[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.242' (ECDSA) to the list of known hosts. 2020/09/20 23:03:30 fuzzer started 2020/09/20 23:03:30 dialing manager at 10.128.0.105:34843 2020/09/20 23:03:31 syscalls: 3213 2020/09/20 23:03:31 code coverage: enabled 2020/09/20 23:03:31 comparison tracing: enabled 2020/09/20 23:03:31 extra coverage: extra coverage is not supported by the kernel 2020/09/20 23:03:31 setuid sandbox: enabled 2020/09/20 23:03:31 namespace sandbox: enabled 2020/09/20 23:03:31 Android sandbox: enabled 2020/09/20 23:03:31 fault injection: enabled 2020/09/20 23:03:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/20 23:03:31 net packet injection: enabled 2020/09/20 23:03:31 net device setup: enabled 2020/09/20 23:03:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/20 23:03:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/20 23:03:31 USB emulation: /dev/raw-gadget does not exist 2020/09/20 23:03:31 hci packet injection: enabled 23:04:44 executing program 0: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000005200190f00003f0000040d000a00ea110000000500"/41, 0x29}], 0x1) syzkaller login: [ 113.591872] audit: type=1400 audit(1600643084.817:8): avc: denied { execmem } for pid=6471 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 23:04:44 executing program 1: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x4, 0x44, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0xf4}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) write$binfmt_elf64(r0, &(0x7f00000034c0)=ANY=[], 0xa) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0xffffffffffffffff, 0x1ee) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x401, 0x108000, 0x4}, 0x14) shutdown(r0, 0x1) 23:04:45 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) ppoll(&(0x7f0000000280)=[{r0, 0x2116}], 0x45, 0x0, 0x0, 0x0) 23:04:45 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:04:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x4e26, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x2, 0x0) 23:04:45 executing program 5: perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x181000, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012002300010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0x3, r2}]}, 0x28}}, 0x0) [ 114.759605] IPVS: ftp: loaded support on port[0] = 21 [ 114.911798] chnl_net:caif_netlink_parms(): no params data found [ 114.926862] IPVS: ftp: loaded support on port[0] = 21 [ 115.073940] IPVS: ftp: loaded support on port[0] = 21 [ 115.132934] chnl_net:caif_netlink_parms(): no params data found [ 115.148709] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.156857] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.164078] device bridge_slave_0 entered promiscuous mode [ 115.185509] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.191889] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.217279] device bridge_slave_1 entered promiscuous mode [ 115.278677] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 115.300372] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 115.319929] IPVS: ftp: loaded support on port[0] = 21 [ 115.390304] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 115.399890] team0: Port device team_slave_0 added [ 115.429680] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 115.438302] team0: Port device team_slave_1 added [ 115.455875] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.462344] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.473194] device bridge_slave_0 entered promiscuous mode [ 115.536727] chnl_net:caif_netlink_parms(): no params data found [ 115.557234] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.564456] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.576486] device bridge_slave_1 entered promiscuous mode [ 115.600543] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.606970] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.632505] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.648825] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.655251] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.680802] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.705014] IPVS: ftp: loaded support on port[0] = 21 [ 115.722162] IPVS: ftp: loaded support on port[0] = 21 [ 115.730661] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 115.749208] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 115.768325] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 115.778427] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 115.810393] device hsr_slave_0 entered promiscuous mode [ 115.817114] device hsr_slave_1 entered promiscuous mode [ 115.849278] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 115.898902] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 115.938280] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 115.947879] team0: Port device team_slave_0 added [ 115.979694] chnl_net:caif_netlink_parms(): no params data found [ 115.990855] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 116.000300] team0: Port device team_slave_1 added [ 116.067574] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.073846] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.101075] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.113219] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.120409] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.146374] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.157803] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 116.168869] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.175642] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.182636] device bridge_slave_0 entered promiscuous mode [ 116.211222] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 116.222675] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.229266] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.237755] device bridge_slave_1 entered promiscuous mode [ 116.319101] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 116.353190] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 116.369369] device hsr_slave_0 entered promiscuous mode [ 116.375459] device hsr_slave_1 entered promiscuous mode [ 116.381154] chnl_net:caif_netlink_parms(): no params data found [ 116.411487] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 116.485940] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 116.506916] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 116.514968] team0: Port device team_slave_0 added [ 116.520966] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 116.529020] team0: Port device team_slave_1 added [ 116.551996] chnl_net:caif_netlink_parms(): no params data found [ 116.571195] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.578013] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.586917] device bridge_slave_0 entered promiscuous mode [ 116.608555] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.615740] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.641071] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.680305] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.687299] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.694870] device bridge_slave_1 entered promiscuous mode [ 116.702037] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.712828] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.739711] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.771237] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 116.779495] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 116.788280] Bluetooth: hci0: command 0x0409 tx timeout [ 116.815932] device hsr_slave_0 entered promiscuous mode [ 116.821612] device hsr_slave_1 entered promiscuous mode [ 116.829655] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 116.842984] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 116.853968] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 116.861373] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 116.877677] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 116.939598] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 116.948768] team0: Port device team_slave_0 added [ 116.959590] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 116.966083] Bluetooth: hci1: command 0x0409 tx timeout [ 116.969205] team0: Port device team_slave_1 added [ 116.977525] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.984818] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.992314] device bridge_slave_0 entered promiscuous mode [ 117.002801] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.011295] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.019308] device bridge_slave_1 entered promiscuous mode [ 117.057597] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.063970] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.071822] device bridge_slave_0 entered promiscuous mode [ 117.082302] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.090502] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.098374] device bridge_slave_1 entered promiscuous mode [ 117.116265] Bluetooth: hci2: command 0x0409 tx timeout [ 117.118559] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 117.131293] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 117.142916] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.150024] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.175285] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.192207] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.199055] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.224394] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.239541] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 117.252849] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 117.264511] Bluetooth: hci3: command 0x0409 tx timeout [ 117.278369] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 117.303062] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 117.311105] team0: Port device team_slave_0 added [ 117.328045] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 117.342312] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 117.350833] team0: Port device team_slave_1 added [ 117.386003] device hsr_slave_0 entered promiscuous mode [ 117.391695] device hsr_slave_1 entered promiscuous mode [ 117.414072] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.420998] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.448617] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.479208] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 117.487315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.493568] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.521548] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.527717] Bluetooth: hci4: command 0x0409 tx timeout [ 117.548702] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 117.556502] team0: Port device team_slave_0 added [ 117.563734] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 117.573249] team0: Port device team_slave_1 added [ 117.580786] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 117.588586] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 117.595670] Bluetooth: hci5: command 0x0409 tx timeout [ 117.598534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.612362] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 117.638751] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.645222] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.671643] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.682743] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 117.711493] device hsr_slave_0 entered promiscuous mode [ 117.717811] device hsr_slave_1 entered promiscuous mode [ 117.728168] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 117.737089] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.743350] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.770728] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.786664] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 117.793299] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 117.802188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.813087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.828628] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 117.836265] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.842802] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 117.850983] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 117.866612] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 117.883309] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 117.909668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.918205] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.927506] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.934032] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.942604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.954392] device hsr_slave_0 entered promiscuous mode [ 117.960442] device hsr_slave_1 entered promiscuous mode [ 117.967447] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 117.988774] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 117.998591] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 118.026398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.035690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.043570] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.050031] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.059923] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 118.083801] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 118.095164] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 118.117568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.127616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.139952] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 118.168888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.177116] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.187988] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 118.208823] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.219845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.228024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.245884] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 118.273832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.282290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.296520] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 118.330363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.338372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.350441] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 118.357718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.393015] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 118.414996] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 118.434794] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 118.456048] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.462757] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.496336] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 118.518151] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.529471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.544540] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 118.555464] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 118.565471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.587411] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 118.597524] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 118.609335] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 118.619607] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 118.628075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.636459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.643324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.650994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.660877] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 118.671879] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 118.678764] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.699180] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 118.706457] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.713481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 118.722147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 118.734715] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 118.746423] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 118.757354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.766148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.773963] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.780934] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.788350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.796652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.804783] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.811137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.818844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.838434] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 