af97828aeb7ad776b85453fbbde37fa7c99b7feb06db5e6e8f63295072ec843da43fe150ef20065e488525dec0c29264fdb05be37d7532bebe8dee0f2fd688f044568070a54919c4eb1069a8549330f359256842823afb8dbf3600205c6de3f340c9f6ad0205252bef07d0ff087be2e45092e5e1b295a330517941066e52f9eec535b30b70526ea0eb34f2d39ead8dd03384fb4d48ad324ffec128d0821cf17b181c9756b618e8750f15bef48b2a807e2b9786b335897fc3b29f33d55a6722a5f4def412ea0bd1c71ee9d5d74fd7dcbf73104a2317d1ab48cfeac3bab519b4cde4aba8614961fa6eea3a7e4a9bafbe648182a5692e4285d9bd57e21eabf578df6d14e1d570fddaf2ef6205b20be92b20fe8e034f22f335e2a9a8e3c08e0e3787de5036ceaddef67815e4a2b9bf4ce2aa7aa958d668f335cebd8a1c5a84a7f9d9839d2289c1073da2c1a00869b72badc89a1027f17380193bb70cb45986adcae9140dd1d53cfbd38772ea434d50ba4681854a628c881ea885d981d0b535b73978cdcb43226691fffd13e091746baf57e33b3e6a8ba2722b701dc2bc5ea8b60da9f2c06a127eee6f9dbdcb42d0d1e1fd60f2510a2d65c46e9b03923de8ac87b2a6371765a1d2f3756b51c835c8d841a599237dee849246e7115e704c5a0da2f2c9590c650eaa0bf38aa42f8f7154fef783fa58e355e05992c2b69a458418d5e63473deb300a7c0a73601d19743106c3734d6c131b69ff8101ee5b672de8979e7df7063ac50c416ec384d4ab2ea14d9271bd950630053bc797428d05ba0c05ee3eb91e9679e480b5565cdcbe9523d5c68cd3af0f7be38ac58444fada023f447015d601c9b036c4b06c1801af8624d0655847483e8d8a09b5a62faac3ac639d4e7eab1769b41bc9e7cf10b0f609187d81c272929bec0979950ae7b01efc15ae49fac49bbaf1fc4cc471680777b10f1e9b966cf6b02fc4d6a7c2ec3bdfb9f4eb5e54e3af90e1c328af05da2d49146548f7c13391cf928477623d6e492ce941bc2206acee6896ee700f7d2564143eaf79b83264e5449bdbbec5bf24bdd00119e566a0fa091af996ec8cea1e8658ed0bea94401cbfa81e89a278469d535a6f1ba33022c13dae41bb261bf3f08bb9dc2a666295aefba96c4226f5fbc1300f57803d9970bc781c1ac624e1b63aea71ae7408ec3756e474285e0cdd512cdafea8547b63bd5d22cc678ac039f47b6555fbc1d1f67ffdb636bbdf6a22da07a73db8670748e33d4bb5296b797136047ad55fa031c7f52940a4d0434f26d2a7b2759e54981b19fb44ba37fc7d53c225e737ba6ecf8bd29cc61ad129fedf7fe1334d0f1cebcc2cd74a1304fe820f1ef09170b4c5995377a989d85963aeb10d9ef8389c6fd9df839ee8c3f5fba376347b776173a3373b56ba939623bd10271059512affca1053575f6b866b89c2b7a09bd8ebdd1f39bb76c60bacf156dcd63c244165e2b58614f7b2931ac54dc1f92e6320b0e8f436fcc35a9f26f766299830daf5515ab75a92f825754c940d025ea03eba2825a66fb6d8164aae7b2060500c1fdf43b33bd36b337441147fa568803d6e464f2faf18eeb129703d35660bc22850e2923d92604fee86387b43fd4e2da7aeb3d6df05fa790579447cba643211b3c40a35e2648f6f8014bfb98850f9a682af654899741b24eec80bc09ec2c20198bcffea76fedee561d366765196da6bf88090b971df8244147416d89d0eb4283fc8b43dd3511318fe8e123ef4224a7dc1bd9402511af19b511539d4cd6f91ad5de499737622ed32fff17484936f81818f18d002391d65a6c04d109a4b423084a3dc7a92dfc97e8e9e2656ed6f1905e1b16a6d55cb2bac48488882259e3cb0fe6777900af1a5173ca9b1c335146876a6be95ee3301d36f8cf7dd69112852d2c1835d0ebb410a0d10b1e231444467ad4b6f9377cc4e9dd01488f31d609e221eaf1d91c9b56ad3e03bafeed7b2f85c82ffb3b30abfbda4f5f5fde930a5be69f349efd8be0a561d9e6b357e955f43de45e84c9e36b8aaea50c7c66488e817952d4ad25cad0e9d14d8d8821095724a5ffcb77dfe11fbac48f55ee3180a2155bbb9b4739fbe48217928658160293f43177feb2dba9d13de051909413f33e28143481d2574323356e9350b9796d071d14bc353d2451b54e146adbfcec60c46ae914f0163c365e01f25ea917e0a611599cd524e75354c2f57781cf53728feaf501eca1280a9a30ac5a40b2fe6314c772141b3e479ded803ae29e06df63d48e6f3259086000fc0edfd1126c7ec6264d59aea0a725d5b49ebdb7bc583d7bd8e229a213eea6fb0f95a81d5b2c7c61c0ee2ae5f1b4c123d41b1a9a0d0a3964f14cf1922f4b2d9a80564761737ee1b7335c4b2c0c89387aa00e3b0c6d37781802c117fa32f52072be1e9f47d56843b0879088d80156bb818abddbdb6038902f24ecad95622240760914f8d0c98e3e41b934d1fa3e9606326759e4d1bf22edec6dce4a4752933af37ef7f776d75991d01f9bc337aeacacc8abccca7720e24d4a3566f33934d5b10d2309252c02c0f93343c5ddc88fc4782f37cd6c0a169ff0694e3ff234df69117297220806a901b844a66f2d29b9b8cd014abf424b6405d4520051ae7b2ef10c913524f269b5be05e6bc2db5675a7209ed112fa0b63b8e715fcfdaf17cb6eae4ed8ed28b45a0964a92daafe3c9f03ef54dd06c4862e1efb504841ad1f5e5d82c4a3473357c0dd7955598529378fc9b348c8dc0638e5a42ecc85845d1785824bf1956642edbed78559b2c471782cef9fe67ff83087c492df785868182aab3032fc82ce15b09df1b277d9a547265b55d5d7121f4ef4830296cd15c052b712edd8382131ccbbec8628ac742520c3e95d76d1e5f0996ac8343bfea6e9105160c5bc267a995ae07f4a90356916a1ce2f4aca5921cddcdb471f0f289d569219963d70e6413c9d4fe806eb5f2fd32617a238234bb43d50259973d25ab72de8361bb8c001034702de5ac1d7f41691d765aa06c256e5673495d45a29a66bb1706ca5770ae303b1311ff6f437f17611977d691ae4e39b0744a1d14f408da8ddfb1c07b28398f7e7cb68915e052c9cc063eed243d7619da6f65c372ed4b79d40784ec815c9c209b6da185ead9191305a1f4822f7dfa63a8141bdb341ae42e8d55e92b6165e50dfd97a063a8c59fb863b177745f842703e3478b6804187028ba9be691b0e2f7ddd7696662b711d0902d973137fa574833905e2938f6307a9d985a4c4f33c65a2b3cfe417c04c704478ae769166cc7ed5d2585610e4094c838333eff7f053522aea715be8742b032abceb753602f7a0965bdf8ab94216e4b13c14779c40d6e85b3b34b5be9a3391d35374606320e5854bbdcfef74ec7e957a4a85c46ab20516948678baf5c2e4ed5de3c98ef969ecf9fe60da72d389f5facbd57635e473fb310d55bb88af32edd48af39baf96b893829744eb0c82a8eea32532b6a815dee30deab4eccd91b7188c3f797897eef5e8b49ad503c23dd146c28d8fdf71ebb6d046b89463359cc718ebdcede611fe96a66b3c56a35fa82435dca23d335a76d4c7bce5b7718b3894fa96e187b4e14e33ce57f759e3ae7c0b5a3da28e60f1f896ca960ae97bf2a06a14bcba6d4afed1b39223e59ae457a9a99fc4c9ac90d822c199c900a4e808f40296802628ca5a4b4dc62b644a3965deea0af818eb0ea28723da2fc2c7289a763f6ac359d65cd761fab6a8ce4bd59e7df3d63237bd64c5c128dd0c00e418af6fbf7db4ff91ec54f4b57c5f386162540214d10c8bb376e22436d9d33a3afe295bd974552a9ffb8dd81d9747e64ba6e0222305478bb7dcd1ca4f799485de46ca674480e2bab6091b521ba039f252e882a1ebe1bff8f1eae53c65ffcbb84c0723b8320838389f265cdb059ab4e2bfd90407eb07a593b9e80318b1193e6223220cf10629627963a0222db9ab29598caecdc36668b133210003a964fd9160ae33fc0d299cec6efdada814f07571d18b2b39a6e11957a58fccddb5e812e202be14ea9235039b4b04c4081d1a040907351c9e89358a990ccfe73476597c4308dbe0a091500814fbf25f22222c985e69c7a9bb2ad946139cde7b20ca9e5f585b9e30ec5fca631aabe534f62c8da6b2de583b2894780b00373380e4454708a74aa9bd4bc82d18fcc87728ace41bd7702f1ac5b76b72be26913f1798ceae06f2821b00647b55b4d99bff173ff2b0d4c45254cebbb7e6d9fb2d407a74ce583134c06b0cdd4485d93ea2c180e34e295ffe2b92bfdaacad2dd40daed40bd0d637a80a9d488937f4bf92992f697fbbac33b1834e30a5b4dfaa4e942f0bb50010c796dd45593f85dcf3a82bacb8eef891189866637071cd53eb2a7b4e6f995fe5372e0634c1c700bfcdf5448ba1cb735b534e38a61ebd0ec712a5d87f5f3adce5d7eac178c0553284cb6b20c1b0356745b0749dec895dabeb8eaaa25ce458b8edc3a247e4ba4a263e960181e7dc4cd45cc244f33ff6d996ff8e2cc73bbd56b7c556a757c6602f2a2bf83229018dcb310b736cf1830f9c35d22531e8d619afd0bf4b9a3857b53bf6d63617fdee1679928456d53d57ba7e575188ec9600c5d967cfbdd4a96b043d7a349ad98c1a946e2a4ab8699623bf0ff2159165f219a3a51a28fc99382abc1ab421025773093cac29671d1ef4b07e6aac3c3c4b4a750034ce3441b98fca1897e934c264049d4b5ed1a14abae9c6c8fb2b669bec991591f554f85dd1e46e8628a3d68b24c9a2aa4a9efa9919eee038c8b3086461af2d8eba7c8c9ab5725bb210c3382a8b0878a18cf4880e30776f4684bb9b36fe8d21c45a9964d61022d1e8978647d7fca85005f8482e5f942d721e612c3f953b914dc49234e63ec403072a880f999ada318b44db70bcce5ddc7365ea64b5c4050110360425ae4f7b47d224a0ec3de6202447f93cdc68", 0x1000}, {&(0x7f0000005840)="e212df153de9d3f6780fe117f2ddb2736d441948bb6b33d1caf7f1660e829c2ce49399b58635d10c0dfedab632f10213546e873c0a115adc1ac588c1f1982cb4fde1288d724794978aa10a5b2f59a039f415f9c06115d84b61b4f2e5a2f9940e5e", 0x61}, {&(0x7f00000058c0)="c330f0a57f1219b703d50b25f5a40c8004a43ead1af8e01fb3f68863a44832d6d0aa99d29ead7b21d6a3a4b636696fbd739afd9019ac4a66b03d1d04a20067f06d86bebb132ea29dbb1fec76d0aecb60af4361ab460fbdebb2fc3d749342b6eb7271534a17e964de805c65c8ee3a1f20f935d9c7321837ed8734776b22", 0x7d}, {&(0x7f0000005940)="223e735990c520c147a68fd69dc8986e2f20e4c6b2469d49d623ec68d12fcf8c7ae8897c089fb1299f0b64991c2c391eac3e6bbad3c5e33dd937d0f26947da19d7e8326f8f20afb6bdb5d9628d14bec4", 0x50}, {&(0x7f00000059c0)="d39ad830e5299ee38623f0a459623bf931f6ca96470c8bd0836939d8fec38a4482ad03338eb20497f7f3736d4a484dabd9103b1cc2a277a3ff139bff03189cbc0a39ee3c646f6d6c2ee5059622126a975750bf13081c4d2fb220bffc54d8", 0x5e}], 0x8}}, {{&(0x7f0000005ac0)=@ipx={0x4, 0xcb0, 0x7fffffff, "4d7a7fa769cd", 0x6}, 0x80, &(0x7f0000005cc0)=[{&(0x7f0000005b40)="0772ff43e87608b23ecbd931fc9bdd763c3c64b64883e1abfbbbe58d77963bf5f562885f77994a4501b7ed27855ae50756ec94c4873da7d31e3288717aad47ebfb1db9a9d0781dfe1c228433a42eae068b0ce00220e745bd5169b616", 0x5c}, {&(0x7f0000005bc0)="d98101e8df883438d7b87e5879b3e8cfb87e65f9c97c9e3bd81cf15774b4b119bdb36b916b851b924cc877787388b3ba6f0a9efedf34a5e6b6aac3dce240835f412a33a7ff65c1edb296494e15e89681bc928e1b266c6478053c0dbb28b67b1f76d002a12a443ea38893ac508638eaa8c90814a46e567281c09d6c41a0346c47b21dd98004a148012d94484c6f9b6cbf", 0x90}, {&(0x7f0000005c80)="a6063ce02e8c6a2e6077c1d10a462783331d783c782b6dec", 0x18}], 0x3, &(0x7f0000005d00)=[{0xb0, 0x6, 0x2, "fe564b4cded63a49f76f1c5b17acd1e686f42d91b5381069daa370845e031b5080af707460c283eafeb3a0524501a54149d48523f5f838685b199dbb74c8bceeeeade783337605d9f41548f892ff5e5bd9ff08542988b7c1a8c3e6df683beefc2711d79e51ae8daf02d1b65381fef40a5d9d554179b3270aaa82d42cd91215f1301460e6a8946d7a6db5a7e8d502210db8e57a5057cbc90068e1db"}, {0x98, 0x108, 0x4, "76ccf55d3d57e14c17269211e8ebaf977fb95fe01da1309c5170ff3f97bd43a239f9cd0d39f9a4b141c6a4db2e9d3e7db3208d9071cb6b676c4610f9dfef6cab77a7590bd4d721ffd878a8c56dab1a824445d5941c3b8cc66defd04989adb1f9aa85987085228003ed6e5e496d919ab682257764dc840645f0826add56b278257a"}], 0x148}}], 0x7, 0x40) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$VT_RELDISP(r0, 0x5605) fcntl$setstatus(r2, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fallocate(r0, 0x3, 0x0, 0x8020003) 08:56:47 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) lsetxattr$security_smack_entry(&(0x7f0000000200)='./bus/file0\x00', &(0x7f0000000340)='security.SMACK64\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) setxattr$system_posix_acl(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000500)={{}, {}, [], {}, [], {}, {0x20, 0xaee72db81a600745}}, 0x24, 0x0) [ 364.718531] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:56:47 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x40000c, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:56:47 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='Txt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:47 executing program 0: pipe(&(0x7f00000000c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(r1, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) r3 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, 0x0, 0x20000102000007) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, {}, {}, {0x8001}}}, 0x24}}, 0x0) [ 365.057221] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 365.079801] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) 08:56:48 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) getsockname$inet(r0, &(0x7f0000000180)={0x2, 0x0, @initdev}, &(0x7f00000001c0)=0x10) syz_mount_image$hfsplus(&(0x7f0000000040)='\a\x00\x00\x00\xf0\xcb\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000000000002c666f7263652c001956a5e3c488d1490376be0251892354f4258b0b5eeda616294addc1cc410e426b62563b9c374396b5f8e846e6856679a585ceac28cc7138909b196077d79e12f075dd343d4d784c7f40c8d18476a7c28b3a1c9abde75d882f33bb69b424d7811d07d58b58cd1cd96973ba76613c49af4f69ee9c6d83748b66e3e3f9cf"]) 08:56:48 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={0xffffffffffffffff}, 0xc) fcntl$dupfd(r0, 0x0, r1) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) chdir(&(0x7f00000000c0)='./file0\x00') io_setup(0x2, &(0x7f0000000200)=0x0) io_destroy(r2) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) setxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x2) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 365.257397] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:56:48 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x40000d, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 365.573694] overlayfs: conflicting lowerdir path [ 365.773230] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) [ 365.914493] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:56:49 executing program 3: add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$unlink(0x9, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x25) openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r2, 0xc0105500, &(0x7f0000000240)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) setsockopt$TIPC_MCAST_REPLICAST(r4, 0x10f, 0x86) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 08:56:49 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400010, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:56:49 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='Uxt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:49 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) geteuid() getresuid(0x0, 0x0, &(0x7f00000037c0)) r5 = getpgrp(0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ptrace$pokeuser(0x6, r5, 0x6, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 08:56:49 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffff9c, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x200000000000000e, 0x0, &(0x7f0000002000)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x7fff, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffcbd}, 0x70) socket$kcm(0xa, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x52bea8667efb538c) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) getsockopt$inet_int(r2, 0x0, 0x18, &(0x7f0000000000), &(0x7f0000000200)=0x4) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) [ 366.735750] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) [ 366.778934] device nr0 entered promiscuous mode 08:56:49 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='Vxt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 366.956356] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:56:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x10000, 0x100) sendmsg$inet6(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)="5bc534b4268ab9c70886d9170320bdbfd74cebc5ad4e4ca0948032ae1972a349039d143d26ff5c25a72727f67bd38d03f3c11e95ae89d1cc4b93211809758b5c1ad43c4f7eaef0998917f15f6b6973d9b8e042b2f234ba1529cccf42cae356a3730716c040edf95b0734c3e681c5f2ad29b0d93a025e02c6eafc8aeebe02e93a54a4d6635a2487460365611d39792e78d3ab5520a63219901c879b05d2a334ea46cbb03f0c9b2835c8b3eefcba79d710dc24", 0xb2}, {&(0x7f0000000240)="910e24707d8b1d912418cb783c1d68ca25a6f1723444bb1bc6d511516d508922d32c77a575e66b55dca9f7efbdabbed6a06d36808ae08a0cb330ab72009d9c014652ef75acd52d1cc00e38ae182fa28672c11f006d2ed2e06dd602feab865e8d96c16b2036044e777cc71dc447db593f2a155c6f8208071f4145b519e07bd6949fbdf83bb5", 0x85}, {&(0x7f0000000300)="43bdcddc754f261d1561b9977f4aefb6ac2873eee568217e2d92a0fb97a5f5880192b64d9ab1dfed34e2efab6528ecc6424a2f3fb706edcbe3394d6345aa238d7f247272bc5f9deef3ce449f5ea5c0d15e1db7351d61f25bec114eb58ee40b060955228da9da94620afc63827ae87786ce01f155885cf040389b3349f5dc90cb6d0f866d58231f387e2d696bf6cc2484f1014b1edbc8b461d77a4a7149f82d5b2f440e934fc75239543582da6cc45e1d804700e794f5841a081664d6180394b2e8d083525410077bd47c165ddc7ac1809e3fd2a894a127a2550e742ac6a36251cc5e5e053bc6473afe", 0xe9}, {&(0x7f0000000100)="9472f443e1c911691758bd3c8160f63b05f5d5b63c5027524f9aadde677fe61864f2aa97d4845f40770b6f5ef7c68d82ff9183aaa85e8339229a8fab38f49b", 0x3f}], 0x4, &(0x7f0000000440)=[@hopopts_2292={{0x90, 0x29, 0x36, {0x33, 0xe, [], [@generic={0x9, 0x6f, "de14425e6a8c4ecd53f52ced2808e1758a3b25f61a82183490510e27c0bf19d8c077af365cbb378c716ce0a14b859a66a6ed4f7579e20e02cf5bcdc81c1f253052bcb25adc7275f96c489cdd3a94a2670ddb5d55be1b38364792267e3b451866f6e58b266e2c56f0f53f22d9e91d7e"}, @enc_lim={0x4, 0x1, 0x3f}]}}}], 0x90}, 0x4004804) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffff001, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x6af, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x200, 0xb2, 0x2, 0x7, 0x0, 0x61fe, 0x20022, 0x4, 0x1, 0xea1c, 0x8000, 0x0, 0x20, 0x6, 0x3, 0x9632, 0x9, 0xffffffffffff8000, 0xffffffffffffff81, 0x0, 0x8, 0x1, 0x3, 0x800, 0x0, 0x7, 0x1, 0x10000000, 0xcba, 0x0, 0x1, 0x100000000, 0x9, 0x20, 0x0, 0x7, 0x0, 0x5b, 0x0, @perf_bp={&(0x7f00000006c0), 0x1}, 0x100, 0x7, 0xce, 0x0, 0x4, 0x200, 0x80}, 0x0, 0xffffffffffffffff, r1, 0x1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x12f041d2, 0x9, 0x0, 0x0, 0x0, 0x3, 0x204, 0xd, 0x5, 0x7fffffff, 0x17, 0x1, 0x3, 0x26d, 0x4, 0x0, 0x4, 0x55a0fb9d, 0x0, 0x80, 0x0, 0x80000000, 0x80, 0x3, 0x80, 0x1ff, 0x3, 0x0, 0x1, 0x9, 0x10001, 0x4874fcb9, 0x101, 0x9c0, 0x2, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000200), 0x3}, 0x400, 0x0, 0x82c, 0x9, 0x1, 0x2, 0xb10}, r3, 0x1, r2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x8, 0x1}, 0x0, 0x0, &(0x7f0000000480)={0x3, 0xd, 0x1108}, &(0x7f00000004c0)=0x6f8b, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x6}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={r3, r1, 0x0, 0x14, &(0x7f0000000000)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r', r4}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r4}, 0xc) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) ioctl$sock_TIOCINQ(r5, 0x541b, &(0x7f0000000540)) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'vcan0\x00'}, 0x18) 08:56:50 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400014, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:56:50 executing program 3: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000240)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1]}, 0x45c) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000010000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4d4, 0x400}], 0x1, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$audion(&(0x7f00000009c0)='/dev/audio#\x00', 0x7, 0x436020) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000940)=[{&(0x7f0000000180)="cb7d97b3d8ee17d762df8e347a25eb7ba2bf0fcd9bd2d96c040eb21ce847985094f66aa166790a1f70c795924409305a21d7d3d58bd00b1c2e4a3f3497e89428a1b25600d7797f11eec6d4f54cb0a84d98426dad3c732df31658c4e6b39dd365f24e36c13e96b6a51898cc247665bf092c2093b494f5f35b86d59682227db1c4d3e8f25c939fd01341e70660ceac52fd8f3207b5bcde7b4f804c944f3360ab1fead19695e9866d36fe02c0d990bbda463791b8", 0xb3}, {&(0x7f0000000000)="db8f9f0b6d32285dd4cd8acf6b74932c248c6e1cb8095461174582d69b7ce280ae33153e6a7014d88d78bb424a6ea60e18e6aaf78320b6030717b310a3d37d3f4d6a0132a2605a7565ba136c920404cc3e4d546ddefe1ebe30f863d54d18b20b3b1226c3278f14bc70cb8ed5eed16bcb94af053ad86b05ab", 0x78}, {&(0x7f00000006c0)="468232538930a7e8c31096db7f635b07158451db53a5ccce87148a0a519cd2af8624c817fe8e9e7f8a5e3385e6b8b97bdbf485a16e0bed68a8ae0cf3cf15de444f3b56235ec790cfc85dbf05da70fc547df62f0131f6fd47e5b195d5ddd684abe3661820c0f9fac42231ea269b9614143977c69a786c92345b0eefd7a876ad5ff48a0439d31c928f020402d16071fbd903c5a6e6842361d85645513672368849ff1679eba214312000664f89ccd783cf77b1dfb62a7b9930bed477c94e1e304c2ce4922a8f2421b3fae878e8ed8a3b6bd537efaa61e5672e7d444028cc712cffc7bbf209ec12a343", 0xe8}, {&(0x7f00000007c0)="9bacf72c2a943efeda0a1cb83c92deef6f32921d92ae1698e73227a80b1d3aee3c9388fa2302007e4be5a690d0726cc261b74f3d575ba7fe3de0dd8a857b943a037905674f4739fdb62fd6f17e0ebfd95970625a788ba98f587a", 0x5a}, {&(0x7f0000000840)="1bc497538c1faad4aff1a1cf2d7d3758655aa1c9363591d4285382ff0c4e2448861a487d6906783701e33d91a0d2e7c098187d9acee82f5782e6b33ac86b82eaf841c28dab0e68fc96b6c99aef78342b5c267a67906a9d1c6cb75a9cd9dfaa366fd967cee7370a713c5baa19bcb55519276134fcdcc966b5d62c6dbe3279fbe6c40e08d8756d0902e3c1ce1997c5222373d37933c233c1cd239e9a6885f084729caf6c9dfd99fcfb6a3b4f1f2d7881bffba130bbb3f17902c610217e893e32f7a703f2c8fdaa4d5fdd1dbda6ff18d29f8e3ef1f144ab3b0ac7d67dbd984fa7c372d2c638c67163a9ea5facca7c2d32f8647ab2f93472683d9d60eb08", 0xfc}], 0x5, 0x1) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup2(r2, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 367.452793] device nr0 entered promiscuous mode 08:56:50 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='Wxt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) unshare(0x3007eda9ecee330d) r1 = dup2(r0, r0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r3 = dup2(r2, r2) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, &(0x7f0000000240)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'vcan0\x00'}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000007240)=@newlink={0x50, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x4}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@loopback, @in=@multicast2}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000500)=0xffffffffffffff76) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="090000000000363940d3c7a3ba27660199783b0a82f79b3207b4bcfa7790ac47a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a99435", 0x48}], 0x4, 0x0) ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x3c) ptrace$cont(0x18, r8, 0x0, 0x0) [ 367.629059] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) [ 367.738527] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 367.784069] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 367.816473] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 367.855312] EXT4-fs (loop3): group descriptors corrupted! 