118.847002] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 118.864584] Bluetooth: hci0: command 0x041b tx timeout [ 118.887924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.897193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.906683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.915738] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.922103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.931361] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 118.942629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.953401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.960957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.971614] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 118.983347] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 118.998853] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 119.006109] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 119.012703] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 119.022294] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.029661] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 119.036588] Bluetooth: hci1: command 0x041b tx timeout [ 119.039235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.049898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.058044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.066178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.073753] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.080155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.090476] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 119.100523] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 119.112273] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 119.120854] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.128620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.137560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.145633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.156203] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 119.163921] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 119.175593] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.185804] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 119.194571] Bluetooth: hci2: command 0x041b tx timeout [ 119.201255] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 119.208676] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 119.219331] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 119.225825] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.231945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.240128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.247850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.255824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 119.263154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.271025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.278086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.285220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.292189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.300981] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.308136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.320147] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 119.327982] device veth0_vlan entered promiscuous mode [ 119.343226] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 119.350369] Bluetooth: hci3: command 0x041b tx timeout [ 119.361033] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 119.373131] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 119.381844] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.391129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.400004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.407653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.416801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.424863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.432624] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.441007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.449331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.459515] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.465956] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.473175] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.481170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.490957] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 119.499042] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 119.506140] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.517019] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 119.529664] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.536959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.545111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.552037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.560591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.568844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.577303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.585251] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.591614] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.600670] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 119.607488] Bluetooth: hci4: command 0x041b tx timeout [ 119.609848] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.620631] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 119.627708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.636825] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.648049] device veth1_vlan entered promiscuous mode [ 119.654988] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 119.664415] Bluetooth: hci5: command 0x041b tx timeout [ 119.671226] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 119.678887] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 119.687692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.696136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.703704] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.710108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.717391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.733662] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.742705] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 119.753158] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.762366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.770126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.778911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.787638] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.794254] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.801580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.809359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.817084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.825159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.832806] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.839200] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.847067] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 119.858990] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 119.866988] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 119.875586] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 119.881641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.891616] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 119.900582] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 119.909050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.916905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.925846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.935850] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 119.947104] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 119.955588] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.963856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.971823] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.978674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.987587] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.995794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.004229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.012070] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.018501] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.025889] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.047278] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 120.056694] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 120.070779] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 120.079841] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 120.088597] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 120.096676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.105473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.113191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.121527] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.129278] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.136417] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.145954] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 120.155983] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 120.164558] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 120.178075] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.184733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.192669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.200766] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.210464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.218210] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.229137] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 120.240506] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 120.250208] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.258545] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 120.269210] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.276858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.285022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.292618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.300756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.310409] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.320536] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 120.330294] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 120.341495] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 120.350707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.361252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.369023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.377189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.385280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 120.392927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.402752] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 120.413539] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 120.432425] device veth0_macvtap entered promiscuous mode [ 120.439151] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 120.446872] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 120.455152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.462999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.471385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.479226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.488547] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 120.496776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.507314] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 120.519094] device veth1_macvtap entered promiscuous mode [ 120.527869] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 120.538916] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 120.545521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.556146] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 120.569592] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 120.579240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.588018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.597964] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 120.607676] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 120.620840] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 120.633815] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 120.647289] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 120.657980] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 120.673587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.683705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.692775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.701737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.710755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.719527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.732071] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 120.747702] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 120.757503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.767051] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 120.777245] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 120.784640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 120.793760] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 120.803735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 120.812684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.825300] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.832065] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 120.841426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 120.858528] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 120.884826] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 120.890918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.903668] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.914727] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 120.929592] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 120.937550] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 120.945207] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 120.952751] Bluetooth: hci0: command 0x040f tx timeout [ 120.968095] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 120.978123] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.985561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.994411] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.018156] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 121.026050] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 121.032782] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 121.048611] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 121.076341] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 121.083439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.092794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.107092] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 121.111419] Bluetooth: hci1: command 0x040f tx timeout [ 121.115579] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.126638] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.133667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.143753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.152763] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 121.166983] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 121.177175] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 121.188293] device veth0_vlan entered promiscuous mode [ 121.200400] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.208690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.222859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.231213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.238282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.246551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.256215] device veth0_vlan entered promiscuous mode [ 121.263420] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.274156] Bluetooth: hci2: command 0x040f tx timeout [ 121.322493] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 121.341651] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 121.350943] device veth1_vlan entered promiscuous mode [ 121.364914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.373040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.390469] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 121.402906] device veth1_vlan entered promiscuous mode [ 121.424447] Bluetooth: hci3: command 0x040f tx timeout [ 121.430107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.445157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.471995] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 121.483248] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 121.497645] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 121.506257] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 121.524395] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 121.533533] device veth0_macvtap entered promiscuous mode [ 121.542509] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 121.552596] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 121.565823] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 121.572458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.581454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.590812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.599263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.610315] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 121.618699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.626585] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.638414] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 121.651835] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 121.659288] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 121.665908] Bluetooth: hci4: command 0x040f tx timeout [ 121.676528] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 121.683566] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 121.691158] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 121.699872] device veth1_macvtap entered promiscuous mode [ 121.706441] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 121.719107] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 121.731512] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 121.741617] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 121.749415] Bluetooth: hci5: command 0x040f tx timeout [ 121.756118] device veth0_vlan entered promiscuous mode [ 121.764542] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 121.773594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.784279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.794886] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 121.801892] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.810646] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 121.818648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.827493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.835543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.843187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.852790] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.860757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.869240] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.876788] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.885351] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 121.896325] device veth0_macvtap entered promiscuous mode [ 121.902607] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 121.915738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.929966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.941091] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 121.948877] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.956404] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 121.967278] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.975332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.982779] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.991694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.999887] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.007557] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.016566] device veth0_vlan entered promiscuous mode [ 122.025792] device veth1_macvtap entered promiscuous mode [ 122.032040] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 122.046295] device veth0_vlan entered promiscuous mode [ 122.054334] device veth1_vlan entered promiscuous mode [ 122.060340] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 122.081426] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 122.099008] device veth1_vlan entered promiscuous mode [ 122.116030] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 122.136847] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 122.153596] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 122.165386] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 122.187919] device veth1_vlan entered promiscuous mode [ 122.195700] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 122.206936] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 122.228754] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 122.240366] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 122.257472] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 122.267828] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 122.276560] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 122.284182] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 122.291535] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 122.299491] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 122.307890] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 122.315363] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 122.322601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.330490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.339901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.351327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.360564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.370378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.380810] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 122.387948] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.407455] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 23:04:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$PIO_FONT(r2, 0x4b66, &(0x7f0000001200)) [ 122.431536] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.439853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.474630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.482428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.494139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.505529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.515212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.524995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.535848] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 122.542966] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.555155] device veth0_macvtap entered promiscuous mode [ 122.555913] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 122.556469] device veth0_macvtap entered promiscuous mode [ 122.557177] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 122.559173] device veth1_macvtap entered promiscuous mode [ 122.559852] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 122.560383] device veth1_macvtap entered promiscuous mode [ 122.564727] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 23:04:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$PIO_FONT(r2, 0x4b66, &(0x7f0000001200)) [ 122.571139] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 122.577239] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 122.640525] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 122.659904] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 122.668099] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 122.675975] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.684288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 122.699327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.709120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.735331] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 122.746561] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 122.762668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 23:04:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r2, 0x4b3b, &(0x7f0000001200)) [ 122.785197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.796938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.806824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.816185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.828586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.845384] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 122.852342] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.866621] device veth0_macvtap entered promiscuous mode [ 122.874346] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 122.884815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 122.897486] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 122.906933] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.920655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.931633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.947738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.958144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.968808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.978661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.989977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.002585] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 123.010389] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.019466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 23:04:54 executing program 0: chdir(0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) [ 123.031469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.034764] Bluetooth: hci0: command 0x0419 tx timeout [ 123.042050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.056638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.066661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.077084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:04:54 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r4, 0x560a, &(0x7f0000000100)) r5 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {r4, 0x2098}, {r5, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) [ 123.089777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.101559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.121057] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 123.129063] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.155598] device veth1_macvtap entered promiscuous mode [ 123.162078] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 123.179285] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.194090] Bluetooth: hci1: command 0x0419 tx timeout [ 123.200637] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.216284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.225539] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.235851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.252799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.266291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.276798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.292830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.303363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.313864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.322994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.333838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.346453] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 123.353361] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.355493] Bluetooth: hci2: command 0x0419 tx timeout [ 123.377894] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 123.381251] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 123.383222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.383228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.383237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.383242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.383251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.383256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:04:55 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2285, 0xfffffffffffffffe) [ 123.383264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.383269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.383277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 23:04:55 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2285, 0xfffffffffffffffe) [ 123.383281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.411972] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 123.412346] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.413116] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.413901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.414461] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.415045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.450473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.450479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.450487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.450490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.450498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.450502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.450508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.450512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.450519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.450523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.451598] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready 23:04:55 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) [ 123.451616] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.463117] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.463969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.503917] Bluetooth: hci3: command 0x0419 tx timeout [ 123.745306] Bluetooth: hci4: command 0x0419 tx timeout [ 123.831354] Bluetooth: hci5: command 0x0419 tx timeout [ 123.986320] overlayfs: filesystem on './bus' not supported as upperdir 23:04:55 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2285, 0xfffffffffffffffe) [ 124.180994] hrtimer: interrupt took 46073 ns [ 124.187177] EXT4-fs (loop1): Can't read superblock on 2nd try [ 124.282701] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! [ 124.299256] EXT4-fs (loop1): Can't read superblock on 2nd try 23:04:55 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:04:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x4e26, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x2, 0x0) 23:04:55 executing program 5: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r4, 0x560a, &(0x7f0000000100)) r5 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {r4, 0x2098}, {r5, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:04:55 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r4, 0x560a, &(0x7f0000000100)) r5 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {r4, 0x2098}, {r5, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:04:55 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2285, 0xfffffffffffffffe) 23:04:55 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) 23:04:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x4e26, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x2, 0x0) 23:04:55 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:04:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x4e26, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x2, 0x0) 23:04:55 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 124.540259] EXT4-fs (loop1): Can't read superblock on 2nd try 23:04:55 executing program 2: ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2285, 0xfffffffffffffffe) 23:04:55 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r4, 0x560a, &(0x7f0000000100)) r5 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {r4, 0x2098}, {r5, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:04:55 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) 23:04:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x4e26, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x2, 0x0) [ 124.854314] EXT4-fs (loop1): Can't read superblock on 2nd try 23:04:56 executing program 5: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r4, 0x560a, &(0x7f0000000100)) r5 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {r4, 0x2098}, {r5, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:04:56 executing program 2: ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2285, 0xfffffffffffffffe) 23:04:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x4e26, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x2, 0x0) 23:04:56 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:04:56 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) 23:04:56 executing program 2: ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2285, 0xfffffffffffffffe) [ 