08:56:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={@remote, @initdev}, &(0x7f0000000100)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'veth0\x00'}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) setuid(0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), 0x0) r5 = semget(0x3, 0x2, 0xc10571773c8e9fe8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) splice(r7, &(0x7f0000000040)=0xfffffffffffffffc, r8, &(0x7f00000001c0), 0xc, 0x4) semctl$SETVAL(r5, 0x0, 0x10, 0x0) semctl$SETALL(r5, 0x0, 0x11, &(0x7f00000001c0)) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 368.145463] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:56:51 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='Xxt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:51 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400022, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:56:51 executing program 2: epoll_create(0x200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000240)=""/240) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)="25bca274769e7c0aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e0af8e63ba889cad7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000000)={[{@delalloc='delalloc'}]}) 08:56:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003740)=ANY=[@ANYBLOB="3c0000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="000000000d0000001c0112000c000100626f6e64000000000c0002000800070000000000"], 0x3c}}, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x1ff) 08:56:51 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}, 0x0, 0x0, 0x0, 0x6, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000140)={0x0, 0x0, r6}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000180)={r7, 0x40000, r9}) pkey_alloc(0x0, 0x0) r10 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)=ANY=[@ANYBLOB='nouuid,pqnoenforce,attr2,fscontext=unconfined_u,smackfstransmute=$cpuset,fowner<', @ANYRESDEC=r11, @ANYBLOB="2c02"]) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r10, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:56:51 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='Yxt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 368.676550] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 368.716374] EXT4-fs (loop2): Unsupported filesystem blocksize 0 (1923657432 log_block_size) [ 368.739876] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 368.761070] audit: type=1800 audit(1571561811.589:166): pid=31230 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16535 res=0 08:56:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000006000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000480)) 08:56:51 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) linkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x10000000000802, 0x0) write(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r3}}, 0x1c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@remote, 0x3, r3}) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 368.865803] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) [ 368.887309] EXT4-fs (loop2): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 08:56:51 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x200000004e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x81, 0x1fe49704f5c2799d) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000240)=[{{&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x80, &(0x7f0000000200), 0x100000000000000a}}], 0x1, 0x4000000) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e24, @local}, 0x10) poll(&(0x7f00000004c0)=[{r1}], 0x1, 0x0) 08:56:51 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r4}}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) accept4(r5, 0x0, 0x0, 0x0) ioctl(r5, 0x4, &(0x7f0000000140)="5089449f3664002f02d06336ba63eef1fc1d678c086c83eb0cac5e1bb65e2fefa2bff33baf8a50d7e8e73cbfc0536661b45f596ee2dfaac660ebe95805fcff81e1827b9540a7abf041803f87979b00f450734761eceed2cc6ee90ca4393f702bf4fc516ac02c678df1ba0f5050d277bfd388345fbb4649") ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:56:51 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400028, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:56:52 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB="647fec"], 0x1}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = dup(r2) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x10000000000802, 0x0) write(r5, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r6}}, 0x1c}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000640)={@loopback, 0x63, r6}) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f00000004c0)={0x20, 0x0, 0x7ff, 0x3, 0x3}) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_RUN(r7, 0xae80, 0x0) [ 369.207547] audit: type=1400 audit(1571561812.039:167): avc: denied { name_bind } for pid=31391 comm="syz-executor.2" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 369.230512] net_ratelimit: 20 callbacks suppressed [ 369.230521] protocol 88fb is buggy, dev hsr_slave_0 [ 369.230571] protocol 88fb is buggy, dev hsr_slave_1 08:56:52 executing program 0: prctl$PR_MCE_KILL_GET(0x22) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) write$ppp(0xffffffffffffffff, &(0x7f0000000400), 0x0) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) socket$vsock_stream(0x28, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f0000000180)) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="230000006f010002000000004d0000000000000020001d010095d9946c2bdef3c40000bfc0b141fa26a0453c31e4341c957d6e395489378ac7c51a61b2f98736a86be81fb472110e338b25ebcccffad0ed170ed805cc22d95e6f687cbaa1f610b233f7f3708827ef660ebf8230e9632154f43d5909487f55418701cbbdfd17adfa4ebe393ec4433021a2977fd1a266f63e4f45530daaa1f82c4d02eee8e441ea046ac5b58e0998fc4f6460ecc5ed1273fa3f4ac6d2bca2ef889b73a363a6ea1c5f75b4aa55c505eccd978b08cc731b455b74582e77b5477cafb825affef982674b76f42d31d3e71ecadd1747"], 0x23) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000140)={0x1f5, 0xfffffffffffbfffc}, &(0x7f0000000200)={0x0, r8+30000000}, 0x0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) sendmmsg(r10, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) setsockopt$netrom_NETROM_T1(r10, 0x103, 0x1, &(0x7f00000000c0)=0x2, 0x4) [ 369.248217] audit: type=1400 audit(1571561812.039:168): avc: denied { node_bind } for pid=31391 comm="syz-executor.2" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 369.272638] audit: type=1400 audit(1571561812.079:169): avc: denied { name_connect } for pid=31391 comm="syz-executor.2" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 369.300197] protocol 88fb is buggy, dev hsr_slave_0 [ 369.305563] protocol 88fb is buggy, dev hsr_slave_1 08:56:52 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='Zxt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:52 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x10000, 0x0) setsockopt$inet6_int(r2, 0x29, 0x42, &(0x7f0000000000), 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r3, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x808c40, &(0x7f0000000380)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfshat={'smackfshat', 0x3d, '\'.:em1'}}, {@fowner_lt={'fowner<', r5}}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:56:52 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f00000000c0)={0xf9, 0x7, 0x4, 0x0, 0x6}) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f00000015c0)={0xff, 0x7, 0xca69, 0x572a}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) r6 = syz_open_dev$midi(&(0x7f0000001640)='/dev/midi#\x00', 0x2, 0x420500) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r6, 0x40045532, &(0x7f0000001680)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000001540), &(0x7f0000001580)=0x4) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000001600)) bind$alg(r3, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) sendmsg$sock(r3, &(0x7f0000001500)={&(0x7f0000000200)=@pppoe={0x18, 0x0, {0x4, @broadcast, 'syzkaller0\x00'}}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000280)="32044ba7808cefb67f34cb6dcbdfecceed13a86b0f1deb889dd35c487abf465d00ea2d95bce93df4510cee0add182befdcff0e2d59550a10e72e8ef7d88e45cd5a86898b3835b26fe0becb99b360a61d15ea782bc3729ffcb4d6fdd268163c247f34528ee4a80309a2be4fe77e190fd0ff13f9db4bf73321c648d8949467c6a199e8e764b79477041ee5004eb4bffb9eb0f0db9f452b3c8e11aa8f0b22e76ef1e312d1ab6a4564eaaa2ad6346d03f37220cb41bb5a21c7185c463023", 0xbc}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="633b671e2f763c1a2d7e21c5caeb462d2104a7cf50c01b47b165d4a3e00c2a31e14c1e2df7de51c09a605339209c8f9e955c7cf47a2f14e30b2be198ac9256f4acdd59734f6d5845", 0x48}, {&(0x7f00000013c0)="0efdca8fbc8e1b855201b24164abb7246177dfdbb8802dcfff0c1c0a41f08a7eebe2ea05649dd74d442cad01ac177976055ea8d139e53d45c3b23f98754992f6ba98794105daea3dccad6b45be337e21067c87efa360b9554e01d0770c90b2c62e211750a2b237bf3162d75e34885983444ebc14c1af16e910cd96008e737d1c668c71bc426ef450a86ced9df6475025f8de24b5bd204b52ebc7a704b78e7bb2bcaae47c558fa52450f754c1e1d5ce5950d3715ea25b48927a", 0xb9}], 0x4, &(0x7f00000014c0)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}], 0x18}, 0x20008000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) sendmmsg(r9, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) sendmmsg(r11, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) r12 = dup2(r7, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x20, 0x40, 0x7, 0x0, 0x0, 0xa88, 0x2880, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000080), 0x8}, 0x100, 0x80, 0x5, 0x3, 0xe3ad, 0x5, 0x101}, 0xffffffffffffffff, 0xa, r12, 0x1) getsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 369.464906] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 369.514344] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) [ 369.780203] protocol 88fb is buggy, dev hsr_slave_0 [ 369.785580] protocol 88fb is buggy, dev hsr_slave_1 [ 369.790792] protocol 88fb is buggy, dev hsr_slave_0 [ 369.795895] protocol 88fb is buggy, dev hsr_slave_1 [ 369.867918] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 369.940700] protocol 88fb is buggy, dev hsr_slave_0 [ 369.948357] protocol 88fb is buggy, dev hsr_slave_1 08:56:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x10000000000802, 0x0) write(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x1c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0x3a, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000000000200bfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000012d4003000000000045040000ff0f000071183000000000006c140000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000269933b3ed696a18f5ecc621efb34c5460c22b07c8b2a03106613cd71d2fcad3d425ffd8f9830c020e008842ac5b1ef860de0260b967f6b38538e086b3702316c2b7b82c3533899ee1174917a8855771d5693fe6eebfe29e9f39f1afbaa48908848cff57cf8002389bb3bf13e9127253e6ef448a5f66d88b8ba211f64a6a507fadb577a401639484876d18ac1056506cb23c50db0d0aa0d54c161a5d2eb823493154f7d4b9e52bcec3d8d2bd9f7695648ed97ede1730c6ef67168af41bd121e1b5abf4f09c53da28601c803432181edaffd72b1a8907360a27f7350d99de2e0f146b20e516a7fd7ae1124fa18ecc0e113b4691bd619b3a4034c6e0ce6578cb293a72125fdd9dcaeca8fb248a33d97ac1f92fd9486a12bbf9c298ab324a57f174da080051a703d71215cf723874783a761bb1d886b8a3e2cc6b8dce922a19b3c7450b52631194627a7fa4e6234631bfe5628e33006e0000000000000000005963"], &(0x7f00000001c0)='GPL\x00', 0xff, 0x0, 0x0, 0x0, 0x0, [], r2, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x1, 0x1}, 0xa2}, 0x70) 08:56:52 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x40002c, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:56:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f00000000c0)=[0x0]) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000002e0007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 08:56:52 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='[xt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 370.218291] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 370.454715] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) 08:56:53 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) r3 = socket$inet6(0xa, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xfffffffffffffef5) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000400)=ANY=[@ANYBLOB='nouuid,pqnoenforce,attr2,fscontext=unconfined_u,smackfstransmute=$cpuset,fowner<', @ANYRESDEC=r6, @ANYBLOB="eb4d5ae6fb047774c63b76f6b982d07d2c00"]) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000140)=0x7fff) r7 = getpid() syz_open_procfs(r7, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000180)={[], 0x204, 0x20, 0x7fffffff, 0x7ff, 0x0, r7}) ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x10) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) [ 370.614682] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 08:56:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, &(0x7f0000000380)=""/114) r0 = dup(0xffffffffffffffff) r1 = syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x200, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x22}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x12, 0x70bd28, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) socket$inet6(0xa, 0x80001, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) sendfile(r2, r2, 0x0, 0x24000058) socket$inet6(0xa, 0x0, 0x0) 08:56:53 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='\\xt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:53 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400030, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:56:53 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RNDCLEARPOOL(r6, 0x5206, &(0x7f0000000180)=0xffffffc0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKGETSIZE(r4, 0x1260, &(0x7f0000000080)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_L='version=9p2000,L'}]}}) 08:56:53 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000180)='%', 0x1) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x72109c5fef5d34d3) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xe6, 0x80) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000140)=0x6) creat(0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fchdir(0xffffffffffffffff) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000200)={0x1, @vbi={0x0, 0x0, 0x32315559}}) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x10) 08:56:53 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f0000000140)=0x7f) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xfe82) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r6}}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:56:53 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000000)=0x8, 0x4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 08:56:53 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000000000002d0209725ba6638081a929d3e87c5fc6000000000000000000000000000000008c000000000004000000000000000000000000000000000000000000000000000000000000000000c9f6373562cb6366938c8ffb49f2804de7655b970142c1ef10598b380c0496411f55a949b819e287871fe3d0d9af88394a7f88a424a8fa99439bc46a7b28b17a5d1a6c13dd9fa8937473d31ba81f9cd626880317aae140f86b17f9a66aa93fcdc4747e6651e8f518dacfcefacbde6ae4e47940f703ea011f6cfece63ead6e6fc5c3cf8b9b0973cd841b335ab"]) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x200000, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r2, 0x110, 0x5, &(0x7f00000000c0)=[0x4, 0x3], 0x2) getrusage(0xffffffffffffffff, &(0x7f0000000380)) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000000)='g', 0x1}], 0x1) [ 371.061596] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) [ 371.271499] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:56:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) syz_mount_image$xfs(&(0x7f0000000200)='xfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)={[{@gqnoenforce='gqnoenforce'}]}) 08:56:54 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000704ab095806090007000aab08000600000002ffff93210001", 0x1f) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x80000, 0x10) ioctl$SIOCAX25ADDFWD(r4, 0x89ea, &(0x7f0000000100)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast}) 08:56:54 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0x221) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r5}}]}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_G_JPEGCOMP(r7, 0x808c563d, &(0x7f00000004c0)) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0x4c, r8, 0x1100, 0x70bd25, 0x25dfdbfd, {}, [@FOU_ATTR_PEER_V4={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="4fc038af462bde553196809195592211"}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x800) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:56:54 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)=']xt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:54 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x40005c, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:56:54 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000200)=0x32) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000140)=0x4) keyctl$clear(0x7, 0xfffffffffffffffb) tkill(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) gettid() sendmmsg(r4, &(0x7f0000000040)=[{{0x0, 0xfffffd8a, 0x0, 0x0, &(0x7f0000000200), 0x2cb}}], 0x4000096, 0x4010) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') creat(0x0, 0x0) r5 = dup(0xffffffffffffffff) setsockopt$ALG_SET_AEAD_AUTHSIZE(r5, 0x117, 0x5, 0x0, 0xd3c2) creat(0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) r6 = getuid() r7 = shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r7, 0x2, &(0x7f0000000380)=""/83) mount$9p_rdma(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x810, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@timeout={'timeout'}}, {@sq={'sq'}}, {@rq={'rq'}}, {@rq={'rq'}}, {@sq={'sq'}}, {@timeout={'timeout', 0x3d, 0xfffffffffffffffe}}], [{@uid_eq={'uid'}}, {@uid_eq={'uid', 0x3d, r6}}]}}) [ 371.551674] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.2'. [ 371.647957] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=31944 comm=syz-executor.2 08:56:54 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000001c0)=0x0) pipe(&(0x7f0000000380)) ustat(0x3, &(0x7f00000003c0)) ptrace$cont(0x20, r5, 0xffffffffffffffde, 0x0) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x38d, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x2880a, &(0x7f0000000140)={[{@biosize={'biosize', 0x3d, 0x7}}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@audit='audit'}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r4}}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) [ 371.724896] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) [ 371.738111] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=31944 comm=syz-executor.2 08:56:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r6) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={r2, r4, r6}, 0xc) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="bf16000000000000b707000001170aff4070000000ef00acbc70000000000000950000000000000053f70dd549af2223ada0a6f04260dd219df6122c66836136eb0b67fb75872b84ba2314f0305001b3c2d4b282c0f27d3a46f763cd93f8b699bf18c4843baf3a5a87fdedf77745dc90dd38281539b5304d0eb657c5f2bb8b5f8a33caa0cb41a2c8e70f05a597035447282373d07a823b142d2fc6f05a972d39750447c560606f76e607588f3df503c8dc08b52a0e15e7c3850a900a54df6dfad0893fce6e"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r7, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 371.855180] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=31944 comm=syz-executor.2 [ 371.955072] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=31944 comm=syz-executor.2 08:56:54 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x4000f0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 372.033788] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=31944 comm=syz-executor.2 08:56:54 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='^xt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:54 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0xfffffeb2, 0x80}], 0x8808, &(0x7f0000000380)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r4}}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) [ 372.130752] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=31944 comm=syz-executor.2 [ 372.189520] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=31944 comm=syz-executor.2 [ 372.272692] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=31944 comm=syz-executor.2 [ 372.332616] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=31944 comm=syz-executor.2 [ 372.400516] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=31944 comm=syz-executor.2 [ 372.416634] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) [ 372.441858] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. 08:56:55 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair(0x10, 0x0, 0x7f, &(0x7f0000000100)={0xffffffffffffffff}) ioctl(r0, 0x100000890c, &(0x7f0000000080)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x0, &(0x7f00008a7fe4)={0x5, 0x1, 0x6, 0x28}, 0x1b) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000000c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00002ff000)={r1, 0x6d, &(0x7f00007dc000)}, 0x10) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) 08:56:55 executing program 3: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x11, 0x1000000000a, &(0x7f0000b67000), 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000280)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x400, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r2) r4 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x1001, r3) keyctl$read(0x3, r4, 0x0, 0x0) keyctl$describe(0x6, r4, &(0x7f0000000f00)=""/4096, 0x1000) accept$alg(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDMKTONE(r6, 0x4b30, 0x8000) [ 372.663435] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:56:55 executing program 2: r0 = add_key(0x0, 0x0, &(0x7f00000005c0)="89", 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xd37acefae2667d0e, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000140)={{0xffffffffffffffff, 0x0, 0xf1, 0x0, 0x200}}) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000180)="c6ef157d03adc939054af9ca0900000000000000ef5a9721bc1a082c00000000", 0x490, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0)="7b49bb71f10b5163469856acc4d1d0483e0718831220d252341a14d2e9f7b8bc4f152e43271577e7ac3a6323056ad5e8bd534dfc937e8788b4f97b8bb144d8ca92c4eed03c503b60dbcb8726f6fbc211ee94636fe2f4a2a60a2d1a3f9b9fd5890f5900d6db65d354a8b49e8720fc83dcc933d0", 0x73, r0) keyctl$dh_compute(0x17, &(0x7f0000000400)={r3, r3, r4}, &(0x7f0000002700)=""/83, 0xffffff84, 0x0) 08:56:55 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='_xt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:55 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x4001e2, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:56:55 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) fanotify_init(0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000001380)=""/65, &(0x7f0000001400)=0x41) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000001340)={0x0, 0x0, 0x1, 0x4, '\x00', 0x5}) recvmmsg(r3, &(0x7f0000002380)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000002300)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000002540)=""/4096, 0x1000}, {&(0x7f0000002440)=""/241, 0xf1}, {&(0x7f0000002280)=""/127, 0x7f}, {&(0x7f0000000080)=""/25, 0x19}], 0x5, 0x0, 0xfffffffffffffea8}, 0xffff}], 0x512, 0x40000024, &(0x7f00000023c0)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$nfs(&(0x7f0000000140)='nfs\x00', &(0x7f0000000180)='./file0\x00', 0x6, 0x1, &(0x7f00000001c0)=[{&(0x7f0000001280)="2a77be8116ef89271358979562c66c18a18ab2851c8e23b73240d98e74c89c1927b9b486ac7f0625899340a0ef30b4a8c343320a7d1e6827acaab2937239a968e0afb0f9d0ab16ad770c3277b081910b5eacba8e5e5b46f2966ec3edd4b513c8de1d5839bf7e9017fe3b040b54f697eb52e672b2715d8d814e6b898c90e0ac24b8042c668078578ec6cc848aed062a932e39d1c934980ff10d0c4155620b02bba881556e3a36e393dcd63404ce43735eb7a718e39bfa7fb713", 0xb9, 0x80000001}], 0x100000, &(0x7f0000000200)='cpuset\x00') ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r4, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\n\x00\b'}) [ 373.020669] audit: type=1400 audit(1571561815.859:170): avc: denied { ioctl } for pid=32328 comm="syz-executor.0" path="socket:[57258]" dev="sockfs" ino=57258 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 373.051737] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) 08:56:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xca014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) madvise(&(0x7f0000001000/0x1000)=nil, 0x200000, 0x8) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000100)={0x36, 0x5, 0x5, 0x2, 0x3, 0x8}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x121000, 0x0) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000000240)=0x8b) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x7) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_IOEVENTFD(r5, 0x4040ae79, &(0x7f00000001c0)={0x1000, &(0x7f0000000180), 0x2, r3, 0x4}) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x60a80, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000040)={0xc3, 0x8, 0x3f, 0x1, 0x7f, 0xf8, 0x3, 0x2, 0x3f, 0x1f}, 0xb) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000280)={0x6, [0x9, 0x5, 0x9, 0x2, 0x463, 0x5]}) 08:56:55 executing program 5: r0 = getpid() syz_open_procfs(r0, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x50c, 0x40000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x8cd, 0xffffffff}, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x20000001}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r3, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) dup3(r3, r2, 0x140000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r7) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000600)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xffffffffffffff0e) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r11 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x4, 0x430041) r12 = dup2(r1, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) write$P9_RLOCK(r12, &(0x7f0000000180)={0x8, 0x35, 0x8, 0x6}, 0x8) sendmmsg(r10, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) r13 = socket$inet(0x2, 0x4000000805, 0x0) r14 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="010520a3fbbbfb3f9d8b85d1931a0f0200", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r13, 0x84, 0x1f, &(0x7f0000000080)={r15, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r10, 0x84, 0x79, &(0x7f0000000140)={r15, 0x5, 0x6}, 0x8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)=ANY=[@ANYBLOB='nouuid,pqnoenforce,actr2,fscontext=uncoet,fowner<\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r8, @ANYBLOB=',\x00']) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r1, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f00000000c0), 0x4) r16 = socket$alg(0x26, 0x5, 0x0) bind$alg(r16, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r17 = accept4(r16, 0x0, 0x0, 0x0) sendmmsg(r17, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) accept4$inet6(r17, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000400)=0x1c, 0x69da09fc071a6a74) [ 373.090206] bond0: Releasing backup interface bond_slave_1 08:56:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x20010, r4, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f00000004c0)=0x5) pwrite64(r6, &(0x7f0000000400)="3edd6b6d7be0720ba4f761d5a927e5997ad5d3854a90e517283aa9646edfb4bad00d452f846f260d592dc0aefc0238fb6cf78ca5411bd6d06e1eb097cd8d2b6af234b0ef387cdbeb26e1ee758053856c19162c9dea00b4b0380759c855421375094b1c083e7216ce9a9db3f936f5afbdfa925590eb1417fc05c87fb787eeaabd88fcf0588e77ad9f4a976003087336c514148ac548e4d4c2db", 0x99, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="012b8c008058f48d079ede354939d9602c12ef953ae9c25076f17379da8c31e715b19d62d30ae45c08c7446e05f57a885085ba937a8114ee0bb58660810d21fe12fc07ebcdd3385633a823c32b1ae2184e4fde7fc9224dab7515762daa8497e542e1debd225e128027f8d3b06cef2177120996fe1f18da6e2a", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000080)={r7, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f00000002c0)={r7, 0x5}, 0x8) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001080)=@newqdisc={0x148, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_PARMS={0x14, 0x1, {0x0, 0x2}}, @TCA_RED_STAB={0x104, 0x2, "62ac1208e53d52ec630d42bba2aeda75b5302de18a6b3ca84701a8104c757ae6c080b6f2d939575b23f04e17cea327046e50b03a669df3cb14db3cf0ad58bbc8499ad6d665f5bd9ab30ea414516dcebd2a6f63880e9dd5dbfd2ba5ee3ea6aa33ff212bc79cddd0f94d562d20bfd39f2238704b9fcaa12af8548b1b76ddd0c9e06549262147873d3282a37333d1eb2ee34023b6d5534ec0ef407b9be6af95798ca9753893d6bc1bce00168572ab1c2ba97aaa161d6f4089b13042f599b31ece188bc9dd303b9e1b90efc144b7aee36ad6a6501167044bbde732b628094b24b00f4a8e1f2635755347158a14111e1b546ee129000b6ad52674c6cd50b40b7e4624"}]}}]}, 0x148}}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) getsockopt$inet6_mtu(r8, 0x29, 0x17, &(0x7f0000000380), &(0x7f00000003c0)=0x4) [ 373.219691] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:56:56 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x600, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000280)={{0x2, 0x4e21, @broadcast}, {0x306, @random="ab2da7e9cfea"}, 0x42, {0x2, 0x4e23, @rand_addr=0x8}, 'vxcan1\x00'}) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r3, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xffffffffffffff46) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r5}}]}) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f0000000140)=""/105) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r1, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:56:56 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='`xt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:56 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x4, 0x100) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f00000001c0)={0x400, 0x101, 0x7fffffff, 0x3, 0x2, 0xb360}) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r3, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) accept4(r5, 0x0, 0x0, 0x0) fcntl$dupfd(r2, 0xc0a, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0x1d0) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)=ANY=[@ANYBLOB="6e6f7575696c2c70716e6f656e666f7263652c61747472322c6673636f6e746578743d756e636f6e66696e65645f752cf36d7f0000007374726166736d7574653d247570757365742c666f776e25723c", @ANYRESDEC=r8, @ANYBLOB=',\x00']) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r1, 0x2, 0x0) r9 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r9, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000000140)=0xe8) keyctl$chown(0x4, r9, r10, 0xee01) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f00000000c0), 0x4) [ 373.772694] bond0: Enslaving bond_slave_1 as an active interface with an up link 08:56:56 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x4001fe, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:56:56 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='axt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:56 executing program 3: getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000001600)=0xfffd, &(0x7f0000001640)=0x2) r0 = socket(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x6, &(0x7f0000000000)=[{0x30, 0x0, 0x1, 0x80}, {0x81, 0x85, 0x81, 0x7ff}, {0x7, 0x3, 0x85, 0x3}, {0x4, 0x4, 0x1}, {0x1, 0x3f, 0x7, 0x3}, {0x8, 0x20, 0x20, 0x8}]}, 0x10) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0x6a0000ea}, 0x6e) [ 373.867232] bond0: Releasing backup interface bond_slave_1 08:56:56 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) ioctl$sock_bt_hci(r2, 0x800448d3, &(0x7f0000000140)="6694ffffef8f921f3d9635603fb749dfc39cd04b2daf60445e895c0949b74628fdb23b621451eb7261218c354918742bc9c65be96f1261e1fc36012e28b75ea4bab0803bd41a575012bae48780fc1094") setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) [ 373.982586] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! [ 374.188965] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) 08:56:57 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, &(0x7f0000000000)=0xfff, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x6, {0x0, 0x6, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)=ANY=[@ANYBLOB='nouuid,pqnoenforce,attr2,fscontext=unconfined_u,smackfstransmute=$cpuset,fowner<', @ANYRESDEC=r4, @ANYBLOB='\x00\x00']) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:56:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = getpid() perf_event_open(&(0x7f0000000080)={0x5d05e327364ec8ef, 0x70, 0x7f, 0x1, 0x40, 0xb0, 0x0, 0x2, 0x800, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0xffffffff7fffffff, 0x3f}, 0x0, 0x1000, 0x9, 0x1, 0x2, 0x4, 0x9}, r4, 0xc, r3, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0100001c0013070000000000000000e000000200000000000000000200000000000000000000000000000000000000000000002e2f46219a72755f17c988a8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff0200000000000000000000000000010000000032000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000004c001200726663343130362867636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000"], 0x13c}}, 0x0) 08:56:57 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='bxt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 374.658264] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:56:57 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0x4ec415ac) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@attr2='\x00\x00\x00\xd0\xe3'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r5}}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:56:57 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) r1 = getpid() syz_open_procfs(r1, 0x0) ioprio_set$pid(0x1, r1, 0x8) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, '\x00', "16000005782357722cc0466fe0fb0cc6aa0001ff070000000000001b00"}, 0x2d) 08:56:57 executing program 3: pipe2(0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080), 0x169, 0x0) pipe(&(0x7f0000000140)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000100)={@mcast2, 0x5}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0e8bf9126b1579826b49e03988cbf399bc5850a4df216e60c3724e69c55f57c5211ad48f86996a95b232f7448a7641b8e6ad78a1d90588", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={r5, 0x9}, &(0x7f00000001c0)=0x8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x2, &(0x7f0000000180)=[{&(0x7f0000000200)="0dafd19cb0b0eb3906145bc1008225aaf2efe8e38d2262da64f0ab5dcd9684c70c1dc6b379ffc2e2985ad84ae1c859ffd00cf4401d230d5846dbd7c69ac9bb243c57b41e7f8a33f221553140a124a78843e2eaad76bad3bded8dbce1ff694d3f6d84e4a5f71d0a6b94503d10d1b0187d6342944c", 0x74, 0x7}, {&(0x7f0000000580)="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", 0x1000, 0x3ff}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 08:56:57 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400300, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 374.788636] netlink: 296 bytes leftover after parsing attributes in process `syz-executor.0'. [ 374.839661] SELinux: policydb string does not match my string SE Linux [ 374.864888] SELinux: failed to load policy [ 374.872134] SELinux: policydb string does not match my string SE Linux [ 374.879917] netlink: 296 bytes leftover after parsing attributes in process `syz-executor.0'. [ 374.889256] SELinux: failed to load policy 08:56:57 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cu/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0xf4, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3562edb15654f3fa, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffbffffffffc, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) socket$vsock_stream(0x28, 0x1, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket(0x0, 0x0, 0x0) add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000140), 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000001c0)=ANY=[@ANYBLOB="01006e00e2b7c597178a5c6ec64c3f432e82078293f4ff5618bed1e7c2239b4b0cced63d1ac3acc40d49119dad185194dc2b29f298e745086e7e3bd0b684c98008fd3d5ff2fcf0c5663dc3efd0849d04e558c67efe88d2cc7ab4901c13b623b5a98b0b0fd45fa621b03eda415ec7033b34eb"]) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = accept(r0, 0x0, 0x0) write(r2, &(0x7f0000000100), 0x1ede5) shutdown(r2, 0x2) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) getsockopt$netrom_NETROM_T1(r5, 0x103, 0x1, &(0x7f00000000c0), &(0x7f0000000240)=0x4) sendto$packet(r3, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) prctl$PR_GET_DUMPABLE(0x3) 08:56:57 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='cxt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 375.015166] FAT-fs (loop3): invalid media value (0x25) 08:56:57 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r6}}]}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$USBDEVFS_DROP_PRIVILEGES(r8, 0x4004551e, &(0x7f0000000140)=0xcd) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:56:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r2, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, r2, 0x0, &(0x7f0000000080)='\'keyring!(]\x00', &(0x7f00000000c0)) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$alg(0x26, 0x5, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', 0x440b00, 0x80) sendmsg$TIPC_NL_SOCK_GET(r4, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x104, 0x0, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdd}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffff000}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x92}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x1}, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup3(r1, r0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_FSSETXATTR(r8, 0x401c5820, &(0x7f0000000040)={0x8}) [ 375.053752] FAT-fs (loop3): Can't find a valid FAT filesystem [ 375.195416] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) 08:56:58 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e26, 0x0, @rand_addr="00000000000000e8ff00"}, 0xfffffeca) listen(r0, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 08:56:58 executing program 3: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000080)={0x10001, 0xf5d354e41f864b16, "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"}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x3c, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x1d5) [ 375.460703] net_ratelimit: 20 callbacks suppressed [ 375.460731] protocol 88fb is buggy, dev hsr_slave_0 [ 375.472333] protocol 88fb is buggy, dev hsr_slave_1 08:56:58 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='dxt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:56:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000380)) fcntl$setownex(r8, 0xf, &(0x7f0000000040)={0x0, r9}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="baa104b000eeeeba400066b8b96400000f2145660fc5d5160f20e06635000100000f22e00f01c2baf80c66b8ddb2378666efbafc0cec0fc75d2cba2100ed", 0x3e}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 375.540193] protocol 88fb is buggy, dev hsr_slave_0 [ 375.545435] protocol 88fb is buggy, dev hsr_slave_1 08:56:58 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x19) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x101}], 0x8808, &(0x7f0000000380)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r4}}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r2, &(0x7f0000000400)="ccbb4b0746df6bee2a53e8ac76cb3b1c1c164b73ac79b5fa5521a15288de97b6cf7d3033cbdc72d2a4edfbaca7434f739ed5751e3a4a0a8318d7a200f2da75306d14d8e822470ab229df83ac60db703fd9057698b6222fd99b53554757e0d9e3b95904234bb7719b029426bc5bcfee93567b156e8fa7fae6576dd188cbf7d7a78e35c2952bf096c3a881d54afa042c60beafa4084cc6a0b1e789fbb192ff66706d176a1c137ab830f9d4d9ced5af01e65255e2399455d81a455f042547588b9fd1f6a6db07208b1e9cb7421dcef7a61b6aa35b13cdd9dcc0e40b7e54bfca1bdac47fb82a4e9b3897b00487cb47", &(0x7f0000000140)="6fc53e58072720cf820e232cfc294359aea76bc24ad940bb60138c9a5bc212c179ebe182590b65ac137148c17ec4e15e47c23c76e76a93438a960af33c5b723bec97bdb6ed72953c4c530688cc576d10e6bcd35a8cd1e005f4661aa48533a1f00ce9ad4777adbaf5bf248a47bc5e3652e7894edbe945efb6cf7cc048cec251ab70ab8d452a042d8d0689f96459db81bcd390f3b2a089e1af1a0841f51c890184680071116e800a12a1b535f9fa08b6c8", 0x6}, 0x20) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:56:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f00000002c0)="650f0fa8a4000dbaa000b863400fc7ad7400440f20c0663504000000440f22c00f7885f2009a1d86d900660fc7b77b0026360fc76800baf80c66b8d4dcf98366efbafc0c66ed0f78cc0f09", 0x4b}], 0xaaaaaaaaaaaac74, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)={[{0x2d, 'rdma'}, {0x2b, 'io'}]}, 0xa) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:56:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 08:56:58 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400408, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 375.906984] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) [ 376.020192] protocol 88fb is buggy, dev hsr_slave_0 [ 376.025410] protocol 88fb is buggy, dev hsr_slave_1 [ 376.030707] protocol 88fb is buggy, dev hsr_slave_0 [ 376.035796] protocol 88fb is buggy, dev hsr_slave_1 08:56:58 executing program 2: syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x6, 0x40000) r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) io_cancel(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x61, &(0x7f0000000280)={@local, @local, [{[{0x9100, 0x1, 0x1, 0x1}], {0x8100, 0x7, 0x0, 0x2}}], {@ipv4={0x800, {{0x3b0, 0x4, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@ra={0x94, 0x6, 0x707cdcba}, @lsrr={0x83, 0x3, 0x8}]}}, @tipc=@payload_named={{{{{0x2b, 0x0, 0x0, 0x1, 0x0, 0xa, 0x0, 0x2, 0x5, 0x0, 0x1, 0xd, 0x2, 0x2, 0x2, 0x5, 0x3, 0x4e20, 0x4e21}}, 0x1, 0x3}}, [0x0, 0x0, 0x0]}}}}}, &(0x7f0000000040)={0x0, 0x0, [0x0, 0x0, 0xfffffffc]}) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) epoll_create(0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x1c) getsockopt$inet6_mreq(r4, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 08:56:58 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xffffff0d) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r4}}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:56:59 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='e\nt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 376.140822] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 376.180188] protocol 88fb is buggy, dev hsr_slave_0 [ 376.185370] protocol 88fb is buggy, dev hsr_slave_1 08:56:59 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400480, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 376.338213] tpacket_rcv: packet too big, clamped from 65536 to 65392. macoff=96 08:56:59 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000080)) pipe2(0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="c187a48d30b3aa50a900000008004500001c0000000000119078ac14ffbbe00000030000000000089078"], 0x0) syz_open_procfs(0x0, 0x0) 08:56:59 executing program 0: pipe(0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x39f2000}, 0x100}, 0x0, 0x4, r3, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000500)=[{r2, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r4+10000000}, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = socket$unix(0x1, 0x5, 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x40) faccessat(0xffffffffffffffff, &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10, 0x800) connect(r5, 0x0, 0x0) openat(r6, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK/file0\x00', 0x0, 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r7, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 08:56:59 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)=ANY=[@ANYBLOB="6e04000000000008006e6f656e666f7223652c61747472322c6673636f6e746578743d756e636f6e66696e65645f752c736d61636b66737472616e736d7574653d246370757365742c666f776e65723c", @ANYRESDEC=r4, @ANYBLOB=',\x00']) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$NBD_SET_SIZE(r1, 0xab02, 0x100000) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$RTC_WIE_ON(r5, 0x700f) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r7, 0x10e, 0x5, &(0x7f0000000180)=0x8, 0x4) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_S_CROP(r9, 0x4014563c, &(0x7f0000000140)={0x7, {0x9, 0xfff, 0x1}}) ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) [ 376.645747] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) 08:56:59 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000012000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1, 0x20000) ioctl$IMGETVERSION(r4, 0x80044942, &(0x7f00000000c0)) 08:56:59 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='e%t4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 376.807965] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:56:59 executing program 2: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x10000000000802, 0x0) write(r5, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000001d00010000000000004b020000000000", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00'], 0x1c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x10000000000802, 0x0) write(r8, 0x0, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r9}}, 0x1c}}, 0x0) sendmsg$inet(r3, &(0x7f00000003c0)={&(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000001040)=[{&(0x7f0000000200)="bf2f68e0bafd4fcc7ea18e2c69c50f18a79280b2e3484b5df59fb0500c180d3122038d171be2278cd17cfc8d1b72d830820389f2d1b111cffb8ee9a7f523c78885e4bb6e263ffc4b784737ce65bab8fd745c4550215bafaad953aa18d9a7f4aa47eae00c01f937076327ad6d63e7479bb1941a4636c3d582d3fed5fc3b7552a9f9af70483f051ea9f39ba2f657a1ace72a34d5de0835b7cdb57eb1f33509027257cbd7150c06afc8933052", 0xab}, {&(0x7f00000002c0)="4e88b0340ed255408b4ed7952aaed3168f13b308898194842ebb1a345da542bf5f7cc5c998b3e072d9ec59e8a6dff536ecfc15fa8b85b28047192a83863439a6ab309d50cd49283465bc31ba20aa7e73d2dda43262f27382b6f85c73da0aad6543e90ccf5de18ec01becab0ff76b30a1b4983e0b90debb2d08200831d6061f889903b650b137f6e3ee5354af932a502c7f215c4297f02b677ae2462d2e57c271213537d9d1a6195d8e87adeeec86013399c107196d962b1dde46cf929b1a80cfdc6e9a71adffcd390517c8", 0xcb}, {&(0x7f00000000c0)="687bdfac", 0x4}, {&(0x7f0000000140)="32360ad4abfa7607c99b0d19fd57ef438bbe8863f1b9a9b98bd9e058ecee", 0x1e}, {&(0x7f0000000180)="aacbf47d", 0x4}, {&(0x7f0000000d00)="9afd51f79139a58d5adb9b3cc84e8d2d897c05a73954a449367af38f0d60e10f1054a42e5104fdb076d5923cf870b345993f40b3eba00ed3589f1d6fe9136d5477ca4f6b5e8ff448cd4239a7fc07fec3b6556b332e2598352d8e", 0x5a}, {&(0x7f0000000d80)="c42057493a0cf31154cadb0f22561a730a45e4717da2e84fdb55919aa1a533a887f30f593fd412499b2c703b95d56e3d66263d84e326f7ccdddf28dc373c571bdb7af2cc0aeac726578058", 0x4b}, {&(0x7f0000000e00)="29317fa823444eec1de0659fb98ca4692a0c293b1b554c104b415487cb50de777ad4e680e3a8338d01ff722888c8e2f4c5d793c43c217741ac61b028d5efe447dacf3ae41efded62969ee2135d69cabbd4db38f0781e4692ddcc483362325f5975cdd1d4ee3442f1fb3e7c1ab18e", 0x6e}, {&(0x7f0000000e80)="a0f0fbfa9070c3a158ce6eea80f94f75620c36de4b86a64e28017545f07bf43b309412aa9d3bec27dd1f76eddc8d56eb2467c4618980ccc1c229670a55d3f2013b2c5aa74182a3f4e463346b8b6e19ab6ae1eecf2a5fca20a719dd4b7093501235a767ea2731dd1eae197409720d7b928c912ed3058f2bd1274426b222bcddef98c1ed5a772b8e56941cab2850119cf889d5fb247140ddc86b59b972cb4e986786a4", 0xa2}, {&(0x7f0000000f40)="a991d62ab0c281484cbf55d51b20a74cf700a98a4ce466877ee7988305bc870231cc90b74f235f7facd0481a8727ee8d4df66209a4471901575e2a20fc693be16f0e98cd77b4ba77c7584281c925777a52e054e5e5b5c98e4f3ea045606dee6e031f6096b029197ec75a2a6a4ff500620c50703f3ceda1218bcdfb70d914ff79599fa4a61745000478dee5f4da4d9e847e93d815ef307b97a782d415fac25f5eda775dfb67b6c2e5f00fbb50c85ae3234629dd4888ad6ae57efd270c4cf1fe23cf8e1c25a4ca542102d04982e9ed012a", 0xd0}], 0xa, &(0x7f0000001100)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @loopback, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x400}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @dev={0xac, 0x14, 0x14, 0xe}, @dev={0xac, 0x14, 0x14, 0x27}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xd00}}], 0x88}, 