125.004467] EXT4-fs (loop1): Can't read superblock on 2nd try 23:04:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x4e26, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x2, 0x0) 23:04:56 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) 23:04:56 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r4, 0x560a, &(0x7f0000000100)) r5 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {r4, 0x2098}, {r5, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:04:56 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2285, 0xfffffffffffffffe) 23:04:56 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x4e26, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x2, 0x0) 23:04:56 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2285, 0xfffffffffffffffe) 23:04:56 executing program 5: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r4, 0x560a, &(0x7f0000000100)) r5 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {r4, 0x2098}, {r5, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:04:56 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) 23:04:56 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2285, 0xfffffffffffffffe) 23:04:57 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:04:57 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x4e26, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x2, 0x0) 23:04:57 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r4, 0x560a, &(0x7f0000000100)) r5 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {r4, 0x2098}, {r5, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:04:57 executing program 2: syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2285, 0xfffffffffffffffe) 23:04:57 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) 23:04:57 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) 23:04:57 executing program 2: syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2285, 0xfffffffffffffffe) 23:04:57 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x4e26, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x2, 0x0) 23:04:57 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x4e26, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x2, 0x0) 23:04:57 executing program 5: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r4, 0x560a, &(0x7f0000000100)) r5 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {r4, 0x2098}, {r5, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) 23:04:57 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r4, 0x560a, &(0x7f0000000100)) r5 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {r4, 0x2098}, {r5, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:04:57 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x4e26, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x2, 0x0) 23:04:57 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:04:57 executing program 2: syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2285, 0xfffffffffffffffe) 23:04:57 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) 23:04:57 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x4e26, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x2, 0x0) 23:04:57 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r4, 0x560a, &(0x7f0000000100)) r5 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {r4, 0x2098}, {r5, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:04:57 executing program 5: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r4, 0x560a, &(0x7f0000000100)) r5 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {r4, 0x2098}, {r5, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) 23:04:58 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) 23:04:58 executing program 2: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r4, 0x560a, &(0x7f0000000100)) r5 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {r4, 0x2098}, {r5, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:04:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x4e26, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x2, 0x0) 23:04:58 executing program 5: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0xa195) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) 23:04:58 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r4, 0x560a, &(0x7f0000000100)) r5 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {r4, 0x2098}, {r5, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:04:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x4e26, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x2, 0x0) 23:04:58 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:04:58 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) 23:04:58 executing program 5: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0xa195) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) 23:04:58 executing program 2: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r4, 0x560a, &(0x7f0000000100)) r5 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {r4, 0x2098}, {r5, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:04:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x4e26, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x2, 0x0) 23:04:58 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r4, 0x560a, &(0x7f0000000100)) r5 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {r4, 0x2098}, {r5, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) 23:04:59 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) 23:04:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x4e26, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x2, 0x0) 23:04:59 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) 23:04:59 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2287, 0xfffffffffffffffe) 23:04:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x4e26, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x2, 0x0) 23:04:59 executing program 5: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0xa195) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) 23:04:59 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:04:59 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r4, 0x560a, &(0x7f0000000100)) r5 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {r4, 0x2098}, {r5, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) 23:04:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x4e26, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x2, 0x0) 23:04:59 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) 23:04:59 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2287, 0xfffffffffffffffe) 23:04:59 executing program 5: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0xa195) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) 23:04:59 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2287, 0xfffffffffffffffe) [ 128.499988] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 23:04:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x4e26, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x2, 0x0) 23:04:59 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) 23:04:59 executing program 5: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0xa195) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) 23:04:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x4e26, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x2, 0x0) 23:04:59 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r4, 0x560a, &(0x7f0000000100)) r5 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {r4, 0x2098}, {r5, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) [ 128.725436] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 23:05:00 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:05:00 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2287, 0xfffffffffffffffe) 23:05:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x4e26, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x2, 0x0) 23:05:00 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) 23:05:00 executing program 5: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0xa195) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x560a, &(0x7f0000000100)) 23:05:00 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r4, 0x560a, &(0x7f0000000100)) r5 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {r4, 0x2098}, {r5, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) [ 129.359950] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 23:05:00 executing program 2: ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2287, 0xfffffffffffffffe) 23:05:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 23:05:00 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) 23:05:00 executing program 5: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0xa195) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) 23:05:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) [ 129.584609] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 23:05:01 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:05:01 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r4, 0x560a, &(0x7f0000000100)) r5 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {r4, 0x2098}, {r5, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:01 executing program 2: ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2287, 0xfffffffffffffffe) 23:05:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x4e26, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 23:05:01 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) 23:05:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x4e26, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) [ 130.267648] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 23:05:01 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:05:01 executing program 2: ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2287, 0xfffffffffffffffe) 23:05:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x4e26, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 23:05:01 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) 23:05:01 executing program 5: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0xa195) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) 23:05:01 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:05:01 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r4, 0x560a, &(0x7f0000000100)) r5 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {r4, 0x2098}, {r5, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:01 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2287, 0xfffffffffffffffe) 23:05:01 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2287, 0xfffffffffffffffe) 23:05:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x4e26, 0x0, @local}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 130.566188] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 23:05:01 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2287, 0xfffffffffffffffe) 23:05:01 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:05:01 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140), 0x0, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) 23:05:01 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0xa195) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:01 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:05:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x4e26, 0x0, @local}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 130.740578] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 23:05:02 executing program 5: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0xa195) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) 23:05:02 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140), 0x0, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) 23:05:02 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:05:02 executing program 2: syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2287, 0xfffffffffffffffe) 23:05:02 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0xa195) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x4e26, 0x0, @local}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:05:02 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:05:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x1, 0x0) [ 131.466882] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 23:05:02 executing program 2: syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2287, 0xfffffffffffffffe) 23:05:02 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140), 0x0, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) 23:05:02 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0xa195) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x1, 0x0) 23:05:02 executing program 5: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0xa195) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) 23:05:02 executing program 2: syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2287, 0xfffffffffffffffe) 23:05:02 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 131.699096] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 23:05:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x1, 0x0) 23:05:03 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a90200000000", 0x1d, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) 23:05:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x2, 0x0) 23:05:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000200008000f80000200040000000000000000000010000000000000002", 0x2d}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0f", 0x10, 0x4000}, {&(0x7f0000010700)="53595a4b414c4c45522020080000e980325132510000e980325100000000000041660069006c00650030000fa1fd0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000b6e970325132510000e970325103", 0x5b, 0x4400}, {&(0x7f0000000080)="2e202020202020202020201000b6e970325132510000e97032510300000000002e2e20202020202020202010", 0x2c, 0x5400}], 0x0, &(0x7f0000000140)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f0000000780)='./file0/file0\x00', 0x0, 0x0) 23:05:03 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 131.892145] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 23:05:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x2, 0x0) 23:05:03 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r4, 0x560a, &(0x7f0000000100)) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {r4, 0x2098}, {0xffffffffffffffff, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:03 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a90200000000", 0x1d, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) [ 131.979688] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:05:03 executing program 5: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) 23:05:03 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x1e6}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x2, 0x0) 23:05:03 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 132.119859] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 23:05:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x2, 0x0) 23:05:03 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a90200000000", 0x1d, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) [ 132.225038] SQUASHFS error: zlib decompression failed, data probably corrupt 23:05:03 executing program 5: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) [ 132.278989] SQUASHFS error: squashfs_read_data failed to read block 0x81 [ 132.310605] SQUASHFS error: Unable to read metadata cache entry [81] 23:05:03 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r4, 0x560a, &(0x7f0000000100)) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {r4, 0x2098}, {0xffffffffffffffff, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x2, 0x0) 23:05:03 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 132.332823] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 132.338896] SQUASHFS error: Unable to read inode 0x11a 23:05:03 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="6873717307000000911d675f001000000100000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189468579006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:03 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e", 0x2c, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) 23:05:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x2, 0x0) 23:05:03 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 132.546933] SQUASHFS error: zlib decompression failed, data probably corrupt [ 132.578198] SQUASHFS error: squashfs_read_data failed to read block 0x81 23:05:03 executing program 5: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 23:05:03 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r4, 0x560a, &(0x7f0000000100)) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {r4, 