0xc040010) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x8000) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) r10 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r10, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$sock_rose_SIOCDELRT(r8, 0x890c, &(0x7f00000011c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x1, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}) r11 = dup(r10) write$uinput_user_dev(r11, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000]}, 0x45c) 08:56:59 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, &(0x7f00000001c0)={0xb6, &(0x7f0000000400)="af9f51f9744b8b693057a78e0ea871fe3292fa49d8457b2107b57d36b410c28d8380c13d8958147a5b2c6c7242614feac8e42bed9cf12234c3255d46fa5158078bcb5b1c7e92266ecfc5d9e1f39ac4c6da2c61c4df2f3b8eefae62d79850cc1179a2ad3d244b07c5c67625e480e1711c6abe4c480797f43a4b644c74509409df1c698e067d08ade69110819b09314f51066099c6ff668eb68f58de99e3d4659589844483476c542a52a9b2012950fbcb1b2f88d97123"}) r5 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r6}}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f00000000c0), 0x4) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') 08:56:59 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400500, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:56:59 executing program 3: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={[{@numtail='nonumtail=0'}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) readahead(r3, 0x6, 0x2) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000040)={0x0, 0xffff, 0x3, &(0x7f0000000000)=0x1}) [ 377.179798] block nbd2: Receive control failed (result -22) [ 377.209586] FAT-fs (loop3): bogus number of reserved sectors [ 377.252218] block nbd2: shutting down sockets [ 377.264346] FAT-fs (loop3): Can't find a valid FAT filesystem 08:57:00 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='e,t4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:57:00 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x3a, 0x80, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000140)={0x7, 0x800}) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000600)=ANY=[@ANYBLOB='nouuid,pqnoenforce,attr2,fscontext=unconfined_u,smackfstransmute=$cpuset,fowner<', @ANYRESDEC=r4, @ANYBLOB="2c01630bff63e58ad0c0a8fe4af94a879b1515a8916c1d71613754b15cfb7ae12a0c5f2a269d70741e0d94c4dda84f66c7111f47845f007a38b7dfaeb227c670601e120e3e598fcc3e9ea60d802a48339e38dfcc977cbc99181b458032df0a87d93b9a651cda2c847dbf920798a1587547e1f3abde6bc4ce2c650b52c6a9d47a7a07dc451edda46dd813a1557014250d371ce3e1b0ba4c30689e9b0b9d3cc5459a0b9fe1d6b509c393cb73022878ff7c5f48"]) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) [ 377.354638] block nbd2: shutting down sockets [ 377.363453] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) 08:57:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="240000001a0007041dfffd946f610500020000e8fe02080100010800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$bt_l2cap(r3, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x40000) [ 377.437463] FAT-fs (loop3): bogus number of reserved sectors [ 377.463646] FAT-fs (loop3): Can't find a valid FAT filesystem [ 377.585075] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:57:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x24048000, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000080)=0x1, &(0x7f0000000180)=0x4) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 378.111804] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:57:01 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400600, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:57:01 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r4}}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r6, 0xc0485630, &(0x7f0000000140)={0x81, "21f21cfedfb7ed55f0c2abb3e270fb741ea972fc45a9330b83159f2b2edc5fb5", 0x3, 0x2, 0x7, 0xe0, 0x2}) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:57:01 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='eXt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:57:01 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000500)) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0x0, 0x6ff3e969}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x10000000000802, 0x0) write(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r3}}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', r3}) syz_read_part_table(0x0, 0xaaaab89, &(0x7f0000000200)=[{&(0x7f0000000080)="02005500000001000000ff07000000000000000000000000000000000000000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x10}, 0x10) 08:57:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) syz_init_net_socket$x25(0x9, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb0743b460e46292", 0x2e}, {&(0x7f0000000140)="53000000fcffffff770000000000200000f07000000000000000a4001499d8abc932c7bef98584c258c73e6b5b680db5fede6434abb42cb4e5a35bc735b19247e3dd99f6d412f36713c8a47908141ff5ae5eb572cd514ae26413ba5e5e8a2c4d7a77295cc50563f89504", 0x6a}], 0x8c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x1d) getresuid(0x0, 0x0, &(0x7f0000000200)) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, &(0x7f0000000240)={0x3, @bcast}) 08:57:01 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xffad, &(0x7f0000000c40)=0x5) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x2) write$cgroup_int(r3, &(0x7f0000000200), 0xf) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup2(r0, r0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000100)={0x8, 0x100, 0xfffffff9, {r5, r6+30000000}, 0xffffffff, 0x5}) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r9, r9) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f0000000040)={0x10000000}) [ 378.380435] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) 08:57:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={&(0x7f0000000140)=""/67, 0x43, 0xffffffffffffffff}}, 0x10) r1 = dup(r0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a40)=[{0x0}, {0x0}, {&(0x7f0000000700)="d3d135bcaed3915680358af284a32ee837d9afe5fef441043610c85060c65b1498c18f02ef92349ea495f2128c0839583154fbf6f7054f027160e6bab6a9983b224f3a1f3b400298cee7bcff523bbeb5dbeaf56abe35fabd83160ae3ecf47ff012d5f856ba475daf92f3cc3eaac742b99ffc83bc93f5dc13313e9748f0931c0cda9a2e469bb8059271490152bb81a9f44cc1c1da3ec07ec2e4e3aa", 0x9b}, {0x0}, {&(0x7f0000000980)="3a914d846203c83e4bbe1537321b2fe5069641ef41158243e07a206f98087073fc43152b0c6d5c0fa373c5152a3edbc318c34d80b9573f2aa090fe88097d5573e17fc4c569c40339b530d652b43ff667db8110b65cf1a665075f50c2cc35097d1d917fa3cabfaa5d52a0c4a2594bcf326766ded23493dd5fbd4099b746b165c8bbe942281d0025fb6cd075171ba1ea3082c8c1d03b59aa72dadaf4", 0x9b}], 0x5}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000004c0)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 08:57:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000003, 0x5, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612697463915e38802a9d8aea872943afd87e23598b47da7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0xa00, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x101, 0x0, 0x1, 0x100000000}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000240)={0x7, r2, 0x0, 0x4}) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040), 0x2) 08:57:01 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r4}}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) r5 = creat(0x0, 0x0) ioctl$UI_SET_PHYS(r5, 0x4008556c, &(0x7f0000000140)='syz0\x00') setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:57:01 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ept4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 378.615937] EXT4-fs (loop2): quotafile must be on filesystem root [ 378.686762] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:57:01 executing program 2: socket$inet6(0xa, 0x801, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca3", 0xe) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) fcntl$setown(r1, 0x8, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac", 0xc) 08:57:01 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x393400, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) setfsuid(0xee00) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000600)=ANY=[@ANYBLOB="6e6f757569642c70716e6f656e666f7263652c61747472322c6673636f6e746578743d756e636f6e66696e65645f752c736d61636b66737472616e736d7574653d246370757365742c666f776e65723c46aed879085442b1fa8326c773834d6e5d26623ec5f8bf8aad5cc8f846ba831bcfb51269206550728f720b9711b1b7e2285faf26e56de0a2f1a6fecb2b91aa0fe9d0af4a8d255cf9f16bfc", @ANYRESDEC=r4, @ANYBLOB="2c00daa273f47d462f05fed0b317fd4d745d946f642648e5265b736787623b4c1429f843153b343604d85671cc52454ae80a715df343e801919d0a7448cf557dacd1c24c99782f579528c970044dfc495437a72e90f5a83bae2c0225e13bcee4f025fc63f948a0b1d67ca5fb9a8b7c"]) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) epoll_wait(r2, &(0x7f0000000180)=[{}, {}], 0x2, 0x71f) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:57:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$UHID_INPUT2(r2, &(0x7f00000001c0)={0xc, 0x1000, "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"}, 0x1006) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @empty}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}], 0x20) 08:57:01 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400700, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:57:01 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='eqt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 379.056786] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 379.115485] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 379.144614] loop3: p1[EZD] 08:57:02 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000001780)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @local}}, [0x0, 0x0, 0x40, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x768]}, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="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", 0x1b8) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)="f5f14d7366f1c26441ed1156671f39f6243b65f8448c406542bbc1", 0x1b, r3}, 0x68) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3b}, 0x30d) truncate(&(0x7f0000001740)='./file0\x00', 0x5) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) keyctl$search(0xa, 0x0, 0x0, &(0x7f00000005c0)={'syz', 0x3}, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/82, 0x33) 08:57:02 executing program 0: socket$l2tp(0x18, 0x1, 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000140)=""/75) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket(0x10, 0x8000001801, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) r5 = dup3(0xffffffffffffffff, r4, 0x100000) write$cgroup_type(r5, 0x0, 0x145) [ 379.295189] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) 08:57:02 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000140)=ANY=[@ANYBLOB="6e6f757569642c70716e6f656e7263653261747472322c667363664a54fa8085b6041010799d82bcca6f6e746578743d756e636f6e66696e65645f752c736d61636b6673747261e7c86d7574653d246370757365742c666f776e2c648eae694d7288dc78b1f565723c0000", @ANYRESDEC=r4, @ANYBLOB=',\x00']) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:57:02 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x18c, r3, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x20, @local, 0x80000001}}, {0x14, 0x2, @in={0x2, 0x4e20, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf0000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc77}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}]}, @TIPC_NLA_BEARER_PROP={0x4}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5bc3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xab}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xd8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3e57}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x4000}, 0x80800) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0}) [ 379.437586] audit: type=1800 audit(1571561822.269:171): pid=1857 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16850 res=0 [ 379.439426] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:57:02 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ert4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 379.614149] audit: type=1800 audit(1571561822.439:172): pid=1857 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.3" name="file0" dev="sda1" ino=16850 res=0 08:57:02 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400804, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:57:02 executing program 0: r0 = socket$inet(0x2, 0x840000000003, 0x2) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0xab8, @rand_addr="c83784dd31a75369826640b11218f51c", 0x85da}}, 0x4, 0x2, 0x4cd, 0x2, 0x40}, &(0x7f0000000100)=0x93) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000280), 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000040)={0x13, 0xb, 0xfa00, {0x0, r6, 0x7}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r6, 0x30, 0x0, @in6={0xa, 0x4e24, 0xbbc, @local, 0x2}}}, 0x90) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000140)={r2, 0x82, "15df7ca25402b2cf9fe7c339734180f79ec4d1b0bdfae92bcce3a047d60e198375649b63b03848e031a6f52b9814cb4f9b186eff40c00e8b2aea23883884635b7a0b14824a83df027634a700409b63aa61763885ff3a2355147be1a8b55b5fefa9b55935e0b0418edd12d91a46f4838c5dfdbdcdc610e4bddecce7d8f000faa5b2c4"}, &(0x7f0000000200)=0x8a) setsockopt$inet_int(r0, 0x0, 0x200000000000d1, &(0x7f0000000000), 0x4) [ 379.726033] md: could not open unknown-block(0,0). 08:57:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x3}, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)=0x0) r6 = getpgid(0xffffffffffffffff) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) kcmp(r5, r6, 0x5, 0xffffffffffffffff, r8) 08:57:02 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}, 0x0, 0x4}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0xc4c, 0x121002) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={r2, r6, 0xd, 0x1}, 0x10) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)=ANY=[@ANYBLOB='nouuid,pqnoenforce,attr2,fscontext=unconfined_u,smackfstransmute=$cpuset,fowner<', @ANYRESDEC=r5, @ANYBLOB="4e19"]) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) [ 379.787258] md: md_import_device returned -6 08:57:02 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x88) setsockopt$sock_attach_bpf(r0, 0x88, 0xa, &(0x7f0000000040), 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000009840), 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000640)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x80, 0x0, 0xfffffffffffffde0}, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_RESERVED(r3, 0x5601, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01f20000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000080)={r8, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={r8, 0x4, 0x0, 0x3, 0x3, 0x9}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x40000, 0x0) r12 = dup2(r1, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x100000001) ioctl$VIDIOC_G_CTRL(r12, 0xc008561b, &(0x7f0000000180)={0x9, 0xfffffbff}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0xc) 08:57:02 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xfffffffffffffe07) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)=ANY=[@ANYBLOB='nouuid,pqno\x00\x00\x00\x00\x00\x00\x00\x00attr2,fscontext=uncoZfined_u,smackfstransmute=$cpuset,fowner<', @ANYRESDEC=r4, @ANYBLOB=',\x00']) syz_init_net_socket$ax25(0x3, 0x5, 0xc4) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) r5 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x20004) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000000180)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) [ 380.055838] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) 08:57:02 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='est4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:57:03 executing program 2: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0xa, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r4, 0xc08c5334, &(0x7f00000000c0)={0x0, 0x1, 0xfff, 'queue0\x00', 0x1}) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) recvmmsg(r1, &(0x7f00000073c0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000200)=""/191, 0xbf}, {&(0x7f0000000380)=""/247, 0xf7}, {&(0x7f0000000a00)=""/195, 0xc3}, {&(0x7f0000000600)=""/236, 0xec}, {&(0x7f0000002880)=""/4085, 0xff5}], 0x5, &(0x7f0000003880)=""/149, 0x95}}, {{0x0, 0x0, &(0x7f0000003e80)=[{&(0x7f0000000580)=""/6, 0x6}, {&(0x7f0000000880)=""/178, 0xb2}, {&(0x7f0000003a00)=""/227, 0xe3}, {&(0x7f0000000800)=""/82, 0x52}, {&(0x7f0000003b00)=""/137, 0x89}, {&(0x7f0000003bc0)=""/233, 0xe9}, {&(0x7f0000003cc0)=""/216, 0xd8}, {&(0x7f0000000700)=""/30, 0x1e}, {&(0x7f0000004940)=""/4096, 0x1000}, {&(0x7f0000003dc0)=""/153, 0x99}], 0xa}, 0x9}, {{&(0x7f0000003f40)=@nfc, 0x80, &(0x7f00000041c0)=[{&(0x7f0000003fc0)=""/194, 0xc2}, {&(0x7f00000040c0)=""/115, 0x73}, {&(0x7f0000004140)=""/69, 0x45}], 0x3, &(0x7f0000004200)=""/245, 0xf5}}, {{&(0x7f0000004300)=@isdn, 0x80, &(0x7f0000004780)=[{&(0x7f0000004380)}, {&(0x7f00000043c0)=""/202, 0xca}, {&(0x7f00000044c0)=""/214, 0xd6}, {&(0x7f00000045c0)=""/215, 0xd7}, {&(0x7f0000000940)=""/174, 0xae}], 0x5, &(0x7f0000006080)=""/4096, 0x1000}}, {{&(0x7f0000004800)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000005940)=""/208, 0xd0}, {&(0x7f0000005a40)=""/163, 0xa3}, {&(0x7f0000005b00)=""/184, 0xb8}, {&(0x7f0000004880)=""/30, 0x1e}, {&(0x7f0000007fc0)=""/4096, 0x1000}], 0x5}, 0x3}, {{&(0x7f0000005c40)=@nfc_llcp, 0x80, &(0x7f00000072c0)=[{&(0x7f0000005cc0)=""/255, 0xff}, {&(0x7f0000005dc0)=""/175, 0xaf}, {&(0x7f0000005e80)=""/150, 0x96}, {&(0x7f0000005f40)=""/105, 0x69}, {&(0x7f0000007080)=""/134, 0x86}, {&(0x7f00000048c0)=""/37, 0x25}, {&(0x7f0000007140)=""/79, 0x4f}, {&(0x7f00000071c0)=""/215, 0xd7}], 0x8, &(0x7f0000007340)=""/80, 0x50}, 0xd04b}], 0x6, 0x60, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r3, 0x800443d3, &(0x7f0000000340)={{0xc5, 0x4, 0x0, 0x6a, 0x76, 0xff}, 0xfff, 0x2, 0x5}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="010000004b3603b20df2168091c815f080565f83c24f97a32217bc27a5fe74f97bf003e7cb645b3e15893a5879e887687bbda1814b2f695d784629c3d7fa9645b753592551f10c3205396f6d7d2352e47e513097e3c38d652b0433772f2a2bef6ed2687e533c1fc79452b6f4edbb611b592c2e02d5127f10e31efec3f5bd1aa9aee2c95166548a338e87c2de2314cf1997ce8457e99568d788db9911d8a85837fb0a16ad1201a882aa663056aa52e8", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) sendmmsg(r11, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) r12 = socket$inet(0x2, 0x4000000805, 0x0) r13 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f0000000740)=ANY=[@ANYBLOB="010000001858e3b5ad2ff788579196d405a7f5e1bec26ef6b7d33ddbdb6896124ba3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r12, 0x84, 0x1f, &(0x7f0000000080)={r14, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r11, 0x84, 0x1a, &(0x7f0000000b00)={r14, 0x92, "1510ee5fed26e67548e24653fa5e3b16e4e33edd3bc8dcd610ce777c4a120b0f69b427fc4f852c17857fb3e62516b553cfcd8e564676dec637148b4da412d8aa7518e006a8bb69080e6bf689587cbf3ac8a463a0c4ef081a543a114078a92025fe06d3fa52268c543df1b136316f89ee99f29d28a25ececf8c58a8f0935b293a07fd7bb962cd1e57e3a26b250c980747768a"}, &(0x7f0000000540)=0x9a) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000000080)={r15, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x38e) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0xffb4, 0x0, 0x8000, 0x2531, 0x0, 0x4, 0x8000, 0x0, r9}, &(0x7f0000000180)=0x20) 08:57:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r2) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 08:57:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000040)="25bca274769e7c0aa73403000000000000003915e38802a9d8aea870943afd874e2f98b479a7316270146d0e0af8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='Fbort,\x00']) [ 380.257732] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:57:03 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400900, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 380.363276] selinux_nlmsg_perm: 36 callbacks suppressed [ 380.363293] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=2215 comm=syz-executor.0 [ 380.403005] EXT4-fs (loop3): Unrecognized mount option "Fbort" or missing value 08:57:03 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)=ANY=[@ANYBLOB='nouuid,pqnoenforce,attr2,fscontext=unconfined_u,smackfstransmute=$cpuset,fowner<', @ANYRESDEC=r4, @ANYBLOB="d800de1dad7eb0784e7cefaebb00"]) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) [ 380.431308] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=2215 comm=syz-executor.0 [ 380.461874] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=2215 comm=syz-executor.0 [ 380.563063] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=2215 comm=syz-executor.0 08:57:03 executing program 3: clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000280)='/dev/input/event#\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x3, 0x10000) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$bt_hci(r4, 0x0, 0x3, &(0x7f0000000140)=""/134, &(0x7f00000000c0)=0x86) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r5 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) r8 = dup2(r1, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) accept4$bt_l2cap(r8, 0x0, &(0x7f0000000040), 0x80000) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46030000d2000000000000000003003e7e0000"], 0x16) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 380.677950] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) 08:57:03 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x8200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000280)) r0 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r0, 0x0) getcwd(&(0x7f00000002c0)=""/164, 0xa4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x100) ftruncate(r1, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 08:57:03 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ett4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:57:03 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0xfffc, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) r3 = socket$inet6(0xa, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r9 = accept4(r8, 0x0, 0x0, 0x0) sendmmsg(r9, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) accept4(r9, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80, 0x80800) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) sendmmsg(r11, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0x62) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)=ANY=[@ANYBLOB="6e6f757569642c70716e6f656e6635ef8dbed50c7d1972322c6673636f6e746578743d756e636f6e66696e65645f752c736d61636b66737472616e736d7574653d246370757365742c666f776e65723c", @ANYRESDEC=r12, @ANYBLOB='- ']) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:57:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="e764e605", @ANYRES16=r1, @ANYBLOB="2103000000000000000007000000"], 0x3}}, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0xe115fdf70be06965, 0x70bd2b, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x1a2) r4 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x7, 0x20000) ioctl$EVIOCGPHYS(r4, 0x80404507, &(0x7f0000000300)=""/189) socket(0x1e, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000280)={0xe90, 0x8, 0x32, 0x2}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) [ 380.784667] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=2215 comm=syz-executor.0 [ 380.800586] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=2215 comm=syz-executor.0 [ 380.845946] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=2215 comm=syz-executor.0 [ 380.878556] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 380.935042] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=2215 comm=syz-executor.0 08:57:03 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400a00, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:57:03 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r3, 0x4010ae74, &(0x7f0000000180)={0x3, 0x7, 0x2}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r4, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) fcntl$setflags(r3, 0x2, 0x1) pkey_alloc(0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0x102) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)=ANY=[@ANYBLOB='nouuid,pqnoenborce,attr2,fscontext=unconfined_u,smackfstransmute=$cpuset,fr<\x00\x00\x00\x00', @ANYRESDEC=r6, @ANYBLOB=',\x00']) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() chroot(&(0x7f0000000140)='\x00') ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f00000000c0), 0x4) [ 381.082083] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=2215 comm=syz-executor.0 [ 381.118298] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=2215 comm=syz-executor.0 08:57:04 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='eut4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:57:04 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000200)=0x4, 0x4) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x77359400}, {0x77359400}}, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r4, &(0x7f0000003000), 0x1150) ftruncate(r1, 0x48280) r5 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xfffffff4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20140}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) syz_open_procfs(0x0, 0x0) 08:57:04 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x10c00, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L+', 0x20}, 0x28, 0x5dfe55b5940370e8) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r3, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)=ANY=[@ANYBLOB="6e6f757569642c70712e6f656e666f7282ed6b03747472322c6673636f6e746578743d756e636f6e66696e65645f752c736d61636b665a7472616e74386667776e65723c0000000080ea532255bb0000", @ANYRESDEC=r5, @ANYBLOB=',\x00']) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r1, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f00000000c0), 0x4) [ 381.437453] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) [ 381.595015] audit: type=1804 audit(1571561824.429:173): pid=2638 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir698383125/syzkaller.7anxMM/148/bus" dev="sda1" ino=16629 res=1 [ 381.627122] audit: type=1804 audit(1571561824.459:174): pid=2638 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir698383125/syzkaller.7anxMM/148/bus" dev="sda1" ino=16629 res=1 [ 381.700209] net_ratelimit: 20 callbacks suppressed [ 381.700217] protocol 88fb is buggy, dev hsr_slave_0 [ 381.710358] protocol 88fb is buggy, dev hsr_slave_1 08:57:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0xa, "1474ffcd7a7289297c50"}, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xaaa3, 0x110200) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f0000000300)={0x34, 0x0, &(0x7f00000002c0)}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc], 0x20a000}) r4 = syz_open_dev$admmidi(&(0x7f0000000700)='/dev/admmidi#\x00', 0xff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000440)=""/224, &(0x7f0000000140)=0xe0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_generic(r4, &(0x7f0000000d40)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x4002}, 0xc, &(0x7f0000000d00)={&(0x7f0000000900)={0x3e0, 0x12, 0x0, 0x70bd2c, 0x25dfdbff, {0x1}, [@nested={0x10c, 0x3a, [@generic="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", @typed={0x8, 0x8d, @fd=r2}]}, @nested={0x10c, 0x4a, [@generic="0e5dff7b237401e05bba81972fddd813228769363fe74dc8fadae81a9127096f89aacd21b6db479dcccf594b873ed3b6b4dbaebe60591a7e1ad97a29a135b8f82fa6aeec65cc1c9a6a60e31a60aa53c585a842957f844265a54f56bea2f30ed69e19c937e57a6743561dab", @typed={0x4, 0x74, @str}, @typed={0x8, 0x1b, @uid=r6}, @generic="a856ced3d05f3def00be61df792ea05ed0db49638acce639ce1339dcf98c19ab57950218b6250762ff0481301e5502a340f10482a43265b0dd8be8d2e9e1c8d9a5cdb87de467ab42a1f1869db053b65ec5847a6c7e1aedd5655bd8eaba812d28a8b90bc4da61431eb2197a27a585604e8292b85192f823a46d", @generic="c774cf569a89fa0d349f2fa1e71455ed11c1fff085129c0e"]}, @typed={0x8, 0x8c, @fd=r8}, @generic="7bbfee56546f4b9ccba29d51560ef5036bfd3b3f1a323aadd81b839b3563b26523883f8d07226593949bce49a1e7b1a2bb7566a82b0c539250caa111c9f3c3454599659aa19b0f4c6d9cda04e66b9edd2c1b7c36da59d4991efb2e60ab726ea88c1e34a902341b20a73f6881347b331b7952865897e4c5f679bad14f127e67282294e47c0102816c3f329964cbb71dbdc333299c3ff85cc49e608d0aff19f614dd7ab383e0045cb0e2f2b957eeac77d8eba4a4f2f6ee7fac6950fab90f29542d23df6284b36b55b3c071be4a03f4a9bcd1c4fe4ca0151d65ae259aad4557823ab47d76d3c913b6c93b06c7766e0a0e41bac435bc39d1e6c0f7", @typed={0x8, 0x6c, @ipv4=@loopback}, @typed={0x8, 0x7a, @str='[\x00'}, @typed={0x14, 0x5b, @ipv6=@dev={0xfe, 0x80, [], 0x1f}}, @generic="a50d2416a6079fe73b440258234ec676deca592eb73663c4ec03483fb092aea80cda5696aa6dbbaa20cfb7e9ca9ec577acb8d854e71cc2fee6dd252c9fdb1ebf16fdc235661badda3c81d444cda8c27e6831c6edfb841c9fc422a91a3053efb89972881dd393a038db60e3476a57d3a3f770b006", @typed={0x8, 0x35, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @generic="4e4a1d62aaaa63c79170309f96255a2e89"]}, 0x3e0}}, 0x4000000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000080)={0x87, @empty, 0x4e21, 0x2, 'none\x00', 0x0, 0x3, 0x79}, 0x2c) ioctl$KVM_RUN(r2, 0xae80, 0x0) mlock(&(0x7f0000000000/0x2000)=nil, 0x2000) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) socket$can_raw(0x1d, 0x3, 0x1) [ 381.780199] protocol 88fb is buggy, dev hsr_slave_0 [ 381.785349] protocol 88fb is buggy, dev hsr_slave_1 08:57:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(0x0, 0x1, 0x0) socket$l2tp(0x18, 0x1, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x8001, 0x8, 0x4}) write$UHID_INPUT(r1, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) pselect6(0x40, &(0x7f0000000200)={0x0, 0x0, 0x10000}, 0x0, &(0x7f0000000340)={0x3ff}, &(0x7f00000003c0)={0x77359400}, 0x0) 08:57:04 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='evt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 381.878597] audit: type=1804 audit(1571561824.709:175): pid=2752 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir698383125/syzkaller.7anxMM/148/file0/bus" dev="sda1" ino=16819 res=1 08:57:04 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x513, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0xff, 0xc4, 0x0, 0x0, 0x6}, 0x0, 0x4}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000240)={0xdd, 0x0, {0xffffffffffffffff, 0x3, 0x1, 0x3, 0x457}}) r5 = socket$inet6(0xa, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000400)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0xaaaaaaaaaaaac09, &(0x7f0000000200)=[{&(0x7f0000000140)="e7bf409906c2b0be137e28f95b850f44bf7b0d86a1599eb41eb44fa748cd4c0e710397649b596f376cfe4bde79421ab6f61fc45c00e079a41c", 0x39, 0x80}], 0x2209c08, &(0x7f0000000380)=ANY=[@ANYBLOB='nouuid,pqnoenforce,attr2,fscontext=unconfined_u,smackfstransmute=$cpuset,uid=', @ANYRESDEC=r8, @ANYBLOB]) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f00000002c0)='tunl0\x00') setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r7, 0xc040564a, &(0x7f0000000580)={0x7, 0x0, 0x3003, 0x3, 0x4, 0x1, 0x40, 0x1}) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x100000001) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f00000000c0), 0x4) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) sendmmsg(r10, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) accept$nfc_llcp(r10, &(0x7f0000000500), &(0x7f0000000300)=0x60) [ 381.929693] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:57:04 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400b00, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 382.055232] audit: type=1804 audit(1571561824.729:176): pid=2634 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir698383125/syzkaller.7anxMM/148/file0/bus" dev="sda1" ino=16819 res=1 08:57:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaa8d9c000700bbfe8000000000000000002231d13987612005000000089078ae63fcef4103d7c9ac17"], 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x8001, @empty, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x6800000000000000, 0x60, &(0x7f00000001c0)={0x0, 'bridge_slave_0\x00'}, 0x18) [ 382.260194] protocol 88fb is buggy, dev hsr_slave_0 [ 382.265352] protocol 88fb is buggy, dev hsr_slave_1 [ 382.270566] protocol 88fb is buggy, dev hsr_slave_0 [ 382.275676] protocol 88fb is buggy, dev hsr_slave_1 08:57:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000880)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x220a488, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080), 0x4) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 08:57:05 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ewt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:57:05 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)=ANY=[@ANYBLOB='nouuid,pqnoen&orce,attr2,fscontext=unconfined_u,smackfstransmute=$cpuset,fowner<', @ANYRESDEC=r4, @ANYBLOB=',\x00']) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) [ 382.415047] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) [ 382.440195] protocol 88fb is buggy, dev hsr_slave_0 [ 382.445439] protocol 88fb is buggy, dev hsr_slave_1 08:57:05 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xff, 0x10100) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f00000015c0)={0x8, "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", 0xfffffffffffffde9}, 0x10000005c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) 08:57:05 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='eyt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 382.759495] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:57:05 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)=ANY=[@ANYBLOB="6e6f757569642c70716e6f656e666fe21f661e7d5b02ba0f5463652c61747472322c6673636f6e746578743d756e636f6e66696e654c9a1618208c51736d61636b66737472616e73000000003d246370757365742c666f776e65723cce5be9a28cfa9bcc5d107ea984a880e06c57399ad1734882ca2162ec148d757f4f107eb30f316d98a3a22956c1474ae8e8c889da130000000000f3e91ee6ce0d8c84", @ANYRESDEC=r4, @ANYBLOB="2c02"]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TCFLSH(r6, 0x540b, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:57:05 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400c00, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:57:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="08a241055e0bcfe87b0071") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x100, 0x0) bind$rxrpc(r5, &(0x7f0000000300)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x10001, @remote, 0xb5}}, 0x24) getsockopt$inet6_mreq(r4, 0x29, 0x0, &(0x7f0000000000)={@mcast1, 0x0}, &(0x7f0000000080)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r8, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000140)={{{@in=@broadcast, @in6=@mcast1, 0x4e24, 0x0, 0x4e21, 0x0, 0x0, 0x80, 0xe0, 0x3b, r6, r8}, {0x9, 0x24, 0x1, 0xff, 0xfffffffffffffff7, 0x5, 0xffff, 0x3}, {0x3, 0x3, 0x4, 0x1}, 0x80000000, 0x6e6bbe, 0x1, 0x1, 0x1, 0x2}, {{@in6=@mcast2, 0x4d6, 0x1e}, 0xc, @in=@empty, 0x0, 0x4, 0x2, 0x4c, 0x130d, 0x80000000, 0xdd}}, 0xe8) sendmmsg$inet(r0, &(0x7f0000004c40)=[{{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000001240)='U', 0x1}], 0x1}}], 0x1, 0x0) 08:57:06 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xfffffffffffffec7) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)=ANY=[@ANYBLOB='nouuid,pqnoenforce,attr2,fscontext=unconfined_u,smackfstransmute=$cpuset,fowner<', @ANYRESDEC=r4, @ANYBLOB="f02d"]) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:57:06 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='e{t4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 383.254852] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) 08:57:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') lseek(r1, 0x3, 0x1) dup(0xffffffffffffffff) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$sock_ifreq(r2, 0x39e7de06a12aec72, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r4, 0x4c00, r0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 383.752587] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:57:07 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)='6', 0x1) 08:57:07 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='e\xadt4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:57:07 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)=ANY=[@ANYBLOB="6e6f757569642c70716e6f656e666f7263652c61747472322c6673636f6e746578743d756e636f6e66696e65645f752c736d61636b66737472616e73877574653d24637075736e65723c", @ANYRESDEC=r4, @ANYBLOB=',\x00']) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:57:07 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='\x00\x00\x00\x01\x00\x10\x00', 0x121781, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) 08:57:07 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x400d00, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:57:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) readv(r1, &(0x7f0000001540)=[{&(0x7f0000000300)=""/82, 0x52}, {&(0x7f0000000380)=""/49, 0x31}, {&(0x7f00000003c0)=""/131, 0x83}, {&(0x7f0000000480)=""/167, 0xa7}, {&(0x7f0000000540)=""/4096, 0x1000}], 0x5) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000080)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) ioctl$USBDEVFS_RESETEP(r1, 0x80045503, &(0x7f00000015c0)={0xe}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000180)={r5, 0xda, "31ec0f89d75956244e1861c2bd1ac37ba319217086d41c6f1dd3df10c7470b10187c8030a3fee173f89b69dd282386107cd57db97fb9d9f44b75f4b8c65ec2b3ffda981b90595f3271d649fd89be32a0f1083f84ecc47578620a0d73d31aae31f55a02e2f9ea14011dfb4ab109999cb8342b98e3092cf30c269a3e8113d7b371384ba0d636bf729fc034dcae369f3c5419ba65fef5627b6a5ce2384e431aeb2850899c2cf9e0b1e9c31427f08c5a49fad68dbacb3aca2b1a6889e9df4441d94be2da5a5b9b3f926f52c3d6bbd5d380e6597f7b93cc941768e9b6"}, &(0x7f0000000100)=0xe2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0xfffffffffffffdb0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xb6c}}], 0x34, 0xac0, 0x0) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x112) write$P9_RCLUNK(r6, &(0x7f0000000000)={0x7}, 0x22b) fallocate(r6, 0x0, 0x0, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x12, 0xd00000000000000}) 08:57:07 executing program 3: close(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x4, 0x20) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f0000000080)={0x1f, 0x1e1}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r7, 0xae80, 0x0) [ 384.458286] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) 08:57:07 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r4}}]}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x10000000000802, 0x0) write(r6, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r7}}, 0x1c}}, 0x0) bind$packet(r2, &(0x7f0000000140)={0x11, 0x17, r7, 0x1, 0x1f, 0x6, @remote}, 0x14) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:57:07 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ioctl$SIOCX25SENDCALLACCPT(0xffffffffffffffff, 0x89e9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000080)={r7, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000500)={r7, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x1, 0x0, 0x4237, 0x7fff, 0x8001, 0x2000000000000000, 0x80000000, 0x1ff, 0x8, 0x80000000, 0x101, 0x8222, 0x3, 0x8000, 0x10000]}, &(0x7f0000000080)=0x100) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000100)={0x5, 0xdf, 0x8002, 0x99, 0x2, 0xe0a, 0x5, 0x0, r8}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x28, 0x29, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fb7f11c72be949eb4be1977d486a72", &(0x7f00000000c0)=""/41}, 0xfffffffffffffc76) recvfrom$x25(r9, &(0x7f0000000400)=""/214, 0xd6, 0x101, &(0x7f0000000040)={0x9, @remote={[], 0x3}}, 0x12) [ 384.643562] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:57:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 08:57:07 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='e\xb8t4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:57:07 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x401400, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:57:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x20004, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) getpid() r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'ccm-aes-ce\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='bond0\x00', 0x10) ptrace$getregset(0x4205, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', 0x0, 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)}], 0x0, 0x0) umount2(0x0, 0x0) 08:57:07 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0x8cb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r4}}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:57:07 executing program 3: creat(&(0x7f0000000180)='./bus\x00', 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x100200, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) fchown(r0, r2, r5) r6 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r6, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xc7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2.Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90\x00'/328) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r8) r9 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r9, r10, 0x0, 0x88001) fadvise64(r10, 0x0, 0x0, 0x0) ioctl$TCSBRK(r7, 0x5409, 0x7f) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x101, 0x800000) r11 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r11, 0x208200) r12 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r12, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = dup2(r13, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$UFFDIO_UNREGISTER(r14, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r11, 0x6611) syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x81, 0x202) 08:57:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000200)={0x4, @raw_data="af425d9efb061b80c18ab87c2781b47d7f0a7298827427347452649458aaa28979bb99ae07f4020ec7ae3970c05839ac9c39f6eee7169e6dee05da8a81fa1bf0bbf50eb5d73d8ffd3052f828049593a3c3e84fc5ddaf1b055a7088ca6a4b78db6a72cd50d5925d5b1da0a68618df3ed8d80ae0b4d89bf25d3819dadfbcc13fce3f7fd5ddd2a72942e4508ce337e1f8ee31afbb8aacbaf9025abb0f256a2adf10c9dcd36241b789beee51b6f665271daa564d721dd88f60ec3e55fb976e7e26ee3146836864d9c215"}) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) socket(0x8, 0x3, 0x1) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x0, 0x0) fstat(r4, &(0x7f0000000340)) [ 385.159706] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) 08:57:08 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ex\x024\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:57:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000040)) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") socketpair(0xa, 0x3, 0xff, &(0x7f0000000300)) 08:57:08 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x402000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:57:08 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}, 0x8000, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000480)=ANY=[@ANYBLOB='nouuid,pqnoenforce,attr2,fscontext=unconfined_u,smackfstransmute=$cpuset,fowner<', @ANYRESDEC=r4, @ANYBLOB="2c0053920efcd8e6e5026559cba9889aa3ee518b68f13d3d1afe7277d59578f9afa6d15f4ce500f86016eb6ade267b5dc7d4e7eae7f611058b8e6f9aea6159a100f7a2e76af7bf0c0126f49f8cf07f61cf26e7a01c27c6a54d95d1d50c31249c5514df13b26f53e6675e4e13372ed36c7ee7bc04a0397019ca401e7968be0d3923b4819d7266d078e78c790cbe"]) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f0000000180)=r7) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:57:08 executing program 3: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r6, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x65ce, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x8, 0x3}, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x10, 0xffff3fa8, 0x10000}, &(0x7f00000002c0)=0x8000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x2}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000480)={r4, 0x10, &(0x7f0000000440)={&(0x7f00000001c0)=""/59, 0x3b, r7}}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r9, 0xc4c85512, &(0x7f00000004c0)={{0x6, 0x6, 0xfffffffe, 0x2, 'syz0\x00', 0x22bc}, 0x1, [0x0, 0x400, 0x8ce, 0x4, 0x3, 0x0, 0xfffffffffffffff7, 0xbf, 0x5, 0x6, 0x7fff, 0xfffffffffffffff7, 0xffffffff, 0x7, 0x0, 0x2, 0x8, 0x9, 0x4216, 0x0, 0x9, 0x0, 0x7ff, 0x1, 0x1, 0x4000000000, 0x2, 0x80000000, 0x101, 0x2, 0x7fffffff, 0x1, 0x1, 0x7fff, 0x1, 0x0, 0x0, 0x1ff, 0xfffffffffffffffd, 0x7, 0x3, 0x1f, 0x80000000000000, 0x4, 0x2, 0x9, 0x8, 0x5, 0xffffffff8c0c1f0e, 0x2, 0x2, 0x7fffffff, 0x5ef, 0x2, 0x100, 0x3, 0x9d, 0x8001, 0xc93d, 0x200, 0x4, 0x4, 0x33e, 0x2, 0x54, 0x1, 0x80, 0x0, 0x3, 0x400, 0x9, 0x10001, 0x800, 0x8, 0x7, 0xfffffffffffffffa, 0x5, 0x1, 0x80000001, 0x800000, 0x6f6, 0x8, 0x8, 0x5, 0x34, 0x6, 0x20, 0x8, 0x6, 0x0, 0x7, 0x9, 0xffff, 0x7ff, 0x8, 0x7fffffff, 0x9, 0xd83c, 0xfff, 0x8, 0x2, 0x5, 0x4, 0xe1, 0x4, 0x5e2, 0xfffffffffffffffe, 0x6, 0xffff, 0x8, 0xa17, 0x1, 0x4, 0x7, 0x114, 0x6, 0x0, 0x4, 0x80000000, 0xc4b, 0x1, 0x9, 0x4, 0x400, 0x7fff, 0xf25b, 0xd19a, 0x4]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup2(r10, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = dup2(r12, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r13, 0xc0086420, &(0x7f0000000180)) ioctl$PPPIOCNEWUNIT(r11, 0xc004743e, &(0x7f0000000080)=0x4) r14 = socket$inet(0x10, 0x2, 0x0) sendmsg(r14, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 08:57:08 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x400000000}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000200000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1240002, 0x0) 08:57:08 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@remote, 0x8, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0xffffffffffffffff}, {}, 0x1, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x4, 0x0, 0x5, 0x0, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 08:57:08 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ex\n4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 