0x2098}, {0xffffffffffffffff, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:03 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 132.619687] SQUASHFS error: Unable to read metadata cache entry [81] [ 132.625087] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 132.650558] SQUASHFS error: Unable to read inode 0x11a 23:05:03 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e", 0x2c, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) 23:05:04 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004980), 0x0, 0x0, 0x0) 23:05:04 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x0, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:05:04 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x1e6}], 0x0, &(0x7f0000000080)=ANY=[]) [ 132.808064] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 23:05:04 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004980), 0x0, 0x0, 0x0) 23:05:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e", 0x2c, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) [ 132.901179] SQUASHFS error: zlib decompression failed, data probably corrupt 23:05:04 executing program 5: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) [ 132.945824] SQUASHFS error: squashfs_read_data failed to read block 0x81 [ 132.968400] SQUASHFS error: Unable to read metadata cache entry [81] [ 132.983173] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 23:05:04 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x0, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:05:04 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {r4, 0x2098}, {r5, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) [ 132.993601] SQUASHFS error: Unable to read inode 0x11a 23:05:04 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004980), 0x0, 0x0, 0x0) 23:05:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f495", 0x33, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) 23:05:04 executing program 5: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 23:05:04 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x0, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 133.145112] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 23:05:04 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x1e6}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONT(r0, 0x5603, &(0x7f00000000c0)) 23:05:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f495", 0x33, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) 23:05:04 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {r4, 0x2098}, {r5, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:04 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x0, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:05:04 executing program 5: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) [ 133.326747] SQUASHFS error: zlib decompression failed, data probably corrupt [ 133.357375] SQUASHFS error: squashfs_read_data failed to read block 0x81 23:05:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONT(r0, 0x5603, &(0x7f00000000c0)) [ 133.372094] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 23:05:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f495", 0x33, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) [ 133.403191] SQUASHFS error: Unable to read metadata cache entry [81] [ 133.429205] SQUASHFS error: Unable to read inode 0x11a 23:05:04 executing program 5: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 23:05:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONT(r0, 0x5603, &(0x7f00000000c0)) 23:05:04 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x0, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:05:04 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {r4, 0x2098}, {r5, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) [ 133.580289] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 23:05:04 executing program 2: syz_mount_image$squashfs(0x0, &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="6873717307000000911d675f001000000100000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189468579006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:04 executing program 5: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 23:05:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONT(r0, 0x5603, &(0x7f00000000c0)) 23:05:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc676", 0x37, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) 23:05:05 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x0, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:05:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 23:05:05 executing program 2: syz_mount_image$squashfs(0x0, &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x1e6}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:05 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$PIO_FONT(r0, 0x5603, &(0x7f00000000c0)) [ 133.800211] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 23:05:05 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc676", 0x37, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) 23:05:05 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r4 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {0xffffffffffffffff, 0x2098}, {r4, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:05 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:05:05 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$PIO_FONT(r0, 0x5603, &(0x7f00000000c0)) 23:05:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 23:05:05 executing program 2: syz_mount_image$squashfs(0x0, &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="6873717307000000911d675f001000000100000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189468579006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:05 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) 23:05:05 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$PIO_FONT(r0, 0x5603, &(0x7f00000000c0)) 23:05:05 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 134.045489] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 23:05:05 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc676", 0x37, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) 23:05:05 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) 23:05:05 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', 0x0, 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x1e6}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:05 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:05:05 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r4 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {0xffffffffffffffff, 0x2098}, {r4, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:05 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PIO_FONT(r0, 0x5603, &(0x7f00000000c0)) 23:05:05 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) 23:05:05 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 134.259516] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 23:05:05 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PIO_FONT(r0, 0x5603, &(0x7f00000000c0)) 23:05:05 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:05 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', 0x0, 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="6873717307000000911d675f001000000100000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189468579006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:05 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253", 0x39, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) 23:05:05 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$PIO_FONT(r0, 0x5603, &(0x7f00000000c0)) [ 134.531265] overlayfs: filesystem on './file0' not supported as upperdir 23:05:05 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONT(r0, 0x5603, &(0x7f00000000c0)) 23:05:05 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:05 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', 0x0, 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="6873717307000000911d675f001000000100000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189468579006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}], 0x0, &(0x7f0000000080)=ANY=[]) [ 134.574493] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 23:05:05 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r4 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {0xffffffffffffffff, 0x2098}, {r4, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:05 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONT(r0, 0x5603, &(0x7f00000000c0)) 23:05:05 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253", 0x39, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) [ 134.834740] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 23:05:06 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:05:06 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONT(r0, 0x5603, &(0x7f00000000c0)) 23:05:06 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x1e6}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:06 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:06 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253", 0x39, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) 23:05:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONT(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)) [ 135.427903] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 135.448185] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop2 23:05:06 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONT(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)) 23:05:06 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) 23:05:06 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r3 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {0xffffffffffffffff, 0x1002}, {0xffffffffffffffff, 0x2098}, {r3, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:06 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="6873717307000000911d675f001000000100000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189468579006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONT(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)) [ 135.756635] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 135.771366] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop2 23:05:07 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:05:07 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) 23:05:07 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONT(r0, 0x5603, &(0x7f00000000c0)) 23:05:07 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x1e6}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:07 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:07 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r3 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {0xffffffffffffffff, 0x1002}, {0xffffffffffffffff, 0x2098}, {r3, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:07 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONT(r0, 0x5603, &(0x7f00000000c0)) [ 136.252541] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 136.264815] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop2 23:05:07 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONT(r0, 0x5603, &(0x7f00000000c0)) 23:05:07 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:07 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) 23:05:07 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=0']) 23:05:07 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONT(r0, 0x5603, &(0x7f00000000c0)) [ 136.526249] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 23:05:08 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:05:08 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r3 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {0xffffffffffffffff, 0x1002}, {0xffffffffffffffff, 0x2098}, {r3, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:08 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) 23:05:08 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:08 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$PIO_FONT(r0, 0x5603, &(0x7f00000000c0)) 23:05:08 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, 0x0) 23:05:08 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$PIO_FONT(r0, 0x5603, &(0x7f00000000c0)) 23:05:08 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, 0x0) 23:05:08 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:08 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) 23:05:08 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$PIO_FONT(r0, 0x5603, &(0x7f00000000c0)) 23:05:08 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r4 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {0xffffffffffffffff, 0x2098}, {r4, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:09 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:05:09 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000080)=ANY=[]) 23:05:09 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, 0x0) 23:05:09 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:09 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_FONT(r0, 0x5603, &(0x7f00000000c0)) 23:05:09 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r4 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {0xffffffffffffffff, 0x2098}, {r4, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:09 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_FONT(r0, 0x5603, &(0x7f00000000c0)) 23:05:09 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[]) [ 137.993023] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop2 23:05:09 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:09 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000080)=ANY=[]) 23:05:09 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$TIOCL_PASTESEL(r2, 0x560a, &(0x7f0000000100)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r4 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {0xffffffffffffffff, 0x2098}, {r4, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:09 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$PIO_FONT(r0, 0x5603, &(0x7f00000000c0)) [ 138.130435] EXT4-fs (loop1): Can't read superblock on 2nd try [ 138.196115] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop2 23:05:10 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:05:10 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[]) 23:05:10 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000080)=ANY=[]) 23:05:10 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$PIO_FONT(r0, 0x5603, &(0x7f00000000c0)) 23:05:10 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:10 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r4 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {0xffffffffffffffff, 0x2098}, {r4, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:10 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$PIO_FONT(r0, 0x5603, &(0x7f00000000c0)) 23:05:10 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) [ 138.828480] EXT4-fs (loop1): Can't read superblock on 2nd try [ 138.862799] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop2 23:05:10 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[]) 23:05:10 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:10 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$PIO_FONT(r0, 0x5603, &(0x7f00000000c0)) 23:05:10 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r4 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {0xffffffffffffffff, 0x2098}, {r4, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) [ 139.116938] EXT4-fs (loop1): Can't read superblock on 2nd try [ 139.132051] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop2 23:05:10 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:05:10 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:10 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONT(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)) 23:05:10 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB]) 23:05:10 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:10 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r4 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {0xffffffffffffffff, 0x2098}, {r4, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:10 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONT(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)) 23:05:11 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) [ 139.710471] EXT4-fs (loop1): Can't read superblock on 2nd try [ 139.715291] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop2 23:05:11 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB]) 23:05:11 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:11 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r4 