385.691476] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 385.716297] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) 08:57:08 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000400)='/dev/cec#\x00', 0x0, 0x2) ioctl$NBD_CLEAR_QUE(r3, 0xab05) r4 = socket$inet6(0xa, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000140)=ANY=[@ANYBLOB="6e6f757569742c70716e6f656e666f7255f1568ee94ece2551d716f463652c61747472322c6673636f6e746578743d756e636f6e66696e65645f752c736d61636b66737472616e736d7574453d246370", @ANYRESDEC=r5, @ANYBLOB="2c857e7632c5bc4a65c21f8942179d80de00"]) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) recvfrom$inet6(r4, &(0x7f0000000380)=""/88, 0x58, 0x10, &(0x7f00000001c0)={0xa, 0x4e20, 0x9, @mcast1, 0x1ff}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:57:08 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) pipe2(&(0x7f0000000140), 0xc1000) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r4}}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() socket$inet6(0xa, 0x800, 0x99) ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) [ 386.080709] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:57:09 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ex\x144\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 386.152281] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 08:57:09 executing program 2: r0 = socket$kcm(0xa, 0x922000000003, 0x11) r1 = socket$kcm(0x10, 0x5, 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x600200, 0x0) recvmsg(r2, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f00000000c0)=0x9, 0x0) close(r0) r3 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0xb2, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000150081f87059ae08060c04000aff0f11000000000000018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8ff5314461", 0x4c}], 0x1, 0x0, 0x23e}, 0x40040) 08:57:09 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0xacc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x701, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000]}, 0x45c) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket(0x0, 0x2, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000540)={0x0, 0x7d, "8843daa019185219f20f1f58b0f84cc3244251d670578ba2aee93905024ca092011ae2b55f186e7ad270f9bebfaf98f3653d0e6df43d8384acab476eb848c09912e37dc4bf2031ecbf2185e1962a8523a40a9efc8b012efd46ff3a9e7376d81b94b04df7eac4df486d920bdff698ba5ec5b0abe33ffd2fb6b6b18fdcbb"}, &(0x7f0000000600)=0x85) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000640)={0xa4a2, 0x200, 0x36, 0x81, r3}, &(0x7f0000000680)=0x10) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x38) ioctl$UI_DEV_CREATE(r0, 0x5501) 08:57:09 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r4}}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:57:09 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x402126, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:57:09 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ex\"4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:57:09 executing program 0: msgget(0x2, 0x0) msgget(0x3, 0x224) r0 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000280)={0x88}, 0x4) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)={0x73622a85, 0x128b, 0x100003}) r1 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x9, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f00000002c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @broadcast}}, 0x24) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0xffffffffffffffff, &(0x7f0000c20000/0x1000)=nil, 0x2000) accept4$packet(r1, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14, 0x800) bind$can_raw(r2, 0x0, 0x0) setrlimit(0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x100, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r5, 0x20400000, 0x0) write$P9_RXATTRWALK(r5, &(0x7f0000000080)={0xfffffffffffffde4, 0x1f, 0x2}, 0xffffffffffffff30) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000780)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xfffffffffffffec5) sysfs$1(0x1, &(0x7f0000000140)='/dev/admmidi#\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', r6}) clone(0x100000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/sequencer\x00', 0x40, 0x0) mq_timedsend(r7, &(0x7f0000000a80)="0f9e655769868de6d822a091fb0729e56f90cd1dfa7c35a82b", 0x19, 0x0, &(0x7f0000000ac0)) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000440)=""/118) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f0000000500)=0x2) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ubi_ctrl\x00', 0x200000, 0x0) 08:57:09 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0xd727) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x200000000000023a, &(0x7f0000000080)=[{0x7f, 0x2, 0x1, 0xffffffff}, {0x80, 0x4, 0x9, 0x7}, {0x96c2, 0x5, 0x4, 0x1f}, {0x3, 0x7, 0x80, 0xe1}, {0x2, 0x0, 0x0, 0x101}, {0x75, 0x2, 0x3, 0x1000}, {0x3, 0x7f, 0xc4, 0x3ff}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0xfe23) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240)={0x401, 0xfffeffff, 0x10000, 0xf6a, 0x3f}, 0x14) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES32=r0, @ANYRESDEC=r2, @ANYPTR64, @ANYBLOB="fd82af07d1f79f7e83f76c31fc1c8e47d7cdfd21ff9d9cac684df0017c02922d508b278f0145ba7c303361c7238fed88c60234a4caa71f7c0e5fefb7a36e8ebd970ca746ed4c3cfc9ff19bfbf5bda3bc83ae72ac703e61f6c03f7781e1b9c41e1b707e048646b84703d406bf6c7141573cec34639077bae2cba3ec3d4bce459a663b7ad4cef8db0639aedf08edb5", @ANYRES16, @ANYRES16, @ANYPTR64], @ANYRES64=r3, @ANYRES32], 0x14) 08:57:09 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0xacc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x701, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000]}, 0x45c) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket(0x0, 0x2, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000540)={0x0, 0x7d, "8843daa019185219f20f1f58b0f84cc3244251d670578ba2aee93905024ca092011ae2b55f186e7ad270f9bebfaf98f3653d0e6df43d8384acab476eb848c09912e37dc4bf2031ecbf2185e1962a8523a40a9efc8b012efd46ff3a9e7376d81b94b04df7eac4df486d920bdff698ba5ec5b0abe33ffd2fb6b6b18fdcbb"}, &(0x7f0000000600)=0x85) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000640)={0xa4a2, 0x200, 0x36, 0x81, r3}, &(0x7f0000000680)=0x10) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x38) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 386.867765] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) [ 387.040191] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:57:09 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ex%4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:57:10 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r4}}]}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) bind$rose(r6, &(0x7f0000000180)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, @default}, 0x1c) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_aout(r7, &(0x7f0000000600)={{0x108, 0x3, 0x8, 0x259, 0x30a, 0xf1, 0x3db, 0x3}, "24cdeeaa3e860c704f9956ad87059e6ffbecfd4c0397a816a867bb735c14911bee7f996a8cbc64968bba20f5441d32401445d715700271864c5a177cb8f8280d6e6ce6723b87d7ed73f43fb83ec8b3f86753c19cf418a5c11beb3b855576af75b6065e082c1762f72c81e9e1df5b5eb30e377fff78eee9aca089bf533b1a91a2f059eb3f47407c3dd71933bcbc08401fcdd344f37ae673bfac310f2453a87cc66347643fcf2268694371ce5e60bd775bf9f0455608ed2b541ddce579be1d71d89dfd95263fbdc4d0a7ed8fed85adceb78e516c1479c8542019452fd36d38d13e7ba84461fd41bc33ebdeff2a0fb5347073cb45acfd879673", [[], [], [], [], [], []]}, 0x718) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:57:10 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x402200, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:57:10 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0xacc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x701, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000]}, 0x45c) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket(0x0, 0x2, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000540)={0x0, 0x7d, "8843daa019185219f20f1f58b0f84cc3244251d670578ba2aee93905024ca092011ae2b55f186e7ad270f9bebfaf98f3653d0e6df43d8384acab476eb848c09912e37dc4bf2031ecbf2185e1962a8523a40a9efc8b012efd46ff3a9e7376d81b94b04df7eac4df486d920bdff698ba5ec5b0abe33ffd2fb6b6b18fdcbb"}, &(0x7f0000000600)=0x85) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000640)={0xa4a2, 0x200, 0x36, 0x81, r3}, &(0x7f0000000680)=0x10) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x38) ioctl$UI_DEV_CREATE(r0, 0x5501) 08:57:10 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0xacc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x701, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000]}, 0x45c) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket(0x0, 0x2, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000540)={0x0, 0x7d, "8843daa019185219f20f1f58b0f84cc3244251d670578ba2aee93905024ca092011ae2b55f186e7ad270f9bebfaf98f3653d0e6df43d8384acab476eb848c09912e37dc4bf2031ecbf2185e1962a8523a40a9efc8b012efd46ff3a9e7376d81b94b04df7eac4df486d920bdff698ba5ec5b0abe33ffd2fb6b6b18fdcbb"}, &(0x7f0000000600)=0x85) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000640)={0xa4a2, 0x200, 0x36, 0x81, r3}, &(0x7f0000000680)=0x10) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x38) ioctl$UI_DEV_CREATE(r0, 0x5501) 08:57:10 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0xacc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x701, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000]}, 0x45c) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket(0x0, 0x2, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000540)={0x0, 0x7d, "8843daa019185219f20f1f58b0f84cc3244251d670578ba2aee93905024ca092011ae2b55f186e7ad270f9bebfaf98f3653d0e6df43d8384acab476eb848c09912e37dc4bf2031ecbf2185e1962a8523a40a9efc8b012efd46ff3a9e7376d81b94b04df7eac4df486d920bdff698ba5ec5b0abe33ffd2fb6b6b18fdcbb"}, &(0x7f0000000600)=0x85) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000640)={0xa4a2, 0x200, 0x36, 0x81, r3}, &(0x7f0000000680)=0x10) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x38) ioctl$UI_DEV_CREATE(r0, 0x5501) 08:57:10 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0xacc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x701, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000]}, 0x45c) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket(0x0, 0x2, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000540)={0x0, 0x7d, "8843daa019185219f20f1f58b0f84cc3244251d670578ba2aee93905024ca092011ae2b55f186e7ad270f9bebfaf98f3653d0e6df43d8384acab476eb848c09912e37dc4bf2031ecbf2185e1962a8523a40a9efc8b012efd46ff3a9e7376d81b94b04df7eac4df486d920bdff698ba5ec5b0abe33ffd2fb6b6b18fdcbb"}, &(0x7f0000000600)=0x85) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000640)={0xa4a2, 0x200, 0x36, 0x81, r3}, &(0x7f0000000680)=0x10) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x38) ioctl$UI_DEV_CREATE(r0, 0x5501) 08:57:10 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0xacc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x701, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000]}, 0x45c) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket(0x0, 0x2, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000540)={0x0, 0x7d, "8843daa019185219f20f1f58b0f84cc3244251d670578ba2aee93905024ca092011ae2b55f186e7ad270f9bebfaf98f3653d0e6df43d8384acab476eb848c09912e37dc4bf2031ecbf2185e1962a8523a40a9efc8b012efd46ff3a9e7376d81b94b04df7eac4df486d920bdff698ba5ec5b0abe33ffd2fb6b6b18fdcbb"}, &(0x7f0000000600)=0x85) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000640)={0xa4a2, 0x200, 0x36, 0x81, r3}, &(0x7f0000000680)=0x10) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x38) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 387.525583] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) [ 387.548402] input: syz1 as /devices/virtual/input/input20 08:57:10 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000380)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000140)={[{@logdev={'logdev', 0x3d, './file0'}}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r8}}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x80) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:57:10 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0xacc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x701, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000]}, 0x45c) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket(0x0, 0x2, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000540)={0x0, 0x7d, "8843daa019185219f20f1f58b0f84cc3244251d670578ba2aee93905024ca092011ae2b55f186e7ad270f9bebfaf98f3653d0e6df43d8384acab476eb848c09912e37dc4bf2031ecbf2185e1962a8523a40a9efc8b012efd46ff3a9e7376d81b94b04df7eac4df486d920bdff698ba5ec5b0abe33ffd2fb6b6b18fdcbb"}, &(0x7f0000000600)=0x85) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000640)={0xa4a2, 0x200, 0x36, 0x81, r3}, &(0x7f0000000680)=0x10) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x38) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 387.680039] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:57:10 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0xacc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x701, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000]}, 0x45c) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket(0x0, 0x2, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000540)={0x0, 0x7d, "8843daa019185219f20f1f58b0f84cc3244251d670578ba2aee93905024ca092011ae2b55f186e7ad270f9bebfaf98f3653d0e6df43d8384acab476eb848c09912e37dc4bf2031ecbf2185e1962a8523a40a9efc8b012efd46ff3a9e7376d81b94b04df7eac4df486d920bdff698ba5ec5b0abe33ffd2fb6b6b18fdcbb"}, &(0x7f0000000600)=0x85) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000640)={0xa4a2, 0x200, 0x36, 0x81, r3}, &(0x7f0000000680)=0x10) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x38) ioctl$UI_DEV_CREATE(r0, 0x5501) 08:57:10 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x402226, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 387.940238] net_ratelimit: 20 callbacks suppressed [ 387.940247] protocol 88fb is buggy, dev hsr_slave_0 [ 387.950584] protocol 88fb is buggy, dev hsr_slave_1 08:57:10 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ex,4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 388.011936] input: syz1 as /devices/virtual/input/input23 [ 388.020323] protocol 88fb is buggy, dev hsr_slave_0 [ 388.025640] protocol 88fb is buggy, dev hsr_slave_1 08:57:10 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0xacc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x701, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000]}, 0x45c) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket(0x0, 0x2, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000540)={0x0, 0x7d, "8843daa019185219f20f1f58b0f84cc3244251d670578ba2aee93905024ca092011ae2b55f186e7ad270f9bebfaf98f3653d0e6df43d8384acab476eb848c09912e37dc4bf2031ecbf2185e1962a8523a40a9efc8b012efd46ff3a9e7376d81b94b04df7eac4df486d920bdff698ba5ec5b0abe33ffd2fb6b6b18fdcbb"}, &(0x7f0000000600)=0x85) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000640)={0xa4a2, 0x200, 0x36, 0x81, r3}, &(0x7f0000000680)=0x10) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x38) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 388.057241] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) 08:57:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000000)={0x0, 0x1, 0x8}) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r4, 0x8200) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800002, 0x11, r5, 0x0) getresuid(&(0x7f00000004c0), &(0x7f0000003280), 0x0) fcntl$setstatus(r2, 0x4, 0x44800) io_submit(r3, 0x4100, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) 08:57:11 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r4}}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) r5 = add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000400)="3a9f3d98796ca68ff4747b9ba30471bdd7c4694102111251a39e539c4f7af9c34882d6b7f65562202264e8ee89e61bdb68deec7fcf4b40afaacc125eda1d0d4144dac912551bcba9a772549be7779d6478e4cde1a6715294958f", 0x5a, 0xfffffffffffffffc) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r6, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) r7 = add_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f00000004c0), 0x0, r6) keyctl$reject(0x13, r5, 0x3, 0x703, r7) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:57:11 executing program 2: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000380)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000140)={[{@logdev={'logdev', 0x3d, './file0'}}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r8}}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x80) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) [ 388.317771] input: syz1 as /devices/virtual/input/input26 [ 388.324905] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:57:11 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x4025ef, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:57:11 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001800110300000000000000000a0000000000000000000000140007"], 0x1}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RCREATE(r3, &(0x7f00000000c0)={0x18, 0x73, 0x2, {{0x42, 0x0, 0x1}, 0x4}}, 0x18) [ 388.510209] protocol 88fb is buggy, dev hsr_slave_0 [ 388.515567] protocol 88fb is buggy, dev hsr_slave_1 [ 388.520778] protocol 88fb is buggy, dev hsr_slave_0 [ 388.525882] protocol 88fb is buggy, dev hsr_slave_1 08:57:11 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='exp4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:57:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x8000000000000085, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) setsockopt$X25_QBITINCL(r4, 0x106, 0x1, &(0x7f0000000000)=0x1, 0x4) ftruncate(r2, 0xee72) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) sendmmsg$inet6(r5, &(0x7f0000001e80)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="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", 0xff}, {&(0x7f0000000040)="ea838e86e44641ccb9fa56d74d386402849d19", 0x13}, {&(0x7f00000001c0)="55d4375b4b332594231bc314fd6a650533e353f82648f20266c1fdd63c03768e26738e9b8d98ccafa27d769ebdf14609ca5501fb232ee703f9c18c230555677b5b695310bb9d2bf5b7111f4c9cb7afd18e92c6bb6b8e1175120890c6a128ade52230c6a43dcacd91209e5684922aa7096e77b12c2b07e08e0a2f2fe13a2de2a546782d9e13492eb8806a0513f86bd5d71a0c", 0x92}], 0x3}}, {{&(0x7f0000000340)={0xa, 0x4e22, 0x3, @local, 0x6d47e1d6}, 0x1c, &(0x7f0000001840)=[{&(0x7f0000000380)="c66ce482c970976a50db8e70300b4510280ef279a1c965a875ba57a71da3e7712a9f2844564206a96100df0aea1664442dfbfa498169c604b20458476c88b795b0916499a5cf4883825d70f5747a6e104ac26dcf9c5f6c267e62a8c904ecc6018d77aef9f53a4beeadbca95776b92b3dff3f1cfc862ef7db71bf9cfbdfa4a1e71acf705bed3e4a5e8d373caf8ae0da03ca2186ef418c2eecdbf2edb0e3aeb1b54f5cd6d9a76e0fef6bc99f65eca4315ad92053338e92be9a4f0b4d069adcf2690a5eaeb4e58784d6ec593e6b209545d491661f5bb245", 0xd6}, {&(0x7f0000000480)="538214a2ee5e5fe97499f136d1ea1a9b784e6aa778475e9d43005c9a49c483da7e4ddb3be08b59cb36dc2250c28f02d9dd45916f0671ea15891f4c2e517606578750a6e13871a60a765eb1c043066664740bb31214cd79fd9652028f1a1eeb67a439244b1525fd0571c44cb7f28d980a63ac6c39a389234bdeca20f5fa5dc18626864933b709e04b3244b381bd871c8a0b998a3ae73d077c5750d79720275fbb8c4c078ac70ead453d0c929092c9b3", 0xaf}, {&(0x7f0000000540)="32851e2d", 0x4}, {&(0x7f0000000580)="ccb8fc4a32ee7178bbcb356e261cd0841bdcc68fc593ee608f071c2b41068987b8220dcc02320a2ede9cd051aa653d2c187a7c8094255b4de28a09116a18dc99fa3c4cb136265363f8fc5c669e10299262438a99486d1c3c77886a096abac83c84548e62c7a22bbac4ea21574ad6f063ff6bebacbed68c6b45ee04e8c6ad8a91da1aed1e53b0a13062d8bb170fe061c7b64b540fdf813587698bd4c4ddb81f381472fbeefb87d06a88041ee7ebe7853b35eed52208ccf007c0971d06fb900717d49811dfa3041f0ce40b2e377a4f90306094908d65ad9d1597b65478c731ee3dabe57de666fdd7e2b3b62e215967a7a49ba6199ec989609b97371eee0b3ba940868dfb56967cb860c671ba3db3dedf9720728845cdb54ce26d3045a47e70de3e53b73c33b643f5962994f3e32dce7e3880ad5d58bbafeeb4865455fb8faaa55a299ea9735c05e4f848c22eaaf985e84cf5e77a9610c45e901283dc37696931b081a4d0b985245f0aed5a361cbeb9169f162bc29e51326bcb1fb08f53b123f744978efdaa470ee2da71e0caf651d10c3845c0a171f5400ae09b826d01eba14781226890c76a8fd4b89c0b793323c62cb8294a43e50996ff1ed52f7d6646892b8698d0379aa6e24a3ee3fb78a95fc6c6e43a255ba1e17de2659d5411a0218fd9b07c8fe50794bd35edbc79efc61fd2a74def6b28834ccb72e395c6cbfb9b56fef9a72bc13789312d99bfe34c43eb10ad6d8c3e8088efa1df65cdff154461ffbcaab7166ce50654dbd22ba0e74e84caa322f2d475c450414f8e20647c30eba925ce0f18cd84b7763c3bbb101b64a9d5e7b1ecb93172276385e92acde05cf82c0bb405f231ac85813c195b47f103533aed4d8d4834964c7484ef110a8577224840cec223f7c5d05c614967f0023ab8ef500fbe130e91cfa25cc5647bf2350f2e6a06749172d89749a302dcf8e80c111533a9c5ac02d93486cc4b400714e3edec03b00db8ac0b873451c309f686c73c36ed2af2837cf671324e902de7e43f56e957a1fe2743ae5183ad443d596b218083568ffbd19ec588ca449e78903dcc7e3f0bbcbfea5a230b1c35fae7b4adb6e2209133e87d4dc9037a39ee31dde947d4f32881069e1d248d0faec470fb378f94f12f1d3e48a3d193a36973898019af8073084f086fbadbc2272302454e86d598924ec07529b6970d1711d373d9ff27a052156e3fe810c8efe0c44b5be50b943bd7c32b268d37ff61d164aa49a0ec707432784105c97cead9410aae8405edb345a080c07c1f7bb274bf11e79ebdeb91e55d4979ae68876b97b49ba4889325ebbaf87b5feeef28829cf5d9b585b82f527643c5b54e966587fd9490b9a57623d39c038c1adbcf56fd3ef3ff7074994937eb337a84b8f02ec405540dc070f8de361063229c629f9938ef5b6349c6ab5b56c2c80579f88c9808545c82e0a9f1c36093aaf7350603d063ba0a3b0a2a651af3400da729041f17f4ab4eb91ceaaa86480e9ad763a7613fffa170744c18829c581f6ea1acac2350378fc89126ec7847398128c0f7bb30f307a6350ab9c8104a212b978cf5ec366140c93bb1d1b6c01deb384ebfa2acbf71006acf45914b702a6c94f7817b4193733d533da4904b30ef713a17546a157a8dcc2b29d02b130036d95c6a6f90d849a33329b1fbcdf8ba229567cc0f3533e0dbafce1d9ec67268f01e17c5ac8051209bad04d90f35fd77bc838d639053fe822cb1fc8184a1c32bed461cdcd14e3dd394275a9f3c676077d302263b433998c782fd666119723b622ded647a6a972ed4773081935e3f41afb76d6cf671cb25fa65cd8f20a8c2e8bed5b04d975b04edb30e58980bce4401b02d572a2d3899ad81168827fadfe604cee9dd32653cd58bea0f90824eb4b2a583a31ddc75fd9c7e4be9d801d36709b62a45c6788de480e11554fe24dc2ff26d76c72c42bdca747239ff65ba0329e2ae9f08f1de61d0c540c9e4ff101893b68d8200be5dc414c0c4e46506e1bdb02d1164df6fe443675ddad0554ff34f2c157a9ad5ce6caa2be4b98fe1b14b3a846ea6f7e1c2e77c3b4f1e44a8ca8f9268f9ab7dfd2bf5dbf1d30d891ffc7e688358d5e9e730b505a4961c7a6c06f3063008a6b1de32e69d9d4e6db98609e66b87db244c09b8606fb5f2a21f3219b20205a106614ee7e6e0da5986565714265b48e4f871012db131acc0628b8263621fd94e380b9271b4d9b136d444b04d4b987c43dd4be8188aa4b1f089db451bdc34ba4fdee204f94154029e752423ffece6987b5e01da65e5e1eff62917543d3583b411fb7a8bd87170c2eb83b2790e085fe75a58886a073ae9e7cf948a2dabb47320138c35e7168cb6c4772680c9856f8564ac3829db1f2cff70c1e3141cf4cf72e39da6589e6197a53a228dcdd7fb84fe08f525c4bc0165f8a0171b1bcfabecfc0b3a2ec4e21a10a71fe80f8f451299d524b46ad5ea91237756326780c6733a22f9ce89c45b22480a70ba10aa47982fc3324309dc8b3b9d562d769711edafbae2387