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {0xffffffffffffffff, 0x2098}, {r4, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:11 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$PIO_FONT(0xffffffffffffffff, 0x5603, &(0x7f00000000c0)) [ 139.908165] overlayfs: failed to resolve './file0': -2 [ 139.940182] EXT4-fs (loop1): Can't read superblock on 2nd try [ 139.997029] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop2 23:05:11 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:05:11 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONT(r0, 0x5603, 0x0) 23:05:11 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB]) 23:05:11 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:11 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r4 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {r2, 0x1}, {r3, 0x1002}, {0xffffffffffffffff, 0x2098}, {r4, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) [ 140.546334] overlayfs: failed to resolve './file0': -2 [ 140.563076] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop2 23:05:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONT(r0, 0x5603, 0x0) [ 140.589388] EXT4-fs (loop1): Can't read superblock on 2nd try 23:05:11 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:11 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_FONT(r0, 0x5603, 0x0) 23:05:11 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r3 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {0xffffffffffffffff, 0x1}, {r2, 0x1002}, {0xffffffffffffffff, 0x2098}, {r3, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:12 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000']) [ 140.788519] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop2 [ 140.790389] overlayfs: failed to resolve './file0': -2 [ 140.873963] EXT4-fs (loop1): Can't read superblock on 2nd try 23:05:12 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:05:12 executing program 4: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000200)=0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x1000) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) io_submit(r2, 0x5800, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0xff0f, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 23:05:12 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:12 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:12 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000']) 23:05:12 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r3 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {0xffffffffffffffff, 0x1}, {r2, 0x1002}, {0xffffffffffffffff, 0x2098}, {r3, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:12 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) [ 141.456772] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop2 [ 141.470822] EXT4-fs (loop1): Can't read superblock on 2nd try 23:05:12 executing program 4: 23:05:12 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000']) 23:05:12 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="6873717307000000911d675f001000000100000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8", 0xf3}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:12 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:12 executing program 4: [ 141.681401] squashfs: SQUASHFS error: unable to read xattr id index table [ 141.778835] EXT4-fs (loop1): Can't read superblock on 2nd try 23:05:13 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:05:13 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r3 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {0xffffffffffffffff, 0x1}, {r2, 0x1002}, {0xffffffffffffffff, 0x2098}, {r3, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:13 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:13 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="6873717307000000911d675f001000000100000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8", 0xf3}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:13 executing program 4: 23:05:13 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_ba']) 23:05:13 executing program 4: [ 142.320465] squashfs: SQUASHFS error: unable to read xattr id index table [ 142.341291] EXT4-fs (loop1): Unrecognized mount option "max_ba" or missing value 23:05:13 executing program 4: 23:05:13 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:13 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="6873717307000000911d675f001000000100000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8", 0xf3}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:13 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_ba']) 23:05:13 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r3 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {0xffffffffffffffff, 0x1}, {r2, 0x1002}, {0xffffffffffffffff, 0x2098}, {r3, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) [ 142.570550] EXT4-fs (loop1): Unrecognized mount option "max_ba" or missing value [ 142.607294] squashfs: SQUASHFS error: unable to read xattr id index table 23:05:14 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:05:14 executing program 4: 23:05:14 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:14 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_ba']) 23:05:14 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="6873717307000000911d675f001000000100000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189468579006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c", 0x16d}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:14 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r3 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {0xffffffffffffffff, 0x1}, {r2, 0x1002}, {0xffffffffffffffff, 0x2098}, {r3, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:14 executing program 4: [ 143.158104] EXT4-fs (loop1): Unrecognized mount option "max_ba" or missing value [ 143.181903] squashfs: SQUASHFS error: unable to read xattr id index table 23:05:14 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_t']) 23:05:14 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="6873717307000000911d675f001000000100000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189468579006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c", 0x16d}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:14 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:14 executing program 4: 23:05:14 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa195) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {0xffffffffffffffff, 0x1}, {r1, 0x1002}, {0xffffffffffffffff, 0x2098}, {r2, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) [ 143.405438] EXT4-fs (loop1): Unrecognized mount option "max_batch_t" or missing value 23:05:15 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:05:15 executing program 4: 23:05:15 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="6873717307000000911d675f001000000100000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189468579006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c", 0x16d}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:15 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:15 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_t']) 23:05:15 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa195) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {0xffffffffffffffff, 0x1}, {r1, 0x1002}, {0xffffffffffffffff, 0x2098}, {r2, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:15 executing program 4: [ 144.104240] EXT4-fs (loop1): Unrecognized mount option "max_batch_t" or missing value [ 144.104341] squashfs: SQUASHFS error: unable to read xattr id index table 23:05:15 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:15 executing program 4: 23:05:15 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x1aa}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:15 executing program 4: 23:05:15 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_t']) [ 144.361772] squashfs: SQUASHFS error: unable to read xattr id index table [ 144.429529] EXT4-fs (loop1): Unrecognized mount option "max_batch_t" or missing value 23:05:16 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:05:16 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa195) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {0xffffffffffffffff, 0x1}, {r1, 0x1002}, {0xffffffffffffffff, 0x2098}, {r2, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:16 executing program 4: 23:05:16 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x1aa}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:16 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time']) 23:05:16 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:16 executing program 4: [ 144.969943] EXT4-fs (loop1): Unrecognized mount option "max_batch_time" or missing value [ 144.992014] squashfs: SQUASHFS error: unable to read xattr id index table 23:05:16 executing program 4: 23:05:16 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time']) 23:05:16 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:16 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="6873717307000000911d675f001000000100000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189468579006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a0100000000", 0x1aa}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:16 executing program 4: [ 145.230981] EXT4-fs (loop1): Unrecognized mount option "max_batch_time" or missing value [ 145.303102] squashfs: SQUASHFS error: unable to read xattr id index table 23:05:16 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:05:16 executing program 4: 23:05:16 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r3 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {0xffffffffffffffff, 0x1}, {r2, 0x1002}, {0xffffffffffffffff, 0x2098}, {r3, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:16 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time']) 23:05:17 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:17 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="6873717307000000911d675f001000000100000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189468579006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5", 0x1c8}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:17 executing program 4: 23:05:17 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r3 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {0xffffffffffffffff, 0x1}, {r2, 0x1002}, {0xffffffffffffffff, 0x2098}, {r3, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) [ 145.849410] squashfs: SQUASHFS error: unable to read xattr id index table [ 145.851350] EXT4-fs (loop1): Unrecognized mount option "max_batch_time" or missing value 23:05:17 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:17 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x1c8}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:17 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=']) 23:05:17 executing program 4: [ 146.054451] squashfs: SQUASHFS error: unable to read xattr id index table [ 146.063759] overlayfs: failed to resolve './file1': -2 [ 146.072476] EXT4-fs (loop1): Unrecognized mount option "max_batch_time=" or missing value 23:05:17 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:05:17 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa195) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r3 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{r0, 0x1210}, {0xffffffffffffffff, 0x1}, {r2, 0x1002}, {0xffffffffffffffff, 0x2098}, {r3, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:17 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x1c8}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:17 executing program 4: 23:05:17 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:17 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=']) 23:05:17 executing program 4: 23:05:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:18 executing program 4: [ 146.722828] overlayfs: failed to resolve './file1': -2 [ 146.732478] EXT4-fs (loop1): Unrecognized mount option "max_batch_time=" or missing value [ 146.745852] squashfs: SQUASHFS error: unable to read xattr id index table 23:05:18 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0xa195) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x1210}, {0xffffffffffffffff, 0x1}, {r1, 0x1002}, {0xffffffffffffffff, 0x2098}, {r2, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:18 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='init_itable=0x0000000008,max_batch_time=']) 23:05:18 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x1d7}], 0x0, &(0x7f0000000080)=ANY=[]) [ 146.933553] overlayfs: failed to resolve './file1': -2 [ 146.939574] squashfs: SQUASHFS error: unable to read xattr id index table [ 146.972646] EXT4-fs (loop1): Unrecognized mount option "max_batch_time=" or missing value 23:05:18 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:05:18 executing program 4: 23:05:18 executing program 5: mkdir(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:18 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="6873717307000000911d675f001000000100000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189468579006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200", 0x1d7}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:18 executing program 1: 23:05:18 executing program 1: 23:05:18 executing program 4: [ 147.605276] squashfs: SQUASHFS error: unable to read xattr id index table [ 147.611904] overlayfs: failed to resolve './file1': -2 23:05:18 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:05:18 executing program 5: mkdir(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:19 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0xa195) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x1210}, {0xffffffffffffffff, 0x1}, {r1, 0x1002}, {0xffffffffffffffff, 0x2098}, {r2, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:19 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 23:05:19 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x1d7}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:19 executing program 1: 23:05:19 executing program 4: [ 147.791935] overlayfs: failed to resolve './file1': -2 23:05:19 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) 23:05:19 executing program 4: 23:05:19 executing program 1: 23:05:19 executing program 5: mkdir(0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) [ 147.865458] squashfs: SQUASHFS error: unable to read xattr id index table 23:05:19 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x1df}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:19 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) 23:05:19 executing program 4: [ 148.048250] overlayfs: failed to resolve './file1': -2 [ 148.091257] squashfs: SQUASHFS error: unable to read xattr id index table 23:05:19 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0xa195) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x1210}, {0xffffffffffffffff, 0x1}, {r1, 0x1002}, {0xffffffffffffffff, 0x2098}, {r2, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:19 executing program 1: 23:05:19 executing program 4: 23:05:19 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:19 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) 23:05:19 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x1df}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:19 executing program 4: 23:05:19 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240), 0x0, 0x2, 0x0) 23:05:19 executing program 1: [ 148.517705] squashfs: SQUASHFS error: unable to read xattr id index table 23:05:19 executing program 4: 23:05:19 executing program 1: 23:05:19 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x1df}], 0x0, &(0x7f0000000080)=ANY=[]) [ 148.755018] squashfs: SQUASHFS error: unable to read xattr id index table 23:05:20 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0xa195) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x1210}, {0xffffffffffffffff, 0x1}, {r1, 0x1002}, {0xffffffffffffffff, 0x2098}, {r2, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:20 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:20 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240), 0x0, 0x2, 0x0) 23:05:20 executing program 4: 23:05:20 executing program 1: 23:05:20 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x1e3}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:20 executing program 4: 23:05:20 executing program 1: 23:05:20 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240), 0x0, 0x2, 0x0) [ 149.088538] squashfs: SQUASHFS error: unable to read xattr id index table 23:05:20 executing program 4: 23:05:20 