f9547e2708570a5e9d27dcf013750c8780af67f65ad93602c7921035bed3690465bb4f48e914285aa428e3d7ee5e6c19d792651ae4e8628ef0a696c0bec88ffdcbab14e0e54cede49b80bd9ac7cf6a7f5b20bd06974abeb3073ed55a5924a25d92a156e465c57ad14f08fe4e35dde469ccfd02ad86fcc74b09e910a121ad7a3e80b85df943472839550aa1254a5935a24e276121a7bc98c4f6236114bd423380a2fdb46b7942a9cef0cccec1ec7377b99c8eb1e16ee7c251c38e2cbfbd7b4f1756becf1febf306d12511a808aae15dfbada36b5c17be06d5fb2f38e552a2d8bb1376a94475538371a17cc87a730eb500a3369343f65af674a8a66fa3be85cd8acdddeabf7e6c83be70579c238e93f50df767709caecc1bfc42d7a485f949f4974f6072175419f666db5981e82c4718e663043e5a99436d8a125af95308515ef674f5859384becd496a89073537673632429c36aae7e09c08069ea258bae8298ad5600f3b64a4e047186ca017c00db2f1e4b2c431f7808170fa072f24603372c7fa76142deb2210349f54ede55aa961a8034f39d6939e5630c7095c5ef8960e23807e76f536e7d6701748535fd316c9f960b0a412c998420c506600a22a17c48771353c38f86b167a8ceb2f0d45abe0f49fdd6f42be8a6ff019c7fc634fdce296cefc24c4278405794e07b78feda8fd9c3db1389c046c6f91b2f34c0571a1388f663d1cbcce5a0d2f51862617f39f051fe7199e011f086df5602d424af35f47a7ea359911a710ca9cf53728de234b854b44ae09845ec97d2cdee7b0b58a5be40182b8b662db405f0e84c6c48c5f4b759f844db93f68e79626ca7953f2e35aff2f96b0b34ef1f24f292fe38ec5cdb77faa2a3d666a149aa7a7d938a26efb291218ad23fbbd461fdb25a9edef1d82dc4d5a6a5f90f9065da100db3615acbdeaa73d5328202f138182f1b174a4141e630569444d751e3ff5aaedbeec92bc8485746c9ac7a519d8347981054ea446800e81817483e2c335cfb61053ad8c40bacfea71acedd6a289e6b3b4facafd46cc758f20be201dcc80b0490bacaf1c74d211299099f21ca1eebe2b506e81b52888e95ad51e181e8b9480abd0bd7e35e39342b66bdeb62989f415d993171825fd3c415ae54b5591a0dfadf6c5bc2e2c8b80fc0698b1ede28ed7d24b2e99a75233c44f5c874815fcbccdd1b4f7b4e47a73021cd6436d7efd279bec96068e56ace286d858e697075d520b1dee8200d469880fc25ebf0aac54ba740b0182f16b10ceb6141f751ceb8e94f0b3a9fd80a330e76ee1c2c25fefe315b7d3970b89d26b4d13e41cf9c999c3180fbf89898063dd5f0c37fdeac95378e9b3103cb34a6f0452ca3777591f6ef9ac9a59a5639834731479f2c67c0798a1dde545f455654192e6fa1c77fdc0d6c47a40e0177ace5719f5dccaa90f9f251554b457305043f00eef9bac1a9a513e04e64a20ba8bb67f23df405d60dc1a4a5116f6aafb38cbdc8b8b9f843746493df8e8045415f35b037b65da1ee819e16019c924d52734cd73be0a347e884449ea89f6fb47740e21e5bcd3d50cdeb2b454c2bb06cb01167deb0c6e12172cbd6d0b700c3ff9e1f633d0a19041de80432c2028f472d5aad3c939a28cc3850d935d1420b383f127e06ab220ab1a9a15922dd35e59d55fb22ec4452f8032e4714700091f4c0d4e0a5184edc54e980313b3ba8cd8b50a4ed8b97d1f299b167be218183fbd9d845ac815ebfcddff7bdc40248d1b1c4fcc758f5f41775205e0c75d20cba891b82b8656cf8b7aee40c1a149cb15e0f5e7fbc3d1d8ff626b3868e223ed4d1433554a5f34ff4ce6ac83750008a5520647ed1ab3b1cfda6ab5b3ddc1dee5500d0d86e6accb4ee6582d364b7a05d4341fe082cec81910be584a37eb594f963a0f3c9a797de0c3e3d9e8802b6e1f2236669c78a52697d28fd70e45bd3fd1ecdad2e0674ba2abbe84b3ceafb0c8730b6396857422098cf91e59cddde19cc3cb98cdc0f8a2699b6701e5b52388da2dcf814f930885cf2fc187ccf5e4fa77215da82a801c3b9a5777133ec8319d0937eeb60d30bb28934498b831d05c26f0f9aacb07eee3c2f8d0e98dd697395d652afcc47cea219885ddb9810ccb84038b416d001ba01cf366630ff2726eb0e7a389ad00aebe498bb291e091e6c7f234ee9b1364d9090597755d624cccb1677056ccfd30c60de67587028f5e413976caec6928044bb2e246c0275a044d7f3fa6a43de67df1dae2dcdaf22090793f1742b367c6baf88a2172e642d767d85e27028458eecb5f53e0f1b9ce24c3f2c9742c35f870604b4ce6a96fa25e41b3b65e932e0bfc272bf9d71246eb678b003f5e33e81ebc396c7e99d8480ce7fc89cf97ecc9a6a53ba286f5ddd99e58dabfefe9a2111e67ba1b368e4ff9cd41a74490cae1c929e5b27ae586e73ca0d5522f9cea48c9b694ea360960b51a99786959c2122aa73415cae40c51b97ddc9a1330636abe6b088800f5206e12b076387ba1b7e62e292d7f306e65856cb5952755220291a568fa99b62ffacb87961426ce6735600558a255903d9e0354702eca816667c7d3527ee52cfe6382413dacfe8c2c40b5430b00f633209b7f57d61f68c156536ff703c5098f0fba067923aa7dab7eca00b89c8e8db7b0e085f544bf4239d300b7092671a5f2feb4ae3036a91b0b70763e8434eb4a76b82867aa5b3f7cb8f767942072036c0934b2d083dd85c1bfa8368ac839cc52dc19ff4d51e158bb4046c1bae12c6fe0a4684cf063cead8232c3301b57b13354de5683eba4e7cc5d28b58a4e0ac3a604c892d2213982eb358920df4db2bbc52a2b7faa3b7a3203a7d23737b3aefe72ccd39becbecb44d4de7fd853ec34dc2a89d793fdb63d4281fe056196a25d5f76d5a9b07a912fb43cb8662d53afaadd57a096f6db236edc2ecc58aeb35c60ff036d6d8f21610c2559bca1189fb53d0e4f3362171ffc181ef72e0b47b0544094781101e33d8ee5cad601eb20173b0370b0d5b84d5935c91b144c6473710eff53afe356b0b687fb42b6fc0efb4a810dd623b27bf0e52a2542c5f76c44e7411aed5cff96299a7f27c1a533ca38271e486e68716dd4278fbb760e263afebf894e3000874b564b6223a4c8c0939e6dc43f4a1b3b4008594eaa31f36174fc376c41402193902b3d2d4b47361e10df141d6c16cfdd20c279f46814ea6635c87f0335c1780e969a097273772a003", 0x1000}, {&(0x7f0000001580)="48d5593ae7f5a91ca8869adbf9e6fc2060d5343e4950e124da00a843942963c887b873539408f4761ddc0898ee7f307ac69516241e6a057803df85488262ab0ee039514de4169e0daeed8bf7ced14835e2035965028828532bc8e5772dfc32dee7d6e03b87f7768aa448af23b33edc1bca3fe1a7705a308d0dbdd31e2a399d3765791a94020f4b40af82a0d386276b32de37ccb50a0df832667d2414223ad0a2a4c2be3801021a8f245472a769a1d982e120d67e78117ea90b355f3a99504ff7815ccbdb8383bec30b6e2e6f2a3a44576faa0f00e3a04a68975535cfee1fb3abb912c9aa84bc882d7887ac3ff057873349", 0xf1}, {&(0x7f0000001680)="901e3a2fdc1fde69a1e7c53474d0214442885e76b53dc326a46f35cc040ed464816cc5af58925ebd072de8b1", 0x2c}, {&(0x7f00000016c0)="8223b28e9c7357c67ace", 0xa}, {&(0x7f0000001700)="74c118c0dcc22b070e4b90612afc740ba683e8b9db180ebd1c231a036cf5dde6fdc7661f86a3e18ac1fb3b73f454100c83a5abf6de42648c2753e8c5cd466757b3df44", 0x43}, {&(0x7f0000001780)="a18885e71435858878d6c89fbaea16de0c667acfa998a8166f644755b0f06cf4255c02051e6be51023be03c32b02d67b0db9b456ef05c99e4014acec43ce5634db09ecd1b5915a6a158abaed2e32034da5da3bbd792581d1603fecbb5a01468eeb3d7836deef5edee25534d1e537c0f1f3edbdc4b5ab943c93c55a8ee2c20c1e637aa993dbe8e273c96bb92f7e0d0a", 0x8f}], 0x9, &(0x7f0000001900)=[@rthdr_2292={{0x58, 0x29, 0x39, {0x6c, 0x8, 0xe7239a7572e4a2ef, 0x8, 0x0, [@loopback, @ipv4={[], [], @local}, @mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}, @hopopts={{0xf0, 0x29, 0x36, {0x8, 0x1a, [], [@calipso={0x7, 0x18, {0x1, 0x4, 0xff, 0x1ff, [0x0, 0x0]}}, @generic={0x0, 0x7c, "b035f58fc31e1d89e726bc57024e1530bf8a115bd73459f07470e1b8e3f547c0663f8ccf977cee310fee0f2732d843cb05be658e8002b5b5023f6cdfc3d8541b56104600182bfb54254f9e99a294060a01d3498efced3c2d4605c15c282d8bffcf398299cd1d01fc7d27eb8d27cbc5cdbe7f529bf568cf3786dfca9b"}, @jumbo={0xc2, 0x4, 0x5}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @ipv4={[], [], @empty}}, @generic={0x7, 0x10, "92cf9bc0190a6516ca10c08d0087f045"}, @pad1, @jumbo={0xc2, 0x4, 0xfffffff9}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x3f}}], 0x160}}, {{&(0x7f0000001a80)={0xa, 0x4e23, 0x1, @mcast2}, 0x1c, &(0x7f0000001c80)=[{&(0x7f0000001ac0)="b5e3515b1ab86a4aefde71f406a5e2bb24d0a6a529af6f98068847b795c0765dbf8f4712000c04fdeafd25aaff10f3779cfc0d500807333e9267c793db83e662788a02465b81f36573b8b5688d5355ec3590bc83bbdbe0181c6f19de6141a110e3", 0x61}, {&(0x7f0000002040)="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", 0x1000}, {&(0x7f0000001b40)="328560be8465360aa484789a9eaf9013f3a475cc301931fb50037ace69115c88b9c0", 0x22}, {&(0x7f0000001b80)="799952c15696ea6d7c8f2520465fb9ab5c34554e4510c85b4edbcb7f972e02ea6aec069b46287f7782ec9c03391010df97fa1f0e5018c1fc8abffdf2152c7633305c9352b15d7e4dc86a3f9146901fd60ac571ef424c8575436b6fc1451f2c20271311ec46fc18b1f19a0e0fd2e58a4291fd1460e156812a41a40efb970068bc4dbad13d2384a5880813e8cbc6a193ba8b0ac4e4b1b284152a0bd827c03bd4d311c782dfcf6d30a4da58d10897567ce2c20aeaeed248f86a6314ac56adfdf3a5a558e69d2fc818a978c4e42b0e062a489ac0603a81faefee47daa6db", 0xdc}], 0x4, &(0x7f0000001cc0)=[@hopopts_2292={{0x28, 0x29, 0x36, {0x2c, 0x1, [], [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1]}}}, @rthdrdstopts={{0x128, 0x29, 0x37, {0x96f8d1473ddbded7, 0x21, [], [@jumbo={0xc2, 0x4, 0x3}, @pad1, @generic={0x6, 0xe6, "d09766724f0f5e7f55214fd293eafafe7183a7b0a5f97f8c4686a0183ff54ef56e302da70b238fd1b608929b73a1789e7e0d4f4a53585e08244830089b7283d3deffe616bd4824cabb54a7b04a5b903db8d3c0fd07cb7730926f2853773418fff7303faeb23fb60c9f32e035c617401477d6edcf9f0f7094fc4eea7b9ae7838ecd97200e07967225f7e88bef30e1524ea30bb33afb2ebd544187396c5e94cf2fa3c790d1cb00e678cb171174d3d9de82241744c97abc601d647d0a02047d22f888c7fa3af416cdfc4c8fd7710a30c27e5367831c018e785443c4fc98c8945440ab6eee24b4fd"}, @enc_lim={0x4, 0x1, 0x80}, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}}}, @tclass={{0x14, 0x29, 0x43, 0xfffffffd}}, @dstopts={{0x20, 0x29, 0x37, {0x89, 0x0, [], [@pad1]}}}], 0x188}}], 0x3, 0x20000000) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 388.660192] protocol 88fb is buggy, dev hsr_slave_0 [ 388.665375] protocol 88fb is buggy, dev hsr_slave_1 [ 388.735729] selinux_nlmsg_perm: 102 callbacks suppressed [ 388.735745] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4691 comm=syz-executor.0 [ 388.805296] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4691 comm=syz-executor.0 [ 388.859663] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) [ 388.878798] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4691 comm=syz-executor.0 08:57:11 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000480)=ANY=[@ANYBLOB='nouuid,pqnoenforce,attr2,fscontext=unconfined_u,smackfstransmute=$cpuset,fowner<', @ANYRESDEC=r4, @ANYBLOB="0000270a0a9d10d804f17ffb68037519649b0ac0ad67e6ebf654e947327fc1b6aba64f0397005c679aed32d61d38968f11e05387440c52ab8d3ef24a3b86a95b6d01ae5327b67be61a903350c05a42b0c82d09ef55866dd8e1f9e2a400237fb5d40265c843d92960d694d909589c28db62c307f8471d25606e95eefff937901bf921be3c6dba6e945c"]) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:57:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) accept$ax25(r1, &(0x7f0000000080)={{0x3, @null}, [@null, @bcast, @rose, @rose, @rose, @netrom, @remote, @netrom]}, &(0x7f0000000140)=0x48) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@remote}, 0x14) 08:57:11 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='exq4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 388.943156] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4691 comm=syz-executor.0 [ 388.975287] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4691 comm=syz-executor.0 08:57:11 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x402621, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:57:11 executing program 2: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffc000/0x1000)=nil) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f00000000c0)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000200000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x964c, 0x400}], 0x5, 0x0) [ 389.106697] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4691 comm=syz-executor.0 08:57:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x68], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000100), 0xffffffffffffffbb}, 0x48) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) ptrace$getregs(0xe, r0, 0x73, &(0x7f0000000140)=""/181) [ 389.248265] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4691 comm=syz-executor.0 [ 389.323556] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4691 comm=syz-executor.0 [ 389.348964] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4691 comm=syz-executor.0 08:57:12 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='exr4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 389.393665] EXT4-fs (loop2): invalid first ino: 0 [ 389.403303] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) [ 389.412720] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4691 comm=syz-executor.0 08:57:12 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)=ANY=[@ANYBLOB="6e6f757569642c70716e6f656e666f7263652c61747472322c6673636f6e746578743d756e636f6e66696e65645f752c736d61636b66737472616e736d7574653d24630100000000000000776e65723c", @ANYRESDEC=r4, @ANYBLOB='l\x00']) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:57:12 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[]}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf0c887bdf013d536, 0x0) [ 389.619498] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:57:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x2, 0x0, [{0x56a, 0x3, 0x0, 0x0, @msi={0x2, 0x1, 0x7}}, {0x20, 0x2, 0x0, 0x0, @adapter={0x7, 0x2, 0x2, 0x7ff, 0x1}}]}) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@initdev, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 08:57:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r2) r3 = getgid() r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TCSETX(r9, 0x5433, &(0x7f00000001c0)={0xff, 0x1ff, [0x9, 0x6522, 0x40], 0x800}) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000080)={{}, {0x1, 0x2}, [{0x2, 0x7, 0xffffffffffffffff}], {}, [{0x8, 0x2, r2}, {0x8, 0x4, r3}, {0x8, 0x1, r5}, {0x8, 0x3, r7}, {}], {0x10, 0x1}, {0x20, 0x2}}, 0x54, 0x1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 08:57:12 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x402622, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:57:12 executing program 3: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@loopback, @in6=@remote}, {}, {0x0, 0x0, 0x0, 0x1}}, {{@in=@local}, 0x0, @in=@empty}}, 0x52) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x10000000000802, 0x0) write(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@delneigh={0x1c, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r4}}, 0x1c}}, 0x0) sendmsg$can_raw(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x1d, r4}, 0x10, &(0x7f00000001c0)={&(0x7f0000000100)=@canfd={{0x3, 0x1, 0x0, 0x1}, 0x0, 0x1, 0x0, 0x0, "bb01d2dda9b0ad4ba87edf70c1ff25adce7628cb7d3cb2728abadec9051f5b0c97672eae4c91705ba6366fc0237a0b2014edd216a37e7012f0b9562e9cde5d7c"}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 389.973986] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 08:57:12 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='exs4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 390.118411] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) [ 390.137057] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 08:57:13 executing program 2: r0 = semget$private(0x0, 0x2, 0x20) semctl$GETNCNT(r0, 0x2, 0xe, &(0x7f0000000000)=""/130) r1 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @reserved}, &(0x7f0000000140)=0x80) acct(&(0x7f0000000180)='./file0\x00') sendmsg$rds(r1, &(0x7f0000000400)={&(0x7f00000001c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000200), 0x0, &(0x7f0000000340)=[@rdma_dest={0x18, 0x114, 0x2, {0xff}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000240)=""/42, 0x2a}, &(0x7f0000000280)}}, @mask_cswp={0x58, 0x114, 0x9, {{0x3, 0x5}, &(0x7f00000002c0)=0x4, &(0x7f0000000300)=0x45d2, 0xb8, 0x873, 0x7, 0x100000001, 0x8, 0xc8}}], 0xa0, 0x40000}, 0x31e92b2281964b24) socket$kcm(0x29, 0x5, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ubi_ctrl\x00', 0x2000, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r2, 0x400443c9, &(0x7f0000000480)={{0x3, 0xfd, 0x9, 0x20, 0xf, 0x8}, 0x9}) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f00000004c0)={0x2, 0xf7}, 0x2) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x10000, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r3, 0xc0104320, &(0x7f0000001540)={0x8001, &(0x7f0000000540)="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"}) r4 = dup(r2) sendto$unix(r4, &(0x7f0000001580)="291af0a77cf67f86178063b683009ae54008b8cae483309664a137a8bf090146a14f8c5031b3ff6f4eb2abe955f6219fbbd0f18afcac3c6c8fb3a4183774711c8a25c87387ec8dc553f4e15af31f6cd0bc26edb5d9020c97379452a5c4d3381494f7434cefade4b46c9ea28f83dc07a4670914aee24612cef9fee9796c9da6cc90959a4757dce1e591f61a8ef2ee3127ec7ce2ac0c538b4e07f4de921b02d3295d3b39ff31b6f93f745dc74da40ac5fc6a3103217cf2b8be591c9875176b796ca97bef8f6453d532bacdfe0eb52673176d28c1c5", 0xd4, 0x4000, &(0x7f0000001680)=@abs={0x1, 0x0, 0x4e23}, 0x6e) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001700)='cgroup.controllers\x00', 0x0, 0x0) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001740)='/selinux/policy\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000001780)=r6) setsockopt$inet_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f00000017c0)={0x1}, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001840)={0x0, 0x0}, &(0x7f0000001880)=0xc) stat(&(0x7f00000018c0)='./file0\x00', &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f0000001980)=[0x0, 0x0, 0x0, 0xee01, 0x0, 0xee01, 0xee01, 0xee00]) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000019c0)={0x0, 0x0, 0x0}, &(0x7f0000001a00)=0xc) getgroups(0x2, &(0x7f0000001a40)=[0xee00, 0xee01]) r12 = getgid() getgroups(0x2, &(0x7f0000001a80)=[0x0, 0xee01]) getresgid(&(0x7f0000001ac0)=0x0, &(0x7f0000001b00), &(0x7f0000001b40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001b80)={0x0, 0x0, 0x0}, &(0x7f0000001bc0)=0xc) fsetxattr$system_posix_acl(r1, &(0x7f0000001800)='system.posix_acl_access\x00', &(0x7f0000001c00)={{}, {0x1, 0x6}, [{0x2, 0x4, r7}, {0x2, 0x0, r8}], {0x4, 0x3}, [{0x8, 0x4, r9}, {0x8, 0x1, r10}, {0x8, 0x1, r11}, {0x8, 0x4, r12}, {0x8, 0x0, r13}, {0x8, 0x1, r14}, {0x8, 0x2, r15}], {0x10, 0x4}, {0x20, 0x7}}, 0x6c, 0x6) openat$vhci(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/vhci\x00', 0x50001) dup2(r5, r2) 08:57:13 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000380)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0x99) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r6, 0x0) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0xfffffffffffffd5c, 0x80}], 0x8808, &(0x7f0000000140)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@grpid='grpid'}], [{@subj_user={'subj_user', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r4}}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet(0x2, 0x4000000805, 0x0) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000080)={r11, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x66, &(0x7f0000000240)={r11, 0x3f}, &(0x7f0000000280)=0x8) ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:57:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x80000001, @mcast2}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040)={0x41, @local, 0x4e24, 0x4, 'dh\x00', 0x10, 0x6, 0x75}, 0x2c) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x69010000) 08:57:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000380)='./file0\x00', 0x2000, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/f\x04\x00\x00\x00\x00u\x00', 0x20002, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000004c0)=ANY=[@ANYRESOCT=r2], 0x1, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002f7000/0x2000)=nil, 0x2000, 0x0, 0x2, 0x0) r4 = socket(0x10, 0x80003, 0x0) write(r4, &(0x7f0000000000)="240000001a0025f0006bb4f7fdff141c020700006f06b5000027d0f208001c0006000000", 0x24) tkill(0x0, 0x16) openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0xb3154a5b554b83bc, 0x0) fsetxattr$trusted_overlay_opaque(r3, 0x0, 0x0, 0x0, 0x2) [ 390.364959] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:57:13 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r4}}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) r5 = getpid() syz_open_procfs(r5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x6, 0x7, 0x6, 0x7, 0x0, 0xb5da, 0x6c163741498b4113, 0x13, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000140), 0x5}, 0x2482, 0x0, 0x0, 0x3, 0x100000000, 0xfffffff7, 0xb5}, r5, 0x0, r0, 0x0) 08:57:13 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x8}}}, 0x1c) socket(0x1a, 0x1, 0x1f) 08:57:13 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='exu4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:57:13 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x402800, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:57:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x18, 0x20000000000036, 0x829, 0x0, 0x0, {0x3, 0x1000000, 0x1000000}, [@nested={0x4}]}, 0x18}, 0x1, 0xffffff7f0e000000}, 0x0) 08:57:13 executing program 2: r0 = socket(0xa, 0x802, 0x0) socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f00000003c0)="99c73f09638c058112107c56959545f430a66791dfe2f562d28326975f87e76987637ec49d23bdb288c319932cc8ccbc95aa75e8d48dbfa7ce08f13e30217f33127bc3e7bee7f64f0baf6d6150672e02bce2b3e3e16b4ae7d35a7f2468d84dbdeecbf98facb103bc0a49572a9d60165f687c3e3619f38b5e5f5c4c3ff251f796f63df8522657555ad62995005f52200502777ae92fc6754f1a45b2065a2d1f71839e95a3866f136fadede718cfd42dd933a791d2e1d14b94f42a12c17393387dcea3ab5638029c7fee245a", 0x194}], 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000000)={{0x0, 0x2, 0x4, 0x3, 0x5}}) 08:57:13 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) msgget(0x0, 0x23) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwritev(r4, &(0x7f00000001c0)=[{&(0x7f0000000140)="fb0852e532591922a8b1141dcf286bed33d69c38cb660ce427b676d6c5c11f03e014265a2e07eec0586753ca5fa0647b00e80b746142a5ef6954048d17db8c0fcb21fe7af85b639ac10b7a59e2d9358e57bffd9a0cf0b8e756ebc49d1b42c4e9978772ccce830a2fe9e4a7bbeab72782", 0x70}, {&(0x7f0000000400)="4351cd311a079af9342b74443c3a58229a422ec27d2dcabd4e51465d2da0094c8a7a29b7f76ac1f75e2624525c3ae7fd53c09c31c3dc499839a82ffac19e09dc5e35dab3f27755ead7d1b5542fd84597bfbf0ecbae165433b2d241aa53724a331345b00e7a3de00eadd3b008e06569970d27e7ed0e40679e62f2c425837420c5eb14b5958e8e", 0x86}, {&(0x7f00000004c0)="9f58b820f5300bcd2925828e32bf179988b280b723b3afc115d792e89abff925257da970fe3ae6c24fe197090f0b6e5b923dae9923dce3b65d08188e3f72df39c90e10ce23f3524d1dc7ddac6989e883a57759871a36b8fd03d50626d565343c80ffdb8b3cd2ddc157afb66d7b751a3f345f7b", 0x73}, {&(0x7f0000000600)="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", 0xfb}], 0x4, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f0000000880)={0x4, 0x103, 0xa, {0x3f, 0x32, 0x3, 0x8}}) ioctl$sock_bt_cmtp_CMTPCONNADD(r4, 0x400443c8, &(0x7f0000000840)={r2, 0x2}) r5 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r6}}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x101000, 0x0) getsockopt$inet_opts(r7, 0x0, 0x0, &(0x7f0000000700)=""/229, &(0x7f0000000800)=0xe5) ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:57:13 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) close(r0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) r9 = dup2(r5, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r6, 0xab00, r9) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0x19) r10 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r10, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x3d8, 0x0, 0x0, 0x0) 08:57:13 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(0xffffffffffffffff, 0xfb, &(0x7f0000000080)="0800b5055e0b") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 08:57:13 executing program 3: chown(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3}, 0xb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x2, 0x0, [{}, {}]}) ftruncate(0xffffffffffffffff, 0x200004) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) [ 390.814618] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) [ 391.001356] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 391.036710] overlayfs: workdir and upperdir must reside under the same mount 08:57:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006, 