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:20 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="6873717307000000911d675f001000000100000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189468579006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000", 0x1e3}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:20 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0xa195) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x1210}, {0xffffffffffffffff, 0x1}, {r1, 0x1002}, {0xffffffffffffffff, 0x2098}, {r2, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:20 executing program 1: 23:05:20 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x0, 0x0) 23:05:20 executing program 4: 23:05:20 executing program 4: [ 149.275396] squashfs: SQUASHFS error: unable to read xattr id index table 23:05:20 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="6873717307000000911d675f001000000100000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189468579006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000", 0x1e3}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:20 executing program 1: 23:05:20 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0xa195) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x1210}, {0xffffffffffffffff, 0x1}, {r1, 0x1002}, {0xffffffffffffffff, 0x2098}, {r2, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:20 executing program 4: 23:05:20 executing program 1: 23:05:20 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) [ 149.440066] squashfs: SQUASHFS error: unable to read xattr id index table 23:05:20 executing program 4: 23:05:20 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0xa195) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x1210}, {0xffffffffffffffff, 0x1}, {r1, 0x1002}, {0xffffffffffffffff, 0x2098}, {r2, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:20 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x1e5}], 0x0, &(0x7f0000000080)=ANY=[]) [ 149.667095] squashfs: SQUASHFS error: unable to read xattr id index table 23:05:21 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x0, 0x0) 23:05:21 executing program 4: 23:05:21 executing program 1: 23:05:21 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:21 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0xa195) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x1210}, {0xffffffffffffffff, 0x1}, {r1, 0x1002}, {0xffffffffffffffff, 0x2098}, {r2, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:21 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x1e5}], 0x0, &(0x7f0000000080)=ANY=[]) 23:05:21 executing program 1: 23:05:21 executing program 4: [ 150.174850] squashfs: SQUASHFS error: unable to read xattr id index table [ 150.194028] overlayfs: failed to resolve './file1': -2 23:05:21 executing program 4: 23:05:21 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:21 executing program 1: syz_mount_image$ntfs(&(0x7f00000006c0)='ntfs\x00', &(0x7f00000008c0)='./file1\x00', 0x0, 0x1, &(0x7f0000001b40)=[{0x0, 0x0, 0xffffffff}], 0x8000, &(0x7f0000001bc0)={[{@nls={'nls', 0x3d, 'iso8859-7'}}, {@umask={'umask'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@errors_recover='errors=recover'}, {@utf8='utf8'}, {@umask={'umask'}}, {@fmask={'fmask'}}, {@errors_continue='errors=continue'}, {@umask={'umask'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}]}) 23:05:21 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x1e5}], 0x0, &(0x7f0000000080)=ANY=[]) [ 150.399364] ntfs: (device loop1): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 150.419862] squashfs: SQUASHFS error: unable to read xattr id index table [ 150.501075] ntfs: (device loop1): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. 23:05:22 executing program 3: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xa8}}, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x0, 0x0) 23:05:22 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xf, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe7ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000000080)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}, {&(0x7f0000013a00)="02", 0x1, 0x30400}, {&(0x7f0000013b00)="03", 0x1, 0x30800}, {&(0x7f0000013c00)="04", 0x1, 0x30c00}, {&(0x7f0000013d00)="05", 0x1, 0x31000}, {&(0x7f0000013e00)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008", 0x29, 0x31400}, {&(0x7f0000013f00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f0000000700)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r0, &(0x7f00000038c0)=[{&(0x7f0000003340)='P', 0x1}], 0x1, 0x0, 0x0) close(r0) 23:05:22 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x1e6}], 0x0, 0x0) 23:05:22 executing program 1: syz_mount_image$ntfs(&(0x7f00000006c0)='ntfs\x00', &(0x7f00000008c0)='./file1\x00', 0x0, 0x1, &(0x7f0000001b40)=[{0x0, 0x0, 0xffffffff}], 0x8000, &(0x7f0000001bc0)={[{@nls={'nls', 0x3d, 'iso8859-7'}}, {@umask={'umask'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@errors_recover='errors=recover'}, {@utf8='utf8'}, {@umask={'umask'}}, {@fmask={'fmask'}}, {@errors_continue='errors=continue'}, {@umask={'umask'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}]}) 23:05:22 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:22 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0xa195) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x1210}, {0xffffffffffffffff, 0x1}, {r1, 0x1002}, {0xffffffffffffffff, 0x2098}, {r2, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) [ 151.045767] overlayfs: failed to resolve './file1': -2 23:05:22 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="6873717307000000911d675f001000000100000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189468579006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}], 0x0, 0x0) [ 151.121576] ntfs: (device loop1): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 151.161308] ntfs: (device loop1): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. 23:05:22 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:22 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="6873717307000000911d675f001000000100000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189468579006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}], 0x0, 0x0) [ 151.173624] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 23:05:22 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e2f4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000000ac78aee630b40d9ae2efa3163fd2529010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000050040", 0x29, 0x540}, {&(0x7f0000010300)="02000000030000000400000019000f", 0xf, 0x1000}, {&(0x7f0000010400)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012500)="ed41000000100000e2f4655fe2f4655fe2f4655f000000000000040080", 0x1d, 0x4100}, {&(0x7f0000013400)="504d4d00504d4dff", 0x8, 0x40000}], 0x0, &(0x7f0000000040)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f22713f08dc", 0xffffff30}], 0x1, 0x2, 0x20) ftruncate(r0, 0x9) 23:05:22 executing program 1: syz_mount_image$ntfs(&(0x7f00000006c0)='ntfs\x00', &(0x7f00000008c0)='./file1\x00', 0x0, 0x1, &(0x7f0000001b40)=[{0x0, 0x0, 0xffffffff}], 0x8000, &(0x7f0000001bc0)={[{@nls={'nls', 0x3d, 'iso8859-7'}}, {@umask={'umask'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@errors_recover='errors=recover'}, {@utf8='utf8'}, {@umask={'umask'}}, {@fmask={'fmask'}}, {@errors_continue='errors=continue'}, {@umask={'umask'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}]}) 23:05:22 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000020c0)='./file0\x00', 0x2a440, 0x0) fallocate(r0, 0x0, 0x0, 0x10000) [ 151.494177] ntfs: (device loop1): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 151.536359] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 151.591951] ntfs: (device loop1): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. 23:05:23 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fallocate(r0, 0x4a, 0x0, 0x20000000007ffc) 23:05:23 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:23 executing program 1: syz_mount_image$ntfs(&(0x7f00000006c0)='ntfs\x00', &(0x7f00000008c0)='./file1\x00', 0x0, 0x1, &(0x7f0000001b40)=[{0x0, 0x0, 0xffffffff}], 0x8000, &(0x7f0000001bc0)={[{@nls={'nls', 0x3d, 'iso8859-7'}}, {@umask={'umask'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@errors_recover='errors=recover'}, {@utf8='utf8'}, {@umask={'umask'}}, {@fmask={'fmask'}}, {@errors_continue='errors=continue'}, {@umask={'umask'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}]}) 23:05:23 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0xa195) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x1210}, {0xffffffffffffffff, 0x1}, {r1, 0x1002}, {0xffffffffffffffff, 0x2098}, {r2, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:23 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x2f042, 0x0) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x281881, &(0x7f0000000340)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ftruncate(r0, 0x0) [ 152.027169] overlayfs: failed to resolve './file1': -2 [ 152.036154] ntfs: (device loop1): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. 23:05:23 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x0, &(0x7f0000000900)={[{@sunit={'sunit', 0x3d, 0x9}}]}) [ 152.061092] audit: type=1800 audit(1600643123.289:9): pid=9634 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16273 res=0 23:05:23 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:23 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001", 0x4d, 0x400}], 0x0, &(0x7f0000001580)) [ 152.138249] ntfs: (device loop1): parse_options(): Invalid mft_zone_multiplier. Using default value, i.e. 1. [ 152.205570] XFS (loop2): sunit and swidth must be specified together 23:05:23 executing program 1: syz_mount_image$ntfs(0x0, &(0x7f00000008c0)='./file1\x00', 0x0, 0x1, &(0x7f0000001b40)=[{0x0, 0x0, 0xffffffff}], 0x8000, &(0x7f0000001bc0)={[{@nls={'nls', 0x3d, 'iso8859-7'}}, {@umask={'umask'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@errors_recover='errors=recover'}, {@utf8='utf8'}, {@umask={'umask'}}, {@fmask={'fmask'}}, {@errors_continue='errors=continue'}, {@umask={'umask'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}]}) [ 152.323662] XFS (loop2): sunit and swidth must be specified together [ 152.382410] EXT4-fs (loop3): invalid first ino: 0 [ 152.435377] EXT4-fs (loop3): invalid first ino: 0 23:05:23 executing program 4: r0 = syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000000, 0x2d, &(0x7f0000000200)=[{&(0x7f0000010000)="9ff85171bbe924e41246e68ab1d6d00cd87f02b427e6f0bbaf46809692f9ea545530427ab60a45b28f46de9e9441bba5000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045010000000000000200000000010000000000000000000001000000000000720000000000001000000010000000100000000000000000000000000000000000000000000000000000000000000000045e369520a544608ab7bbd65729fa135530427ab60a45b28f46de9e9441bba500"/315, 0x13b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e4000010000000000000004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000045e369520a544608ab7bbd65729fa1300"/128, 0x80, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000505000000000000400000000000000001010000000000004000000000000000060500000000000040000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000", 0x279, 0x10b20}, {&(0x7f0000010800)="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"/567, 0x237, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {&(0x7f0000010d00)="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", 0x13f, 0x102f40}, {&(0x7f0000010f00)}, {0x0, 0x0, 0x106000}, {0x0, 0x0, 0x106f00}, {0x0}, {&(0x7f0000011700), 0x0, 0x108f00}, {&(0x7f0000011800)="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", 0x160, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000", 0x68, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000", 0x5f, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100000000000000", 0x3f, 0x500840}, {&(0x7f0000011d00)="0000060000000000000000000000000000000060500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff000000000000", 0x138, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d050000000000000000000000000000030000000000000000000000000000000000000000000000100000000000000000000000000000000000000000001060000000000000091e51815a33744eba8ebd5d93a5066c1000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c44d70185cbc645f00"/204, 0xcc, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000", 0x4e, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x500e40}, {&(0x7f0000012400)="000000000000000000070000000000000000000000000000000010500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700", 0x5a, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000000ac0)="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", 0x246, 0x501e40}, {&(0x7f0000012d00)="5788171ffc20052603b82d12e1018b0275771d38bce1beb53ca7f023d213202f5530427ab60a45b28f46de9e9441bba500605000000000000100000000000001a6437f5d22144663a6ccfb2b5ec00c1e060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000003b0f0000600000000000", 0x80, 0x506000}, {&(0x7f0000012e00)="ad7facb2586fc6e966c004d7d1d16b024f5805ff7cb47c7a85dabd8b48892ca7ad7facb2586fc6e966c004d7d1d16b024f5805ff7cb47c7a85dabd8b48892ca7ad7facb2586fc6e966c004d7d1d16b024f5805ff7cb47c7a85dabd8b48892ca71076ec971692c2c62a9060640e8a5468f31b6199d5e07569d2daf2fbc1dafcc05530427ab60a45b28f46de9e9441bba500705000000000000100000000000001a6437f5d22144663a6ccfb2b5ec00c1e0400000000000000040000000000000003000000000100000000000000cc00001000000000006b0f00003000000001000000", 0xe2, 0x506fa0}, {&(0x7f0000013000)="000000000000000000000000000000000300000000000000000100000000000000006900000000000000190000000000a6437f5d22144663a6ccfb2b5ec00c1e0300000000000000000100000000000000005000000000000000190000000000a6437f5d22144663a6ccfb2b5ec00c1e0300000000000000000100000000000000001000000000000000400000000000a6437f5d22144663a6ccfb2b5ec00c1ed346d895728f8fb920cd52a99dfa0618b916e49165d76c646c27e84d31d0307b5530427ab60a45b28f46de9e9441", 0xce, 0x507f60}, {&(0x7f0000013100)="342ed2bca1b1212611d55a3b84568450f1965abbab42adffa64c448cbe0508b05530427ab60a45b28f46de9e9441bba500905000000000000100000000000001a6437f5d22144663a6ccfb2b5ec00c1e0400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x509000}, {&(0x7f0000013200)="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", 0x13b, 0x509f40}, {&(0x7f0000013400)="00000000000000000000000000000000000000000000000005000000000000005d0dfebd682c2149b15a5fa7b618437281cf9b47562c0240e90cfeb7c7583d875530427ab60a45b28f46de9e9441bba500b05000000000000100000000000001a6437f5d22144663a6ccfb2b5ec00c1e060000000000000002000000000000000e000000000000100000000000c00000400000000000830f0000180000000010100000000000a90000000000000000620f0000210000000000500000000000c000001900000000004a0f0000180000000030500000000000a80030000000000000150f0000350000000060500000000000a90000000000000000f40e0000210000000090500000000000a90000000000000000d30e00002100000000a0500000000000a90000000000000000b20e00002100000000b0500000000000a90000000000000000910e00002100000000c0500000000000a90000000000000000700e00002100000000d0500000000000a901000000000000004f0e00002100000000e0500000000000a900000000000000002e0e00002100000000f050000000", 0x19e, 0x50afe0}, {&(0x7f0000013600)="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"/1017, 0x3f9, 0x50be40}, {&(0x7f0000013a00)="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", 0x400, 0x50cca0}, {&(0x7f0000013e00)="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", 0x20f, 0x50e000}, {&(0x7f0000014100)="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", 0xa22, 0x50e6e0}, {&(0x7f0000014c00)="000000000000000000000000000000000000000004000000000000000001000000000000009050000000000000000000000000000010000000000000000000000000000000000000000000000100"/93, 0x5d, 0x50f560}, {&(0x7f0000014f00), 0x0, 0x50f8e0}, {&(0x7f0000015000)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f00000000000000005cbc645f0000000000000000010000000000000000000000000000000300000000000000001000"/272, 0x110, 0x8001}, {0x0, 0x0, 0x50fc80}, {&(0x7f0000015500)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x50fe40}, {&(0x7f0000015600)="0000000000000000000600000000000000000000000000000000b050000000000000000000000000000010000000000000000000000000000000000000000000000100"/84, 0x54}, {&(0x7f0000015700)="3ad0246fb8e412478794fb7ebc90891b457c3fb8f512800ddcb6c1dbcd42665a5530427ab60a45b28f46de9e9441bba500005100000000000100000000000001a6437f5d22144663a6ccfb2b5ec00c1e0600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e00003000"/209, 0xd1, 0x510000}, {&(0x7f0000015800)="00000000000000000300000000000000000100000000000000006900000000000000190000000000a6437f5d22144663a6ccfb2b5ec00c1e0300000000000000000100000000000000005000000000000000190000000000a6437f5d22144663a6ccfb2b5ec00c1e0300000000000000000100000000000000001000000000000000400000000000a6437f5d22144663a6ccfb2b5ec00c1e0000000000", 0x9d, 0x510f40}, {&(0x7f0000015900), 0x0, 0x690000}, {0x0, 0x0, 0x690480}], 0x0, &(0x7f0000000ec0)=ANY=[@ANYBLOB]) syz_mount_image$squashfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x2, &(0x7f00000017c0)=[{&(0x7f0000000140), 0x0, 0x10001}, {&(0x7f0000003400), 0x0, 0xfff}], 0x404a2, 0x0) r1 = syz_mount_image$hfsplus(&(0x7f0000002f80)='hfsplus\x00', &(0x7f0000002fc0)='./file0/file0\x00', 0x0, 0x2, &(0x7f0000003080)=[{&(0x7f0000003000)="c3ddec95cc775ecbba02adf07c0778355cbe8e0ca77b114ad08121ecf906db49b6ab5d22", 0x24}, {0x0, 0x0, 0x7fffffff}], 0x0, &(0x7f00000030c0)={[{@barrier='barrier'}, {@force='force'}, {@uid={'uid'}}, {@force='force'}], [{@obj_role={'obj_role'}}, {@smackfshat={'smackfshat', 0x3d, ',*#}%'}}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@dont_measure='dont_measure'}, {@fowner_lt={'fowner<'}}, {@subj_type={'subj_type', 0x3d, '!'