0x0, 0x0, 0x7}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0xb, &(0x7f0000000080)=0x4, 0x4) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x399) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, 0x0, 0xedc0) 08:57:14 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x402c00, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:57:14 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)=ANY=[@ANYBLOB='nouuid,pqnoenforce,attr2,fscontext=unconfined_u,smackfstr\x00\x00\x00\x00ute=$cpuset,fowner<', @ANYRESDEC=r4, @ANYBLOB=',\x00']) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_DQEVENT(r6, 0x80885659, &(0x7f0000000140)={0x0, @src_change}) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:57:14 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='exv4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 391.146035] overlayfs: workdir and upperdir must reside under the same mount 08:57:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x267c45f3, 0x5}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000140)={r1, 0x40, "97fe429891227279460996617ad0888e14b0d8ae36e66152ff9787a47c08296a691c211899c0368276a08349a92a3f47c306209c436485597d0d37a05d4cdbcf"}, &(0x7f0000000200)=0x48) 08:57:14 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) socketpair(0x10, 0x0, 0x82ed, &(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000040)={0xab, 0x0, 0x9, 0xc7}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) close(0xffffffffffffffff) gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000240), 0x12) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000009840), 0x20005441, 0x0) fcntl$getflags(r6, 0x0) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYBLOB="04000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff00"/168]) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x6db644e80e62de66}}], 0x20005441, 0x0) r9 = accept(r8, &(0x7f0000000340)=@isdn, &(0x7f00000003c0)=0x80) ioctl$PPPIOCSFLAGS(r9, 0x40047459, &(0x7f0000000400)=0x1001a02) 08:57:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x2ee4fb95fcb89d94, 0x0) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000140)=""/94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) msgget(0x0, 0x323) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000380)=""/102) getdents(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_SETMODE(r3, 0x5602, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) setxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) r6 = dup3(r5, r4, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) accept4(r6, 0x0, 0x0, 0x800) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 08:57:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000b40000/0xb000)=nil, 0xb000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) ioctl$SIOCAX25DELUID(r3, 0x89e2, &(0x7f0000000040)={0x3, @null, r5}) r6 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f0000977000/0x200000)=nil, 0x200000, 0x8, 0x6031, r6, 0xffffffffffffffff) [ 391.442871] syz-executor.0 (5447) used greatest stack depth: 21760 bytes left 08:57:14 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0x57) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r4}}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) r5 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xa0000420) inotify_rm_watch(r2, r5) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) [ 391.497497] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) 08:57:14 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='exw4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 391.612243] audit: type=1400 audit(1571561834.429:177): avc: denied { map } for pid=5582 comm="syz-executor.3" path="socket:[61819]" dev="sockfs" ino=61819 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 08:57:14 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xf, 0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000140)) r1 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f00000001c0)={0x28, 0x2, 0x0, {0x4, 0xa0f, 0x1}}, 0x28) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x7, 0x0, 0x0, 0x40, 0x0, 0x100}, 0x1c) r4 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VFIO_IOMMU_UNMAP_DMA(r6, 0x3b72, &(0x7f0000000180)={0x20, 0x2, 0x3, 0x101, 0x3}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x4, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, 0x2c) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xe0) sendto$inet6(r1, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) ioctl$SG_GET_PACK_ID(r4, 0x227c, &(0x7f0000000000)) 08:57:14 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) add_key$user(&(0x7f0000000500)='user\x00', 0x0, 0x0, 0x0, 0x0) r2 = getuid() syz_genetlink_get_family_id$tipc(0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = msgget(0x3, 0x8) msgctl$IPC_SET(r4, 0x1, &(0x7f0000000440)={{0x0, r2, 0x0, 0x0, 0x0, 0x158, 0x739}, 0x100000001, 0x2, 0x4, 0x6c5, 0x6, 0x5bd2, r3}) dup2(r1, r0) 08:57:14 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) socketpair(0x10, 0x0, 0x82ed, &(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000040)={0xab, 0x0, 0x9, 0xc7}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) close(0xffffffffffffffff) gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000240), 0x12) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000009840), 0x20005441, 0x0) fcntl$getflags(r6, 0x0) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYBLOB="04000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff00"/168]) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg(r8, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x6db644e80e62de66}}], 0x20005441, 0x0) r9 = accept(r8, &(0x7f0000000340)=@isdn, &(0x7f00000003c0)=0x80) ioctl$PPPIOCSFLAGS(r9, 0x40047459, &(0x7f0000000400)=0x1001a02) [ 391.748233] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 08:57:14 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x403000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:57:14 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0xbe04eae8e99a4222, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0x14, 0x67, 0x2, {0x10, 0x0, 0x6}}, 0x14) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r3, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$rds(r5, &(0x7f00000001c0)={0x2, 0x4e24, @remote}, 0x10) pkey_alloc(0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGABS20(r7, 0x80184560, &(0x7f0000000600)=""/4096) r8 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000400)={[{@barrier='barrier'}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r9}}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r8, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:57:14 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0xa0000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000040)={0x4, 0x0, {0xfc51f85fe9d8c23f, 0x3, 0x3ff, 0x3, 0x80000000}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x8000, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000100)=0x15, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000280)={0x0, 0x6, 0x3, 0x8c0, 0x3, 0x1}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000300)={r3, 0x9}, &(0x7f0000000340)=0x8) socket$inet6(0xa, 0x1, 0x44) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f00000003c0)={0x9, 0x8, 0xffff, 0x6}, 0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x3}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000480)={r5, 0x5, 0x9, 0x4, 0x8, 0x1000}, 0x14) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x208000, 0x0) fcntl$setstatus(r6, 0x4, 0x80000) r7 = syz_open_dev$mouse(&(0x7f0000000500)='/dev/input/mouse#\x00', 0x9, 0x250003) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r7, 0x84, 0x21, &(0x7f0000000540)=0xffff5d4c, 0x4) socket$nl_route(0x10, 0x3, 0x0) listen(r1, 0x9) ioctl$void(0xffffffffffffffff, 0x5450) r8 = syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x5, 0x4300) read$usbmon(r8, &(0x7f00000005c0)=""/142, 0x8e) ioctl$UI_SET_ABSBIT(r8, 0x40045567, 0x7) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000980)={&(0x7f00000006c0)={0x2a0, 0x0, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xd8, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x94}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x24}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xec69}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0x3}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x80000001, @rand_addr="23ff05da5a40414a53fdac4f9f857437", 0x9}}}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'eql\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_bridge\x00'}}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x603}]}, @TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8bc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x632}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x82bd}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1135}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6c6e}]}]}]}, 0x2a0}, 0x1, 0x0, 0x0, 0x40048044}, 0x4008) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000a00)={0x0, @bt={0x8001, 0x40, 0x0, 0x2, 0x7, 0x7f, 0x8f, 0xbc, 0x8, 0x967c, 0xdd59, 0x5, 0x1, 0x1, 0x19, 0x1a}}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000004, 0x10, r0, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000b00)={0x12, 0x10, &(0x7f0000000ac0)="0f80143cba342d8f625f825207bae28c"}) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000b40)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r9, 0x89a1, &(0x7f0000000b80)='rose0\x00') 08:57:15 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='exx4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 392.133100] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) 08:57:15 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0xbe04eae8e99a4222, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0x14, 0x67, 0x2, {0x10, 0x0, 0x6}}, 0x14) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r3, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$rds(r5, &(0x7f00000001c0)={0x2, 0x4e24, @remote}, 0x10) pkey_alloc(0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGABS20(r7, 0x80184560, &(0x7f0000000600)=""/4096) r8 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000400)={[{@barrier='barrier'}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r9}}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r8, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:57:15 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xffffffffffffffcb) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r5}}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:57:15 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400000000000004) setsockopt$inet6_int(r3, 0x29, 0x4b, &(0x7f0000000000)=0x3, 0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendfile(r1, r1, 0x0, 0x508) 08:57:15 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x403f00, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 08:57:15 executing program 0: 08:57:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000140)={0x1, 0x0, [{0x1}]}) 08:57:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xa}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = open(&(0x7f0000003d40)='./file0\x00', 0x400042, 0x100) r4 = socket$inet(0x2, 0x4000000805, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg(r6, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) getsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000180)=0x4) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$sock_void(r9, 0x1, 0x9, 0x0, 0x0) sendmmsg(r8, &(0x7f0000009840)=[{{0x0, 0x0, &(0x7f0000006740)=[{&(0x7f0000005240)="e951882ce7a2aa33ff03ebb8f0e88d69d5de346a39c3aa1339f887a19be70fa13636b5fd4054a27fb0bca6ddb84c67dedc1b7f4efba51e7d2ac2e62b635f254c7a81383e27041cb41df0a0aa902d678b864e3e0931bd8b8415f13b0315f4638fe8e332c2c50b8b334ffa3ef434fb232d7ef1103afdc5dd76d8c5766989", 0x7d}, {&(0x7f0000005340)="19c215", 0x3}, {&(0x7f0000005440)="fa", 0x1}, {&(0x7f0000005500)="98", 0x1}], 0x4}}], 0x20005441, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000003d80)={0x0, 0x1, 0x1, [0x9]}, &(0x7f0000003dc0)=0xa) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000003e00)={r10, 0x5, 0xa0, "0bc53fe224a7b072a47d0b1613992ff293a8f161ea4fd173daf9d94505dfa2dae550900203ab722e96d9f36e4d152fd6080864c3a600e4a44faad0fd101a28060367284d65303ece7a07342e489c4785d6e03aadc12b89cc6d4bc5d95effc54bc990506772a21483323d7e2646393194e7bb000d1e4b50771bf2afe0b6f54f8991652e028934a72fd8e5a3dfcca9561f1a83f8cc2919f1d2c1246d7a96657063"}, 0xa8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 08:57:15 executing program 1: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@delpolicy={0x50, 0x14, 0x0, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ex{4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:57:15 executing program 5: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8cb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000100)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x2, 0x0, 0x0, 0x6}}, 0xe) pkey_alloc(0x0, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8080800}, 0xc, &(0x7f0000000180)={&(0x7f0000000400)=@mpls_delroute={0xa0, 0x19, 0x100, 0x70bd27, 0x25dfdbfd, {0x1c, 0xe4, 0xac, 0x32, 0xfc, 0x4, 0xff, 0x6, 0x2000}, [@RTA_NEWDST={0x84, 0x13, [{0x101}, {0x7a, 0x0, 0x1}, {0xfffe1, 0x0, 0x1}, {0x8001}, {0xfc23}, {0x9}, {0x401, 0x0, 0x1}, {0xfff, 0x0, 0x1}, {0x14e}, {0x4, 0x0, 0x1}, {0x6}, {0x9}, {0x1f, 0x0, 0x1}, {0x242, 0x0, 0x1}, {0x101}, {0xffff, 0x0, 0x1}, {0x6}, {0x1}, {0x3f}, {0x8}, {0x800, 0x0, 0x1}, {0x9}, {0x2, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x100, 0x0, 0x1}, {0x52, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x8001}, {0x1}, {0xb0d0, 0x0, 0x1}, {0x8}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) syz_mount_image$xfs(0x0, 0x0, 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180), 0x0, 0x80}], 0x8808, &(0x7f0000000380)={[{@nouuid='nouuid'}, {@pqnoenforce='pqnoenforce'}, {@attr2='attr2'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '$cpuset'}}, {@fowner_lt={'fowner<', r4}}]}) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080)=0x2, 0x4) getegid() ioctl$FIGETBSZ(r0, 0x2, 0x0) creat(0x0, 0x0) r5 = syz_open_dev$radio(&(0x7f00000004c0)='/dev/radio#\x00', 0x2, 0x2) write$FUSE_OPEN(r5, &(0x7f0000000500)={0x20, 0x0, 0x2, {0x0, 0x2}}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000000c0), 0x4) 08:57:15 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="05000801ad27bae85ab8ca66f18100000000000006"], 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'i\x8az\x00\x00\b\x00'}) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000100)=0x496) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) [ 392.684822] overlayfs: invalid origin (790061636b65640000000000000000000000000000000000000000000000000073656e645f61636b5f7265717569726564000000000000000000000000000000) [ 392.862714] ================================================================== [ 392.870431] BUG: KASAN: use-after-free in rfcomm_dlc_exists+0x17d/0x1a0 [ 392.877226] Read of size 1 at addr ffff8880a18973c4 by task syz-executor.0/6003 [ 392.884806] [ 392.886455] CPU: 1 PID: 6003 Comm: syz-executor.0 Not tainted 4.19.80 #0 [ 392.893304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 392.902668] Call Trace: [ 392.905737] dump_stack+0x172/0x1f0 [ 392.909375] ? rfcomm_dlc_exists+0x17d/0x1a0 [ 392.913782] print_address_description.cold+0x7c/0x20d [ 392.919049] ? rfcomm_dlc_exists+0x17d/0x1a0 [ 392.923449] kasan_report.cold+0x8c/0x2ba [ 392.927590] __asan_report_load1_noabort+0x14/0x20 [ 392.932516] rfcomm_dlc_exists+0x17d/0x1a0 [ 392.936790] rfcomm_dev_ioctl+0x591/0x1b60 [ 392.941025] ? __local_bh_enable_ip+0x15a/0x270 [ 392.945719] ? lock_sock_nested+0xe2/0x120 [ 392.949959] ? __local_bh_enable_ip+0x15a/0x270 [ 392.954624] ? rfcomm_dev_state_change+0x150/0x150 [ 392.959544] ? __local_bh_enable_ip+0x15a/0x270 [ 392.964207] rfcomm_sock_ioctl+0x90/0xb0 [ 392.968258] sock_do_ioctl+0xd8/0x2f0 [ 392.972058] ? compat_ifr_data_ioctl+0x160/0x160 [ 392.976809] ? mark_held_locks+0x100/0x100 [ 392.981056] sock_ioctl+0x325/0x610 [ 392.984674] ? dlci_ioctl_set+0x40/0x40 [ 392.988650] ? __fget+0x340/0x540 [ 392.992098] ? __might_sleep+0x95/0x190 [ 392.996062] ? dlci_ioctl_set+0x40/0x40 [ 393.000024] do_vfs_ioctl+0xd5f/0x1380 [ 393.003903] ? selinux_file_ioctl+0x46f/0x5e0 [ 393.008388] ? selinux_file_ioctl+0x125/0x5e0 [ 393.012896] ? ioctl_preallocate+0x210/0x210 [ 393.017316] ? selinux_file_mprotect+0x620/0x620 [ 393.022079] ? iterate_fd+0x360/0x360 [ 393.025920] ? nsecs_to_jiffies+0x30/0x30 [ 393.030071] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 393.035638] ? security_file_ioctl+0x8d/0xc0 [ 393.040049] ksys_ioctl+0xab/0xd0 [ 393.043516] __x64_sys_ioctl+0x73/0xb0 [ 393.047442] do_syscall_64+0xfd/0x620 [ 393.051245] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 393.056452] RIP: 0033:0x459a59 [ 393.059643] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 393.078557] RSP: 002b:00007f7c06a63c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 393.086276] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a59 [ 393.093727] RDX: 0000000020000100 RSI: 00000000400452c8 RDI: 0000000000000004 [ 393.101024] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 393.108314] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7c06a646d4 [ 393.115714] R13: 00000000004c2209 R14: 00000000004d5b58 R15: 00000000ffffffff [ 393.123003] [ 393.124637] Allocated by task 14892: [ 393.128484] save_stack+0x45/0xd0 [ 393.131943] kasan_kmalloc+0xce/0xf0 [ 393.135680] kmem_cache_alloc_trace+0x152/0x760 [ 393.142088] rfcomm_dlc_alloc+0x66/0x3f0 [ 393.146140] rfcomm_sock_alloc.constprop.0+0xb3/0x360 [ 393.151404] rfcomm_sock_create+0xf3/0x2b0 [ 393.156082] bt_sock_create+0x16a/0x2d0 [ 393.160052] __sock_create+0x3d8/0x730 [ 393.163925] __sys_socket+0x103/0x220 [ 393.167713] __x64_sys_socket+0x73/0xb0 [ 393.171699] do_syscall_64+0xfd/0x620 [ 393.175516] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 393.180698] [ 393.182318] Freed by task 5999: [ 393.185909] save_stack+0x45/0xd0 [ 393.189386] __kasan_slab_free+0x102/0x150 [ 393.193635] kasan_slab_free+0xe/0x10 [ 393.197446] kfree+0xcf/0x220 [ 393.200549] rfcomm_dlc_free+0x20/0x30 [ 393.204441] rfcomm_dev_ioctl+0x181f/0x1b60 [ 393.208764] rfcomm_sock_ioctl+0x90/0xb0 [ 393.213336] sock_do_ioctl+0xd8/0x2f0 [ 393.217124] sock_ioctl+0x325/0x610 [ 393.220741] do_vfs_ioctl+0xd5f/0x1380 [ 393.224615] ksys_ioctl+0xab/0xd0 [ 393.228071] __x64_sys_ioctl+0x73/0xb0 [ 393.231949] do_syscall_64+0xfd/0x620 [ 393.235754] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 393.240922] [ 393.242537] The buggy address belongs to the object at ffff8880a1897280 [ 393.242537] which belongs to the cache kmalloc-512 of size 512 [ 393.255183] The buggy address is located 324 bytes inside of [ 393.255183] 512-byte region [ffff8880a1897280, ffff8880a1897480) [ 393.267293] The buggy address belongs to the page: [ 393.272223] page:ffffea00028625c0 count:1 mapcount:0 mapping:ffff88812c3f0940 index:0xffff8880a1897000 [ 393.281760] flags: 0x1fffc0000000100(slab) [ 393.286122] raw: 01fffc0000000100 ffffea0002823588 ffffea0002704d88 ffff88812c3f0940 [ 393.294431] raw: ffff8880a1897000 ffff8880a1897000 0000000100000005 0000000000000000 [ 393.302304] page dumped because: kasan: bad access detected [ 393.308234] [ 393.309855] Memory state around the buggy address: [ 393.314773] ffff8880a1897280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 393.322123] ffff8880a1897300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 393.329466] >ffff8880a1897380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 393.336809] ^ [ 393.342246] ffff8880a1897400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 393.349590] ffff8880a1897480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 393.356981] ================================================================== [ 393.364332] Disabling lock debugging due to kernel taint 08:57:16 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x100ea) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x53, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000080)) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e66617400080441000500077008f80000d8c32d8cbe59628cf9d9", 0x22}], 0x0, 0x0) mount$overlay(0x404000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 393.429999] Kernel panic - not syncing: panic_on_warn set ... [ 393.429999] [ 393.437450] CPU: 1 PID: 6003 Comm: syz-executor.0 Tainted: G B 4.19.80 #0 [ 393.445797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 393.455158] Call Trace: [ 393.457756] dump_stack+0x172/0x1f0 [ 393.461379] ? rfcomm_dlc_exists+0x17d/0x1a0 [ 393.465843] panic+0x26a/0x50e [ 393.469025] ? __warn_printk+0xf3/0xf3 [ 393.472916] ? rfcomm_dlc_exists+0x17d/0x1a0 [ 393.477312] ? preempt_schedule+0x4b/0x60 [ 393.481450] ? ___preempt_schedule+0x16/0x18 [ 393.485845] ? trace_hardirqs_on+0x5e/0x220 [ 393.490153] ? rfcomm_dlc_exists+0x17d/0x1a0 [ 393.494550] kasan_end_report+0x47/0x4f [ 393.498510] kasan_report.cold+0xa9/0x2ba [ 393.502648] __asan_report_load1_noabort+0x14/0x20 [ 393.507564] rfcomm_dlc_exists+0x17d/0x1a0 [ 393.511791] rfcomm_dev_ioctl+0x591/0x1b60 [ 393.516015] ? __local_bh_enable_ip+0x15a/0x270 [ 393.520691] ? lock_sock_nested+0xe2/0x120 [ 393.524933] ? __local_bh_enable_ip+0x15a/0x270 [ 393.529619] ? rfcomm_dev_state_change+0x150/0x150 [ 393.534546] ? __local_bh_enable_ip+0x15a/0x270 [ 393.539204] rfcomm_sock_ioctl+0x90/0xb0 [ 393.543256] sock_do_ioctl+0xd8/0x2f0 [ 393.547046] ? compat_ifr_data_ioctl+0x160/0x160 [ 393.551799] ? mark_held_locks+0x100/0x100 [ 393.556024] sock_ioctl+0x325/0x610 [ 393.559638] ? dlci_ioctl_set+0x40/0x40 [ 393.563602] ? __fget+0x340/0x540 [ 393.567044] ? __might_sleep+0x95/0x190 [ 393.571005] ? dlci_ioctl_set+0x40/0x40 [ 393.574965] do_vfs_ioctl+0xd5f/0x1380 [ 393.578861] ? selinux_file_ioctl+0x46f/0x5e0 [ 393.583343] ? selinux_file_ioctl+0x125/0x5e0 [ 393.587824] ? ioctl_preallocate+0x210/0x210 [ 393.592241] ? selinux_file_mprotect+0x620/0x620 [ 393.597003] ? iterate_fd+0x360/0x360 [ 393.600817] ? nsecs_to_jiffies+0x30/0x30 [ 393.604971] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 393.610499] ? security_file_ioctl+0x8d/0xc0 [ 393.614896] ksys_ioctl+0xab/0xd0 [ 393.618351] __x64_sys_ioctl+0x73/0xb0 [ 393.622250] do_syscall_64+0xfd/0x620 [ 393.626039] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 393.631301] RIP: 0033:0x459a59 [ 393.634482] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 393.653369] RSP: 002b:00007f7c06a63c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 393.661065] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a59 [ 393.668341] RDX: 0000000020000100 RSI: 00000000400452c8 RDI: 0000000000000004 [ 393.675597] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 393.684269] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7c06a646d4 [ 393.691548] R13: 00000000004c2209 R14: 00000000004d5b58 R15: 00000000ffffffff [ 393.699762] Kernel Offset: disabled [ 393.704602] Rebooting in 86400 seconds..