}}, {@permit_directio='permit_directio'}, {@uid_gt={'uid>'}}]}) copy_file_range(r1, 0x0, 0xffffffffffffffff, 0x0, 0x200, 0x0) getgid() r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r2, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f22713f08dc", 0xffffff30}], 0x1, 0x2, 0x20) lseek(r2, 0x0, 0x3) r3 = getuid() syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xd3, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000180)="8e7b01a556404dbd94003adac65e799b8fad2b8a3bf275e6090a344c", 0x1c, 0x9}, {&(0x7f0000000640)="e036ce67bfcb79f98781ba87f19ae7ddfff95c30c09254884f69639e90503c492da6114988103f0686894c54cf8e5889e60eb2e95da3009ab401bad19ce04e7aa5bb885cf6eb4f8c485dc5b3d262e6d859cbb639ca17e61eee1c77849d637d1318ab5adddcafc36eff5b3225ed19b3e4b988076e489985f2dfdd34436e39a4fa1649065320f911c71879ffd05311354ba9df2e4a7f593adc816a7771eaf90e6c9fa83d4d8480cd0e7dbdecd83f2d15164049eee196582f2c8ae0e43195d91302811a6e201dafbe090c18ea5f8686026860d8b9dccd", 0xd5, 0x6}], 0x1000000, &(0x7f0000000740)={[{@fat=@check_strict='check=strict'}, {@nodots='nodots'}, {@dots='dots'}, {@nodots='nodots'}], [{@uid_eq={'uid', 0x3d, r3}}]}) renameat(r2, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000800)='./file1\x00') getuid() unlinkat(r0, &(0x7f0000001840)='./file1\x00', 0x0) 23:05:23 executing program 2: syz_mount_image$ntfs(&(0x7f00000006c0)='ntfs\x00', &(0x7f00000008c0)='./file1\x00', 0x0, 0x1, &(0x7f0000001b40)=[{0x0, 0x0, 0xffffffff}], 0x0, &(0x7f0000001bc0)={[{@nls={'nls', 0x3d, 'iso8859-7'}}, {@umask={'umask'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@errors_recover='errors=recover'}, {@utf8='utf8'}, {@umask={'umask'}}, {@fmask={'fmask'}}, {@errors_continue='errors=continue'}, {@umask={'umask'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}]}) 23:05:23 executing program 1: syz_mount_image$ntfs(0x0, &(0x7f00000008c0)='./file1\x00', 0x0, 0x1, &(0x7f0000001b40)=[{0x0, 0x0, 0xffffffff}], 0x8000, &(0x7f0000001bc0)={[{@nls={'nls', 0x3d, 'iso8859-7'}}, {@umask={'umask'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@errors_recover='errors=recover'}, {@utf8='utf8'}, {@umask={'umask'}}, {@fmask={'fmask'}}, {@errors_continue='errors=continue'}, {@umask={'umask'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}]}) 23:05:23 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:23 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file2\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000740)={[{@fat=@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 23:05:23 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) [ 152.691757] ntfs: (device loop2): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 152.703048] BTRFS: device fsid 5530427a-b60a-45b2-8f46-de9e9441bba5 devid 1 transid 7 /dev/loop4 23:05:24 executing program 0: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0xa195) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x1210}, {0xffffffffffffffff, 0x1}, {r1, 0x1002}, {0xffffffffffffffff, 0x2098}, {r2, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:24 executing program 1: syz_mount_image$ntfs(0x0, &(0x7f00000008c0)='./file1\x00', 0x0, 0x1, &(0x7f0000001b40)=[{0x0, 0x0, 0xffffffff}], 0x8000, &(0x7f0000001bc0)={[{@nls={'nls', 0x3d, 'iso8859-7'}}, {@umask={'umask'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@errors_recover='errors=recover'}, {@utf8='utf8'}, {@umask={'umask'}}, {@fmask={'fmask'}}, {@errors_continue='errors=continue'}, {@umask={'umask'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}]}) 23:05:24 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:24 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file2\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000740)={[{@fat=@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) [ 152.793398] BTRFS error (device loop4): unsupported checksum algorithm 2 [ 152.823597] BTRFS error (device loop4): superblock checksum mismatch [ 152.878323] BTRFS error (device loop4): open_ctree failed [ 152.921361] overlayfs: failed to resolve './file0': -2 23:05:24 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:24 executing program 2: syz_mount_image$ntfs(&(0x7f00000006c0)='ntfs\x00', &(0x7f00000008c0)='./file1\x00', 0x0, 0x1, &(0x7f0000001b40)=[{0x0, 0x0, 0xffffffff}], 0x0, &(0x7f0000001bc0)={[{@nls={'nls', 0x3d, 'iso8859-7'}}, {@umask={'umask'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@errors_recover='errors=recover'}, {@utf8='utf8'}, {@umask={'umask'}}, {@fmask={'fmask'}}, {@errors_continue='errors=continue'}, {@umask={'umask'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}]}) [ 152.953268] overlayfs: failed to resolve './file0': -2 [ 153.068149] FAT-fs (loop4): bogus number of reserved sectors [ 153.092341] FAT-fs (loop4): Can't find a valid FAT filesystem [ 153.145447] overlayfs: failed to resolve './file0': -2 [ 153.494346] BTRFS error (device loop4): unsupported checksum algorithm 2 [ 153.520904] BTRFS error (device loop4): superblock checksum mismatch [ 153.551170] BTRFS error (device loop4): open_ctree failed [ 153.638191] hfsplus: unable to parse mount options 23:05:25 executing program 4: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000100)='./file0\x00', 0x8000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="0200000007000000080000001f0e000002", 0x11, 0x200}, {&(0x7f0000010200)="02002e0000000000000000000000000002", 0x11, 0xe00}], 0x0, &(0x7f0000010300)) openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0/file0\x00', 0x1015c2, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000bc0)='./file0\x00', 0xffffffffffffffff, 0x0) getuid() 23:05:25 executing program 1: syz_mount_image$ntfs(&(0x7f00000006c0)='ntfs\x00', 0x0, 0x0, 0x1, &(0x7f0000001b40)=[{0x0, 0x0, 0xffffffff}], 0x8000, &(0x7f0000001bc0)={[{@nls={'nls', 0x3d, 'iso8859-7'}}, {@umask={'umask'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@errors_recover='errors=recover'}, {@utf8='utf8'}, {@umask={'umask'}}, {@fmask={'fmask'}}, {@errors_continue='errors=continue'}, {@umask={'umask'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}]}) 23:05:25 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file2\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000740)={[{@fat=@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 23:05:25 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(0x0, 0x0) mount$overlay(0x400000, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) 23:05:25 executing program 0: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x210008, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r0, r0, &(0x7f00000001c0), 0xa195) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000001640)={0x0, 0x6}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200200, 0x0) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x560a, &(0x7f0000000100)) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x1210}, {0xffffffffffffffff, 0x1}, {r1, 0x1002}, {0xffffffffffffffff, 0x2098}, {r2, 0x1021}], 0x5, &(0x7f0000000200), &(0x7f0000000240)={[0x8]}, 0x8) socket$inet(0x2, 0x2, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 23:05:25 executing program 2: syz_mount_image$ntfs(&(0x7f00000006c0)='ntfs\x00', &(0x7f00000008c0)='./file1\x00', 0x0, 0x1, &(0x7f0000001b40)=[{0x0, 0x0, 0xffffffff}], 0x0, &(0x7f0000001bc0)={[{@nls={'nls', 0x3d, 'iso8859-7'}}, {@umask={'umask'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@errors_recover='errors=recover'}, {@utf8='utf8'}, {@umask={'umask'}}, {@fmask={'fmask'}}, {@errors_continue='errors=continue'}, {@umask={'umask'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}]}) [ 153.829499] overlayfs: failed to resolve './file0': -2 [ 153.843103] overlayfs: failed to resolve './file0': -2 [ 153.859067] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 23:05:25 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, 0x0, &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000280)={0x26, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 'overlay\x00'}}, 0x26) [ 153.928563] ================================================================== [ 153.936091] BUG: KASAN: slab-out-of-bounds in find_first_zero_bit+0xa8/0xb0 [ 153.943206] Read of size 8 at addr ffff888087051380 by task syz-executor.4/9779 [ 153.950649] [ 153.952286] CPU: 1 PID: 9779 Comm: syz-executor.4 Not tainted 4.19.146-syzkaller #0 [ 153.960082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 153.969444] Call Trace: [ 153.972035] dump_stack+0x22c/0x33e [ 153.975657] print_address_description.cold+0x56/0x25c [ 153.980924] kasan_report_error.cold+0x66/0xb9 [ 153.985497] ? find_first_zero_bit+0xa8/0xb0 [ 153.989894] __asan_report_load8_noabort+0x88/0x90 [ 153.994814] ? find_first_zero_bit+0xa8/0xb0 [ 153.999212] find_first_zero_bit+0xa8/0xb0 [ 154.003437] bfs_create+0xf3/0x580 [ 154.006971] ? bfs_link+0x1a0/0x1a0 [ 154.010592] lookup_open+0x86c/0x19c0 [ 154.014391] ? may_open+0x360/0x360 [ 154.018050] path_openat+0x10d6/0x2e90 [ 154.021932] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 154.027286] ? path_lookupat+0x8d0/0x8d0 [ 154.031337] ? mark_held_locks+0xf0/0xf0 [ 154.035385] ? find_held_lock+0x2d/0x110 [ 154.039439] do_filp_open+0x18c/0x3f0 [ 154.043227] ? may_open_dev+0xf0/0xf0 [ 154.047021] ? lock_downgrade+0x750/0x750 [ 154.051155] ? lock_acquire+0x170/0x3f0 [ 154.055121] ? do_raw_spin_unlock+0x171/0x240 [ 154.059607] ? _raw_spin_unlock+0x29/0x40 [ 154.063743] ? __alloc_fd+0x2ab/0x590 [ 154.067542] do_sys_open+0x3b3/0x520 [ 154.071244] ? filp_open+0x70/0x70 [ 154.074774] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 154.079516] ? trace_hardirqs_off_caller+0x69/0x210 [ 154.084533] ? do_syscall_64+0x21/0x670 [ 154.089192] do_syscall_64+0xf9/0x670 [ 154.092988] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 154.098163] RIP: 0033:0x45d5f9 [ 154.101345] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 154.123442] RSP: 002b:00007f410e675c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 154.131138] RAX: ffffffffffffffda RBX: 00000000000225c0 RCX: 000000000045d5f9 [ 154.138392] RDX: 00000000001015c2 RSI: 0000000020000440 RDI: ffffffffffffff9c [ 154.145741] RBP: 000000000118d028 R08: 0000000000000000 R09: 0000000000000000 [ 154.152999] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 154.160255] R13: 00007ffee9b6973f R14: 00007f410e6769c0 R15: 000000000118cfec [ 154.167517] [ 154.169129] Allocated by task 9765: [ 154.172746] __kmalloc+0x15a/0x4f0 [ 154.176272] bfs_fill_super+0x447/0xfa0 [ 154.180232] mount_bdev+0x2fc/0x3b0 [ 154.183844] mount_fs+0xa3/0x318 [ 154.187198] vfs_kern_mount.part.0+0x68/0x470 [ 154.191674] do_mount+0x51c/0x2f10 [ 154.195198] ksys_mount+0xcf/0x130 [ 154.198721] __x64_sys_mount+0xba/0x150 [ 154.202686] do_syscall_64+0xf9/0x670 [ 154.206482] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 154.211666] [ 154.213277] Freed by task 3720: [ 154.216545] kfree+0xcc/0x250 [ 154.219639] security_context_to_sid_core+0x2ed/0x610 [ 154.224816] security_context_to_sid+0x35/0x40 [ 154.229386] selinux_inode_setsecurity+0x197/0x3d0 [ 154.234301] selinux_inode_notifysecctx+0x2b/0x60 [ 154.239130] security_inode_notifysecctx+0x50/0xb0 [ 154.244044] kernfs_refresh_inode+0x328/0x4b0 [ 154.248521] kernfs_iop_getattr+0x90/0xd0 [ 154.252654] vfs_getattr_nosec+0xff/0x160 [ 154.256794] vfs_statx+0x15a/0x210 [ 154.260318] __se_sys_newlstat+0x96/0x120 [ 154.264467] do_syscall_64+0xf9/0x670 [ 154.268260] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 154.273440] [ 154.275056] The buggy address belongs to the object at ffff888087051380 [ 154.275056] which belongs to the cache kmalloc-32 of size 32 [ 154.287526] The buggy address is located 0 bytes inside of [ 154.287526] 32-byte region [ffff888087051380, ffff8880870513a0) [ 154.299122] The buggy address belongs to the page: [ 154.304035] page:ffffea00021c1440 count:1 mapcount:0 mapping:ffff88812c3f61c0 index:0xffff888087051fc1 [ 154.313461] flags: 0xfffe0000000100(slab) [ 154.317614] raw: 00fffe0000000100 ffffea00027b9488 ffffea00023d2948 ffff88812c3f61c0 [ 154.325488] raw: ffff888087051fc1 ffff888087051000 000000010000003e 0000000000000000 [ 154.333349] page dumped because: kasan: bad access detected [ 154.339037] [ 154.340643] Memory state around the buggy address: [ 154.345556] ffff888087051280: fb fb fb fb fc fc fc fc 00 00 00 fc fc fc fc fc [ 154.352900] ffff888087051300: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 154.360242] >ffff888087051380: 07 fc fc fc fc fc fc fc fb fb fb fb fc fc fc fc [ 154.367600] ^ [ 154.370950] ffff888087051400: fb fb fb fb fc fc fc fc 00 00 fc fc fc fc fc fc 23:05:25 executing program 2: syz_mount_image$ntfs(&(0x7f00000006c0)='ntfs\x00', &(0x7f00000008c0)='./file1\x00', 0x0, 0x1, &(0x7f0000001b40)=[{0x0, 0x0, 0xffffffff}], 0x0, &(0x7f0000001bc0)={[{@nls={'nls', 0x3d, 'iso8859-7'}}, {@umask={'umask'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@errors_recover='errors=recover'}, {@utf8='utf8'}, {@umask={'umask'}}, {@fmask={'fmask'}}, {@errors_continue='errors=continue'}, {@umask={'umask'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}]}) [ 154.378301] ffff888087051480: 00 00 fc fc fc fc fc fc fb fb fb fb fc fc fc fc [ 154.385726] ================================================================== [ 154.393064] Disabling lock debugging due to kernel taint [ 154.402727] Kernel panic - not syncing: panic_on_warn set ... [ 154.402727] [ 154.410117] CPU: 0 PID: 9779 Comm: syz-executor.4 Tainted: G B 4.19.146-syzkaller #0 [ 154.419298] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 154.428657] Call Trace: [ 154.431260] dump_stack+0x22c/0x33e [ 154.434896] panic+0x2ac/0x565 [ 154.438101] ? __warn_printk+0xf3/0xf3 [ 154.441995] ? preempt_schedule_common+0x45/0xc0 [ 154.447461] ? ___preempt_schedule+0x16/0x18 [ 154.451886] ? trace_hardirqs_on+0x55/0x210 [ 154.456911] kasan_end_report+0x43/0x49 [ 154.460891] kasan_report_error.cold+0x83/0xb9 [ 154.465486] ? find_first_zero_bit+0xa8/0xb0 [ 154.469899] __asan_report_load8_noabort+0x88/0x90 [ 154.474858] ? find_first_zero_bit+0xa8/0xb0 [ 154.479272] find_first_zero_bit+0xa8/0xb0 [ 154.483509] bfs_create+0xf3/0x580 [ 154.487051] ? bfs_link+0x1a0/0x1a0 [ 154.490679] lookup_open+0x86c/0x19c0 [ 154.494485] ? may_open+0x360/0x360 [ 154.498126] path_openat+0x10d6/0x2e90 [ 154.502019] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 154.507559] ? path_lookupat+0x8d0/0x8d0 [ 154.511621] ? mark_held_locks+0xf0/0xf0 [ 154.515684] ? find_held_lock+0x2d/0x110 [ 154.519746] do_filp_open+0x18c/0x3f0 [ 154.523547] ? may_open_dev+0xf0/0xf0 [ 154.527357] ? lock_downgrade+0x750/0x750 [ 154.531506] ? lock_acquire+0x170/0x3f0 [ 154.535480] ? do_raw_spin_unlock+0x171/0x240 [ 154.539975] ? _raw_spin_unlock+0x29/0x40 [ 154.544122] ? __alloc_fd+0x2ab/0x590 [ 154.547928] do_sys_open+0x3b3/0x520 [ 154.551636] ? filp_open+0x70/0x70 [ 154.555158] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 154.559899] ? trace_hardirqs_off_caller+0x69/0x210 [ 154.564900] ? do_syscall_64+0x21/0x670 [ 154.568857] do_syscall_64+0xf9/0x670 [ 154.572644] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 154.577825] RIP: 0033:0x45d5f9 [ 154.581006] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 154.599897] RSP: 002b:00007f410e675c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 154.607642] RAX: ffffffffffffffda RBX: 00000000000225c0 RCX: 000000000045d5f9 [ 154.614905] RDX: 00000000001015c2 RSI: 0000000020000440 RDI: ffffffffffffff9c [ 154.622155] RBP: 000000000118d028 R08: 0000000000000000 R09: 0000000000000000 [ 154.629408] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cfec [ 154.640680] R13: 00007ffee9b6973f R14: 00007f410e6769c0 R15: 000000000118cfec [ 154.649362] Kernel Offset: disabled [ 154.652983] Rebooting in 86400 seconds..